what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 46 RSS Feed

Files Date: 2009-01-27

Mandriva Linux Security Advisory 2009-030
Posted Jan 27, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-030 - Data length values in metadata Audible Audio media file (.aa) can lead to an integer overflow enabling remote attackers use it to trigger an heap overflow and enabling the possibility to execute arbitrary code. Failure on checking heap allocation on Audible Audio media files (.aa) allows remote attackers either to cause denial of service or execute arbitrary code via a crafted media file. This update provide the fix for these security issues.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-0135, CVE-2009-0136
SHA-256 | 2448fae9480dabfbee30745fd109ad6366e611bdd9d4839b93e762b8fd443e63
Total Video Player Buffer Overflow
Posted Jan 27, 2009
Authored by SimO-s0fT

Total Video Player local universal buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 5f9935344ceff71d0ce787a1d6dea73dcc38ec45f4bd6a6799293332dae4c3f2
Ubuntu Security Notice 712-1
Posted Jan 27, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-712-1 - Jan Minar discovered that Vim did not properly sanitize inputs before invoking the execute or system functions inside Vim scripts. If a user were tricked into running Vim scripts with a specially crafted input, an attacker could execute arbitrary code with the privileges of the user invoking the program. Ben Schmidt discovered that Vim did not properly escape characters when performing keyword or tag lookups. If a user were tricked into running specially crafted commands, an attacker could execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-2712, CVE-2008-4101
SHA-256 | 77e456932ebdd05bc73a584e56d2845a523908dcbc0f87dc7d0ba23a4e7ed27b
PHP-CMS 1 Blind SQL Injection Exploit
Posted Jan 27, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

PHP-CMS 1 remote blind SQL injection exploit.

tags | exploit, remote, php, sql injection
SHA-256 | afded64fc3f323cac0c8c1270b3e3adb5376506bc912052c970fdfc45b7a1ae8
E-PHP CMS SQL Injection
Posted Jan 27, 2009
Authored by SaiedHacker

E-PHP CMS suffers from a remote SQL injection vulnerability in browsecats.php.

tags | exploit, remote, php, sql injection
SHA-256 | ad615b7aa2f67777c3660d484f10d052f72008b3cc5925029756dba16b71ede0
Groone's GLink Organizer SQL Injection
Posted Jan 27, 2009
Authored by nuclear

Groone's GLink Organizer suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 8b3f23426555ecaeef1df606854df256de9bb0b6382a4ee6b1a08b9e3732768c
NetWeaver/Web DynPro Cross Site Scripting
Posted Jan 27, 2009
Authored by Martin Suess | Site csnc.ch

COMPASS SECURITY ADVISORY - NetWeaver/Web DynPro suffers from a cross site scripting vulnerability.

tags | advisory, web, xss
advisories | CVE-2008-3358
SHA-256 | 7224c93c7bcf9522b8f518d32e5aab9f0d37aea5781ca32ead0d93641e8059a0
Max Blog 1.0.6 SQL Injection
Posted Jan 27, 2009
Authored by Salvatore Fresta

Max Blog versions 1.0.6 and below suffer from a remote SQL injection vulnerability in show_post.php.

tags | exploit, remote, php, sql injection
SHA-256 | 5b99846cf28e8c4f8d861700b93a0852c16dbe3a2bd7edd2178caf48755b40c9
NewsCMSlite Insecure Cookie Handling
Posted Jan 27, 2009
Authored by AmnPardaz Security Research Team | Site bugreport.ir

NewsCMSlite suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 7049b3b902170f6c0170a6a9d39a6f8e67bb66351e2b4ae950ee8adcd9b10ed4
ClickAuction SQL Injection
Posted Jan 27, 2009
Authored by R3d-D3v!L | Site ahacker.net

ClickAuction suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | fc1f9fcdef41dadff547a0230befcf4c2f6234aaf344758752bfe5ab82a1fd98
JetAudio Basic 7.0.3 Buffer Overflow
Posted Jan 27, 2009
Authored by AlpHaNiX

JetAudio Basic version 7.0.3 proof of concept buffer overflow exploit that creates a malicious .m3u file.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | 8de9344f8f6c782900324d053090f15a7232ee12ab8d78a32eee8ea55e72074e
CA20090123-01.txt
Posted Jan 27, 2009
Authored by Ken Williams | Site www3.ca.com

Multiple security risks exist in Apache Tomcat as included with CA Cohesion and products that contain CA Cohesion. These include, but are not limited to, arbitrary command execution. Affected products include CA Cohesion Application Configuration Manager 4.5, CA CMDB Application Server 11.1, and Unicenter Service Desk 11.2.

tags | advisory, arbitrary
advisories | CVE-2005-2090, CVE-2005-3510, CVE-2006-3835, CVE-2006-7195, CVE-2006-7196, CVE-2007-0450, CVE-2007-1355, CVE-2007-1358, CVE-2007-1858, CVE-2007-2449, CVE-2007-2450, CVE-2007-3382, CVE-2007-3385, CVE-2007-3386, CVE-2008-0128
SHA-256 | c8609f8dceb80de59813e4e08c5e56ee0e21604a9ddf888c621eda88cd823b65
OpenX 2.6.3 Local File Inclusion
Posted Jan 27, 2009
Authored by system_meltdown

OpenX version 2.6.3 suffers from a local file inclusion vulnerability in fc.php.

tags | exploit, local, php, file inclusion
SHA-256 | 9be6fffc6654589b5b28189e36b36c265a1b5286217e71af87209e56267a8a70
Joomla Flash Magazine Deluxe SQL Injection
Posted Jan 27, 2009
Authored by TurkGuvenligi | Site turkguvenligi.info

The Joomla Flash Magazine Deluxe component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0495347c6d5d1b63df6b2185941a7a362171af5570df45352dda82e39c0facdd
Zinf Audio Player 2.2.1 gqmpeg Overflow
Posted Jan 27, 2009
Authored by Hakxer

Zinf Audio Player version 2.2.1 local buffer overflow proof of concept denial of service exploit that creates a malicious .gqmpeg file.

tags | exploit, denial of service, overflow, local, proof of concept
SHA-256 | 34f9df1c80fc96df4fdb7d271ddc2736dc11e2ab725036ba1f7205d8513ea723
Zinf Audio Player 2.2.1 Heap Overflow
Posted Jan 27, 2009
Authored by Hakxer

Zinf Audio Player version 2.2.1 local heap overflow proof of concept denial of service exploit that creates a malicious .m3u file.

tags | exploit, denial of service, overflow, local, proof of concept
SHA-256 | 8cf6aeec8c76137e5ca994d71b12f7ecfb9048116af73e7da1c86ad37c131871
Zinf Audio Player 2.2.1 Stack Overflow
Posted Jan 27, 2009
Authored by Hakxer

Zinf Audio Player version 2.2.1 local stack overflow proof of concept denial of service exploit that creates a malicious .pls file.

tags | exploit, denial of service, overflow, local, proof of concept
SHA-256 | e87b137aca80ef3abb606a15246e7dcb7341eeb11457364949db9d4c4eae0e47
Zinf Audio Player 2.2.1 Buffer Overflow
Posted Jan 27, 2009
Authored by H-T Team | Site no-hack.fr

Zinf Audio Player version 2.2.1 local buffer overflow exploit that creates a malicious .pls file and launches calc.exe.

tags | exploit, overflow, local
SHA-256 | d7e84a348837dc984a3c166a076bab72ab897753568ccc530ce42eb9763f640f
Secunia Security Advisory 33666
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fuzion has discovered a vulnerability in ITLPoll, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f1e96eeed7a03f0fb72a0c2db1d748495f7c028ab32fce60dc560394890e7ec4
Secunia Security Advisory 33661
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - k1n9k0ng has reported a vulnerability in Script Toko Online, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8a2777ccb2c57cb42400134d9d436ece0c3ea194792114a4c6b585e7b27d6a61
Secunia Security Advisory 33657
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Piggydb, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | db8eb42c12fb21b547d50a403c7e7f6df95eadd37e1f3a3a0b9e790de673ff56
Secunia Security Advisory 33649
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuclear has discovered a vulnerability in GLinks, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1a1c5724a76420762a33c669be49cf52432ac5ad06e66893ae01c808585db526
Secunia Security Advisory 33684
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Vieira-Kurz has discovered some vulnerabilities in ConPresso, which can be exploited by malicious people to conduct session fixation and script insertion attacks.

tags | advisory, vulnerability
SHA-256 | b0eb0c791101097871c86667dff5cfa69d55bb79f997d35bbe47e4ba645012b7
Secunia Security Advisory 33660
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SHOP-INET, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 48c1c1198bdac5dce132f3b0b10909cd8253fc3d62c083bfaf469e38b88b01f7
Secunia Security Advisory 33675
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ktorrent. This fixes some vulnerabilities, which can be exploited by malicious users to compromise a vulnerable system and malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | b94bc0a3ee2dc5dc210bddc779b14c068ba0a9e2ce7afb896b0bb0fe7f138b7d
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close