what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2009-01-06

Secunia Security Advisory 33392
Posted Jan 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 6b713fa92254e5e020bb9034018494205b87399eef9d7b7782672a65c7c54a18
Secunia Security Advisory 33383
Posted Jan 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SemanticScuttle, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | a9a47f5809fe84d3bc40ae0da653f142f6e69612d50e6be0fa42db6e904b5261
Secunia Security Advisory 33319
Posted Jan 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The_0nur-n0x has discovered a vulnerability in Poll Pro, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 58d8f7458116747d84c87c9f698ca539a2bec194c9a84a3a3e8f414a9290c86b
Secunia Security Advisory 33388
Posted Jan 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xterm. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 91042f1ac92119c1163cf1f154658212fff07b7e96a58950041713d3eb2ca674
Secunia Security Advisory 33387
Posted Jan 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ehsan_Hp200 has reported a vulnerability in SolucionWeb, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a362551fa596e52818e44203ac915ccdec3482d542cba99adc33390b01dc7055
Secunia Security Advisory 33331
Posted Jan 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PHPAuctions, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks, and bypass certain security restrictions.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7c26cd2581cd646ff1fd57a0f3a2a5674a53af7a1fedc5e8f2f3716ad99646fe
Secunia Security Advisory 33359
Posted Jan 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tobias Engel has reported a vulnerability in various Nokia phones, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3f3aa5e3dd2574d358859013f57bc3db25466679e0426719b783e1e354a76160
Secunia Security Advisory 33361
Posted Jan 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | f4edaeb6796e1815e27acd941ba06be325bde4b28cb252c684ef72e2c43824e1
Secunia Security Advisory 33372
Posted Jan 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Gaffi

tags | advisory, denial of service
SHA-256 | ba55ad8300f86fffb3958599c258ae74cdc02889e45ab9fc7d651e4f3664dd67
Ubuntu Security Notice 703-1
Posted Jan 6, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-703-1 - Paul Szabo discovered that the DECRQSS escape sequences were not handled correctly by xterm. Additionally, window title operations were also not safely handled. If a user were tricked into viewing a specially crafted series of characters while in xterm, a remote attacker could execute arbitrary commands with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-7236, CVE-2008-2383
SHA-256 | e7e6a06f9fe2effdb62bbdfe84ed4ba618aa063ddb21bba5c246c5989dcf40c7
Ubuntu Security Notice 702-1
Posted Jan 6, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-702-1 - Gunter Hockel discovered that Samba with registry shares enabled did not properly validate share names. An authenticated user could gain access to the root filesystem by using an older version of smbclient and specifying an empty string as a share name. This is only an issue if registry shares are enabled on the server by setting "registry shares = yes", "include = registry", or "config backend = registry", which is not the default.

tags | advisory, root, registry
systems | linux, ubuntu
advisories | CVE-2009-0022
SHA-256 | 1f54398ec952d4b39f2110cd81591e592bacac95220038e4c096a6ab8d8ae1ba
PHP Auction System Insecure Cookie Handling
Posted Jan 6, 2009
Authored by ZoRLu

PHP Auction System suffers from an insecure cookie handling vulnerability.

tags | exploit, php, insecure cookie handling
SHA-256 | e55bc4dfcdaeb737ed41e61ffaceb513734a56acabf630f23b3e3db1494bd590
PHP Auction System XSS / SQL Injection
Posted Jan 6, 2009
Authored by X0r

PHP Auction System suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, xss, sql injection
SHA-256 | 50fdfcb7ee92d21752269036b2bb8ba0ec97c9be08b260099322ac58f06adc54
Joomla Phoca Documentation Component SQL Injection Exploit
Posted Jan 6, 2009
Authored by EcHoLL | Site warezturk.org

Joomla Phoca Documentation remote SQL injection exploit that makes use of index.php.

tags | exploit, remote, php, sql injection
SHA-256 | a3820cbb18ef66da934bd9b9f6c5cefcc0f43a196c81eccc0a8ba0d24f9b70fb
File Inclusion Scanning Utility
Posted Jan 6, 2009
Authored by baltazar | Site darkc0de.com

Local / Remote file inclusion scanner that attempts to make use of a c99 shell on a vulnerable host.

tags | tool, remote, shell, local, scanner, code execution, file inclusion
systems | unix
SHA-256 | 3ef3fd5a18405dc440ca9f9b2ee8e623841175bf7d26977dd2f870b8669d6b80
Walusoft TFTPServer2000 Directory Traversal
Posted Jan 6, 2009
Authored by princeofnigeria

Walusoft TFTPServer2000 version 3.6.1 suffers from a directory traversal vulnerability.

tags | advisory, file inclusion
SHA-256 | f988f5edf493c9f38aea008577ba37cb3ae7f4d55d008a8c4cb00eab865db579
The Rat CMS Alpha 2 Blind SQL Injection Exploit
Posted Jan 6, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

The Rat CMS Alpha 2 remote blind SQL injection exploit that leverages viewarticle.php.

tags | exploit, remote, php, sql injection
SHA-256 | f6761088432dd2ba78605fed4ef1c0cee48a1616aaffe92f2e48c8f61e315848
Destiny Media Player 1.61 .lst File Exploit
Posted Jan 6, 2009
Authored by Stack | Site v4-team.com

Destiny Media Player version 1.61 .lst file local buffer overflow proof of concept exploit that spawns calc.exe.

tags | exploit, overflow, local, proof of concept
SHA-256 | 20241fd6598991808eed0e2b0f4273f920d34c8bc7cffde7366d055d0e36ecfb
screen_4_0_3_password_bypass_openbsd.txt
Posted Jan 6, 2009
Authored by Rembrandt

screen versions 4.0.3 and below are vulnerable to an authentication bypass vulnerability that allows local attackers to gain system access in the case where screen was locked with a password. Tested on OpenBSD.

tags | exploit, local, bypass
systems | openbsd
SHA-256 | 5a6a888bcf05d77216b3849e8465eb8daa06ba3c92c524e8aee2d252bc558b41
SEaCURE.IT 2009 Call For Papers
Posted Jan 6, 2009
Site seacure.it

SEaCURE.IT is the first international technical conference ever held in Italy on security related topics, aimed at bringing together the leading experts from all over the world, to create a unique setting for networking and discussion among the speakers and the attendees. The 2009 edition will be held from May 19th to the 22nd in Villasimius, Sardinia.

tags | paper, conference
SHA-256 | 18a0705c568e7d32d4e7632f11b895ca38ed2c717557e04ec03f4a3a802975ac
plxAutoReminder 3.7 SQL Injection
Posted Jan 6, 2009
Authored by ZoRLu

plxAutoReminder version 3.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 908c639e17663cc5aa2486171669fde62e14d294f186307123f8422c7fe6a280
Safari Array Integer Overflow Exploit
Posted Jan 6, 2009
Authored by SkyLined

Safari array integer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 8d018a338ed08422a4dc3a1d1c8f2bef6a08cd0487577e9ff3d96102ba6ea272
Destiny Media Player 1.61 .lst File Exploit
Posted Jan 6, 2009
Authored by H-T Team | Site no-hack.fr

Destiny Media Player version 1.61 .lst file local buffer overflow proof of concept exploit that spawns calc.exe.

tags | exploit, overflow, local, proof of concept
SHA-256 | 3aaed140978baa5b59e854d17929770c3d8087583a0c5e7bfbe733fef7502bc3
Tor-ramdisk i686 UClibc-based Linux Distribution
Posted Jan 6, 2009
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP.

Changes: Tor updated to 0.2.0.32. Kernel updated to Linux-2.6.25.17 plus Gentoo\'s hardened-patches-2.6.25-12.extras.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 818dfbd388ef6d1ee56aab0f9a6a36d03180533e9818ceee776672376fe7e830
SolucionWeb SQL Injection
Posted Jan 6, 2009
Authored by Ehsan_Hp200

SolucionWeb suffers from a remote SQL injection vulnerability in main.php.

tags | exploit, remote, php, sql injection
SHA-256 | 45621ad60b4b27fe7efdcebcc1ba2a28a46de2d070bdf25087e44ec1655a4f24
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close