what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2009-06-08

Shop Script Pro 2.12 SQL Injection
Posted Jun 8, 2009
Authored by Ams

Shop Script Pro version 2.12 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 6306019f3b348100d76fa1c2acf4d59e1755a4dfd4810ee2f459c28ae99fc9e9
Automated Link Exchange Portal 1.3 Bypass
Posted Jun 8, 2009
Authored by TiGeR-Dz | Site h4ckf0u.com

Automated Link Exchange Portal version 1.3 suffers from bypass and direct access vulnerabilities.

tags | exploit, vulnerability, bypass
SHA-256 | 35fcba00e6f954ce1e41341743215b15a9c18f19b3a1fe538fa81b1abbd3eef2
Temporary User Tracking
Posted Jun 8, 2009
Authored by Amit Klein | Site trusteer.com

Whitepaper called Temporary user tracking in major browsers and Cross-domain information leakage and attacks.

tags | paper
SHA-256 | c853b91a5b34d26501020b3c0cf23e98641c0e342533f5eaa6fa67b926ba5eff
Ubuntu Security Notice 784-1
Posted Jun 8, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-784-1 - It was discovered that ImageMagick did not properly verify the dimensions of TIFF files. If a user or automated system were tricked into opening a crafted TIFF file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-1882
SHA-256 | 9e83fc6177e8ff4ff4b36ae2f350985c0758814073f25a001562f2aca2604705
Ubuntu Security Notice 783-1
Posted Jun 8, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-783-1 - Chris Jones discovered that the eCryptfs support utilities would report the mount passphrase into installation logs when an eCryptfs home directory was selected during Ubuntu installation. The logs are only readable by the root user, but this still left the mount passphrase unencrypted on disk, potentially leading to a loss of privacy.

tags | advisory, root
systems | linux, ubuntu
advisories | CVE-2009-1296
SHA-256 | 461d904d0a38da4b46acf78f880c7431ee932ecbd285a42c35151eae3f38a9f6
Joomla Portafolio SQL Injection
Posted Jun 8, 2009
Authored by Chip D3 Bi0s

The Joomla Portafolio component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4a78808d7862b0a35bdf900905def8c8079d192189fddb45e2ec779e5d4983d6
DM FileManager 3.9.2 Insecure Cookie
Posted Jun 8, 2009
Authored by ThE g0bL!N | Site h4ckf0ru.com

DM FileManager version 3.9.2 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 41d4b57411a7ebbc8703e1b4690c7aab7e78cffa5520fe139a0fe01f91d05ac9
Grestul 1.2 Add Administrator
Posted Jun 8, 2009
Authored by ThE g0bL!N | Site h4ckf0ru.com

Grestul version 1.2 remote add administration account exploit.

tags | exploit, remote, add administrator
SHA-256 | 8fc8482b5065f5a95c2827a81ee5fc10d29538813ce3aa2a1effc3b83e8f3a20
Virtue News XSS / SQL Injection
Posted Jun 8, 2009
Authored by Snakespc | Site snakespc.com

Virtue News suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | a696cd443b4905b7fec2c771de894246059f8f32496c2a4d164865924030f4e0
Frontis 3.9.01.24 SQL Injection
Posted Jun 8, 2009
Authored by Snakespc | Site snakespc.com

Frontis version 3.9.01.24 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9c2856df68a25874fddfaf3d7a3a5c5f3299711b3590334437b2532ccfaee233
httpdx 0.8 FTP Server Delete/Get/Create
Posted Jun 8, 2009
Authored by Jonathan Salwan | Site shell-storm.org

httpdx FTP server versions 0.8 and below suffer from remote arbitrary manipulation of directories and files.

tags | exploit, remote, arbitrary
SHA-256 | a3e9a9283c20069648c8fa9aad5f3d43ff9bacc75d4b709278253ce96a4aff77
Apple Mac OS X xnu Local Root Exploit
Posted Jun 8, 2009
Authored by mu-b | Site digit-labs.org

Apple Mac OS X xnu versions 1228.9.59 and below local kernel root exploit.

tags | exploit, kernel, local, root
systems | apple, osx
SHA-256 | 4ef03d05e7be8ebb0ea663fe9016589d373cc2b5b0ad4cc6a56f7ba51cbcabe3
Joomla MooFAQ Local File Inclusion
Posted Jun 8, 2009
Authored by Chip D3 Bi0s

The Joomla MooFAQ component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | a00531aa3632400ba15cb8b6162f15a40667d794f862482947d752107b0d805c
Interlogy Profile Manager Basic Insecure Cookie
Posted Jun 8, 2009
Authored by ZoRLu

Interlogy Profile Manager Basic suffers from an insecure cookie handling vulnerability that allows for authentication bypass.

tags | exploit, insecure cookie handling
SHA-256 | c17e2c4d86b0a9f3dadfcc76b7ee0ba2b31d96bf3aac78de570df579f4e829de
SAP GUI For WIndows 6.5 Buffer Overflow
Posted Jun 8, 2009
Authored by Sh2kerr | Site dsecrg.com

SAP GUI for Windows version 6.4 suffers from an Active-X related buffer overflow vulnerability.

tags | exploit, overflow, activex
systems | windows
SHA-256 | a1fcb709bc928d0360ba49ab9f92a7efe244b69912bf57231764e0628c75e7d4
Debian Linux Security Advisory 1813-1
Posted Jun 8, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1813-1 - Several vulnerabilities have been found in evolution-data-server, the database backend server for the evolution groupware suite.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-0587, CVE-2009-0547, CVE-2009-0582
SHA-256 | 1002c5fc4a272b70abb7fe9aeb4ac9bae8ab7298336ed8a53b447e1a61708174
Joomla School Component 1.4 SQL Injection
Posted Jun 8, 2009
Authored by Chip D3 Bi0s

The Joomla School component version 1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f0d6ef21718012fc28cea46d5ff4e594d5e5a653ad0ff924276b11126982340a
Mandriva Linux Security Advisory 2009-132
Posted Jun 8, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-132 - Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a VOC file with an invalid header value. Heap-based buffer overflow in aiff_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an AIFF file with an invalid header value. This update provides fixes for these vulnerabilities.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1788, CVE-2009-1791
SHA-256 | 6f4d2d54d09470814756d8bc4bec180c39d9b916098bb46c18bd7d6659f79f1e
Mandriva Linux Security Advisory 2009-131
Posted Jun 8, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-131-1 - Multiple security vulnerabilities including off-by-one and denial of service issues have been identified and fixed in apr-util. Fixed packages for CS3 and MNF2 was missing with the last update.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0023, CVE-2009-1955, CVE-2009-1956
SHA-256 | eb63653bb7f489ede1977452aee2e71e5ab8b2560985348a5c4db17376cba613
Mandriva Linux Security Advisory 2009-131
Posted Jun 8, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-131 - Multiple security vulnerabilities including off-by-one and denial of service issues have been identified and fixed in apr-util.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0023, CVE-2009-1955, CVE-2009-1956
SHA-256 | a626201b7956b1b2eadcc2efa32831e214e4ad74a59de24203e9bf47328f472a
Mandriva Linux Security Advisory 2009-130
Posted Jun 8, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-130 - Multiple integer overflows in the (1) user_info_callback, (2) user_endrow_callback, and (3) gst_pngdec_task functions (ext/libpng/gstpngdec.c) in GStreamer Good Plug-ins (aka gst-plugins-good or gstreamer-plugins-good) 0.10.15 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted PNG file, which triggers a buffer overflow.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-1932
SHA-256 | 249be2e2efb0be27eef96b1462955e8ed7ccc41c54dca0f7ef58aa695caefdec
HP Security Bulletin HPSBMA02433 SSRT090084
Posted Jun 8, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Discovery and Dependency Mapping Inventory (DDMI) running on Windows. The vulnerability could be exploited remotely to gain unauthorized access to DDMI agents.

tags | advisory
systems | windows
advisories | CVE-2009-1419
SHA-256 | 82806bf697bc1a566e507ed5abc7734521ea2837e3d418361ea7e8b10992ef51
Virtue Shopping Mall SQL Injection
Posted Jun 8, 2009
Authored by C1c4Tr1Z

Virtue Shopping Mall suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e4b0ae9aeed5061930ba310c6732f3545dc7a9524b5c8f79cf2a157c11f17686
Virtue Book Store SQL Injection
Posted Jun 8, 2009
Authored by C1c4Tr1Z

Virtue Book Store suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8ca56f5386d8bf2b248abe148818fb3eb871dbecb858cbe9505e200df21065fc
Virtue Classifieds SQL Injection
Posted Jun 8, 2009
Authored by C1c4Tr1Z

Virtue Classifieds suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f5b71845dafc948569a724cf3cd26ed9f4e8af7abf6db71f25f916f2e16fb337
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close