what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 38 of 38 RSS Feed

Files Date: 2009-03-18 to 2009-03-19

Secunia Security Advisory 34325
Posted Mar 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in YABSoft Mega File Hosting Script, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e0ab112fb953dc8e4b8d22544b77f3f57ed7849673b7721deeb35aa8df5327b7
iDEFENSE Security Advisory 2009-03-17.1
Posted Mar 18, 2009
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.17.09 - Remote exploitation of a stack-based buffer overflow in Autonomy Inc's KeyView SDK allows attackers to execute arbitrary code with the privileges of the current user. This vulnerability exists within the "wp6sr.dll" which implements the processing of Word Perfect Documents. When processing certain records, data is copied from the file into a fixed-size stack buffer without ensuring that enough space is available. By overflowing the buffer, an attacker can overwrite control flow structures stored on the stack. iDefense confirmed that this vulnerability exists within Lotus Notes 8 installed on a Windows XP SP3 machine. All applications which utilize the Autonomy KeyView SDK to process Word Perfect Documents are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary
systems | windows
advisories | CVE-2008-4564
SHA-256 | b937ed5f21b2e4393b8c522f7c8752591ab0f7291ae5ffefd1340932bb43c9c1
Gentoo Linux Security Advisory 200903-31
Posted Mar 18, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-31 - A vulnerability in libcdaudio might allow for the remote execution of arbitrary code. A heap-based buffer overflow has been reported in the cddb_read_disc_data() function in cddb.c when processing overly long CDDB data. Versions less than 0.99.12-r1 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2008-5030
SHA-256 | a3a8c31aeb59cd4c415c9380463abc1d37339199f86674332465a060c8b51555
FubarForum 1.6 File Disclosure
Posted Mar 18, 2009
Authored by M.Hasran Addahroni | Site advisories.echo.or.id

FubarForums versions 1.6 and below suffer from a critical file disclosure vulnerability.

tags | exploit
SHA-256 | 1ca8ea032d5342e71fb58f2640ef03059e3b8a75dd3f53e6188e3d080d63a5b2
FireAnt 1.3 File Disclosure
Posted Mar 18, 2009
Authored by M.Hasran Addahroni | Site advisories.echo.or.id

FireAnt versions 1.3 and below suffer from a critical file disclosure vulnerability.

tags | exploit
SHA-256 | e36803ad299e50093e36b4c4b8f1765e50f0c1d759e12ed87c496a61002cf2e1
chaozzDB 1.2 File Disclosure
Posted Mar 18, 2009
Authored by M.Hasran Addahroni | Site advisories.echo.or.id

chaozzDB versions 1.2 and below suffer from a critical file disclosure vulnerability.

tags | exploit
SHA-256 | 27f1f1f5b6da1e75ba3889e5330340981c20989251cd48c7fa08a70bbd2159a0
Wordpress fMoblog 2.1 SQL Injection
Posted Mar 18, 2009
Authored by strange.kevin

The Wordpress fMoblog plugin version 2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 222989819229eac2238d467aef6ceb288bddab7793a1b17d882210878ba094a6
Mega File Hosting Script 1.2 RFI / LFI
Posted Mar 18, 2009
Authored by Garry | Site hacking.ge

The Mega File Hosting Script version 1.2 suffers from local and remote file inclusion vulnerabilities in cross.php.

tags | exploit, remote, local, php, vulnerability, code execution, file inclusion
SHA-256 | 92eb2aeaf6c1c925324cea83963af697357f08f2890e69ebb192e5a570a08cd6
Ubuntu Security Notice 740-1
Posted Mar 18, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-740-1 - The MD5 algorithm is known not to be collision resistant. This update blacklists the proof of concept rogue certificate authority as discussed in http://www.win.tue.nl/hashclash/rogue-ca/.

tags | advisory, web, proof of concept
systems | linux, ubuntu
advisories | CVE-2004-2761
SHA-256 | eb367d093282e2aea29c25b42f290e84f8b6811f89c1340744adea36f034a6b3
Ubuntu Security Notice 739-1
Posted Mar 18, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-739-1 - It was discovered that Amarok did not correctly handle certain malformed tags in Audible Audio (.aa) files. If a user were tricked into opening a crafted Audible Audio file, an attacker could execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0135, CVE-2009-0136
SHA-256 | 136b88006950f873fe8ef3669adbc936dbf4292ef36abd6a0343af73f774ec23
Cpanel File Manager Cross Site Scripting
Posted Mar 18, 2009
Authored by Rizki Wicaksono | Site ilmuhacking.com

The Cpanel file manager in version 11.24.4-CURRENT suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 3cb9b9e490ecf0caa4e07b03f6a0c8a3b9f005a459d46096dd04acb34cadc31d
HP LaserJet Cross Site Request Forgery
Posted Mar 18, 2009
Authored by Henri Lindberg | Site louhi.fi

The HP LaserJet web management interface suffers from cross site request forgery and insecure default configuration vulnerabilities.

tags | exploit, web, vulnerability, csrf
SHA-256 | 57f014c142d2ed6d34415ced0e89ebbe42259af4291756e1337c57f0ff359dc5
GDL 4.x SQL Injection
Posted Mar 18, 2009
Authored by g4t3w4y

GDL version 4.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c9ee69a33d17f6fba5b12ec8fecf9f4ab3887f8da011359be6a781607b67c99b
Page 2 of 2
Back12Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    9 Files
  • 25
    Oct 25th
    10 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close