what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2009-04-03

GNU Privacy Guard 2.0.11
Posted Apr 3, 2009
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Many enhancements and fixes were made.
tags | encryption
SHA-256 | 8c40148ad471f4a7e583bc5f84ebf652c395b303deaf2583b11e51f43fa8b47c
libssh2 C Library
Posted Apr 3, 2009
Site libssh2.org

libssh2 is a library implementing the SSH2 protocol as defined by Internet Drafts: SECSH-TRANS, SECSH-USERAUTH, SECSH-CONNECTION, SECSH-ARCH, SECSH-FILEXFER, SECSH-DHGEX, SECSH-NUMBERS, and SECSH-PUBLICKEY.

Changes: Improved download performance, a few new functions, and several bugfixes.
tags | encryption, protocol
SHA-256 | 507b7a60b7cafeef071c58a93d2c3c9ee07092a61d5ab29aee73e8c4c6c7020a
Mandriva Linux Security Advisory 2009-087
Posted Apr 3, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-087 - A security vulnerability has been identified and fixed in OpenSSL, which could crash applications using OpenSSL library when parsing malformed certificates. The updated packages have been patched to prevent this.

tags | advisory
systems | linux, mandriva
advisories | CVE-2009-0590
SHA-256 | ffa65602f5ee61acc9b571643e7fb0816699b26ff022a22ec97b6220db26dbc0
GLink Word Link Script 1.2.4 File Upload
Posted Apr 3, 2009
Authored by SirGod | Site insecurity.ro

GLink Word Link Script version 1.2.4 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 2caaa10bebb7d2b87ecef572bf23d85331bd66b6a114f9ad58af2b411f25d4bc
Family Connections 1.8.2 Shell Upload
Posted Apr 3, 2009
Authored by Salvatore Fresta

Family Connection versions 1.8.2 and below remote shell upload exploit.

tags | exploit, remote, shell
SHA-256 | d39ab714bd1b243caa70cb00e9ec959bcbf193a26c21e3d4b6aab9672df5c9a5
Family Connection 1.8.2 File Upload
Posted Apr 3, 2009
Authored by Salvatore Fresta

Family Connection versions 1.8.2 and below suffer from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 6e12e5a57c8e1e8367f687e3e0d2111e383b1e75de6a4c688d1f1f450ddd1ee2
Family Connection 1.8.2 SQL Injection
Posted Apr 3, 2009
Authored by Salvatore Fresta

Family Connection versions 1.8.2 and below suffer from a blind SQL injection vulnerability that allows for remote command execution.

tags | exploit, remote, sql injection
SHA-256 | 59af3ac79728f013b2a7a7bbe5ad3658ca8a5d67c81f984225234638ee75c295
Gentoo Linux Security Advisory 200904-3
Posted Apr 3, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-03 - An untrusted search path vulnerability in Gnumeric might result in the execution of arbitrary code. James Vega reported an untrusted search path vulnerability in the GObject Python interpreter wrapper in Gnumeric. Versions less than 1.8.4-r1 are affected.

tags | advisory, arbitrary, python
systems | linux, gentoo
advisories | CVE-2009-0318
SHA-256 | aafe3eb3416c8f513222884d0b54d766be6401ff0a9b3f7cca8e8cb6bd4245ed
Gentoo Linux Security Advisory 200904-2
Posted Apr 3, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-02 - Multiple integer overflows might allow for the execution of arbitrary code when performing base64 conversion. Diego E. Petten

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2008-4316
SHA-256 | b1f5122f460acca80b8b244df0c098601842f6632d0c39361c27fed30552d0cf
ActiveKB Knowledgebase Local File Inclusion
Posted Apr 3, 2009
Authored by Angela Chang

ActiveKB Knowledgebase suffers from a local file inclusion vulnerability in loadpanel.php.

tags | exploit, local, php, file inclusion
SHA-256 | 27a7c5c2ec3a9962cf85abaf660c594b87166bc014ef1d115618a66312d13923
glFusion 1.1.2 SQL Injection
Posted Apr 3, 2009
Authored by Nine:Situations:Group | Site retrogod.altervista.org

glFusion versions 1.1.2 and below COM_applyFilter()/cookies blind SQL injection exploit.

tags | exploit, sql injection
SHA-256 | 76c3a33c1103cadd63c4f1742f22cdb230b4876086835a15891e8dba8cd5ccda
NovaBoard 1.0.3 Local File Inclusion
Posted Apr 3, 2009
Authored by SirGod | Site insecurity.ro

NovaBoard version 1.0.3 suffers from a local file inclusion vulnerability in preview.php.

tags | exploit, local, php, file inclusion
SHA-256 | 422a9df9b900c8971cd13fbcdda69c2288085ccd304152f65104d31c7704f63f
form2list page.php SQL Injection
Posted Apr 3, 2009
Authored by Cyber-Zone | Site iq-ty.com

form2list suffers from a remote SQL injection vulnerability in page.php.

tags | exploit, remote, php, sql injection
SHA-256 | ba40e9ba6cfb10c292d1eef6e9c8bf4e42259adb0c2aab609505756ecda7f263
Prismstumbler 0.7.3 File Overwrite
Posted Apr 3, 2009
Authored by Grampa-E

Prismstumbler version 0.7.3 suffers from a file clobbering vulnerability.

tags | exploit
SHA-256 | 91a9f72de093f58686de2940b9eb49c3717f57f500603245b67bcb8ebb1377cb
JRE unpack200 Exploit
Posted Apr 3, 2009
Authored by 0day.service

JRE Update 11/12 Pack 200 exploit for Windows XP.

tags | exploit
systems | windows
SHA-256 | 63c55d2dd8d70b7159686ec0d915d037adfb3d6228dbf6ca84b0658482610d53
Debian Linux Security Advisory 1761-1
Posted Apr 3, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1761-1 - Christian J. Eibl discovered that the TeX filter of Moodle, a web-based course management system, doesn't check user input for certain TeX commands which allows an attacker to include and display the content of arbitrary system files.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2009-1171
SHA-256 | a5ba2592353a80c1f3c72c4727c59a62858885f33fe79693dba77a2a7c163285
UltraISO CCD/IMG Buffer Overflow
Posted Apr 3, 2009
Authored by SkD

UltraISO versions 9.3.3.2685 and below CCD/IMG universal buffer overflow exploit.

tags | exploit, overflow
SHA-256 | b4948b9ff16b8ce741678a9efa6caba7e4d88a93fdce2d97522fb6ca287933af
Secunia Security Advisory 34564
Posted Apr 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Asterisk, which can be exploited by malicious people to determine valid user names.

tags | advisory
SHA-256 | 8b30de9750c42e90c7c24943437f7aefb359f413886bece263df2f4934e1a0be
Secunia Security Advisory 34566
Posted Apr 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and two vulnerabilities have been reported in ClamAV, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 8477e4ae6996de3840c33b3ebfd79448248d786e7b70d9a534ae32f98a1ae744
Secunia Security Advisory 34571
Posted Apr 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlogMan, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 4c978484d89177c62efc1b7144e7e2351bb5a1a738b06d3a70271e18253c3a39
Secunia Security Advisory 34554
Posted Apr 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for openfire. This fixes some vulnerabilities, which can be exploited by by malicious users to conduct script insertion attacks and disclose sensitive information and by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | a0f7f0d2f3340cc4a8585bae4fa50bab2e68de420ef69b5b4c418b8ea2dc54e1
Secunia Security Advisory 34570
Posted Apr 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 140b42f33186ff7e689d22be761ea5de204a76a6cefb8fbc3b7333e5ca8fe04d
Secunia Security Advisory 34512
Posted Apr 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Patrick Webster has reported some vulnerabilities in Asbru Web Content Management, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | c378f23c33bdb2cb972f0772a5184c6f08a9f12dd61d31654c91200be5681e87
Secunia Security Advisory 34572
Posted Apr 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft PowerPoint, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | be5abb99a74f028d097ff435bcb01a653483da7278596e4f0d8a5b981fe37740
Secunia Security Advisory 34539
Posted Apr 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in XBMC, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 33a353653106fc0d14178debb158c497aad0088b5866a65108c1075c6d18c629
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close