what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 73 of 73 RSS Feed

Files from Shahin

Email addressshahin at abysssec.com
First Active2010-09-01
Last Active2013-01-15
Month Of Abysssec Undisclosed Bugs - Microsoft Office Visio Overflow
Posted Sep 9, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Office Visio suffers from a DXF file stack based overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2010-1681
SHA-256 | ad80151a2c3ef61155ae27e51632881f7cc3d31c1fe1f42fd77a49960b295732
Month Of Abysssec Undisclosed Bugs - Novell Netware
Posted Sep 8, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Novell Netware NWFTPD suffers from a RMD/RNFR/DELE argument parsing buffer overflow.

tags | advisory, overflow
SHA-256 | c81669f9a0dab88339bc13b0f5395505b6284452be79e0f17e5cb416a3709456
Month Of Abysssec Undisclosed Bugs - Novell Netware
Posted Sep 8, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Novell Netware NWFTPD suffers from a RMD/RNFR/DELE argument parsing buffer overflow.

tags | exploit, overflow
SHA-256 | a54ce7c53b97508938cdfba5be3024fb391acc0b3ad3f07b240c9903e0fab1b9
Month Of Abysssec Undisclosed Bugs - HP OpenView NNM
Posted Sep 8, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - HP OpenView NNM suffers from a remote code execution vulnerability in webappmon.exe.

tags | exploit, remote, code execution
advisories | CVE-2010-2703
SHA-256 | 12ef3455516aa84e3f29c5a3ac446c11e7008731039e239c72ffb0cfe850f707
Month Of Abysssec Undisclosed Bugs - HP OpenView NNM
Posted Sep 8, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - HP OpenView NNM suffers from a remote code execution vulnerability in webappmon.exe.

tags | advisory, remote, code execution
advisories | CVE-2010-2703
SHA-256 | 710c1a5cb834ba899d29c9c85f5b1dae4fb8987d5eb5a2c32d178d3639543f12
Month Of Abysssec Undisclosed Bugs - Microsoft MPEG Layer-3
Posted Sep 6, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft MPEG Layer-3 remote command execution exploit.

tags | advisory, remote
advisories | CVE-2010-0480
SHA-256 | 2ad6d87780a5a0de9f3551752f761ef21ebe499c774089af2069653f707b9280
Month Of Abysssec Undisclosed Bugs - Movie Maker 2.1
Posted Sep 6, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Movie Maker version 2.1 suffers from a remote code execution vulnerability as described in MS10-016.

tags | advisory, remote, code execution
advisories | CVE-2010-0265
SHA-256 | 778da00c1a84746eff866c17dc9aca29a5b78d5dff68e2d33de9aaf03435faa6
Month Of Abysssec Undisclosed Bugs - Syndeo CMS 2.8.02
Posted Sep 6, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Syndeo CMS version 2.8.02 suffers from cross site request forgery, cross site scripting and local file inclusion vulnerabilities.

tags | advisory, local, vulnerability, xss, file inclusion, csrf
SHA-256 | cc9477802498edf5ccc49a15135d6d54effac4be2827a2b536043be8762d9ca0
Month Of Abysssec Undisclosed Bugs - Syndeo CMS 2.8.02
Posted Sep 6, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Syndeo CMS version 2.8.02 suffers from cross site request forgery, cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion, csrf
SHA-256 | b598dcd9a39e472746ca4b818d652081489e61e5b5cfe9bd2754ea264f0d79bd
Month Of Abysssec Undisclosed Bugs - Microsoft MPEG Layer-3
Posted Sep 6, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft MPEG Layer-3 remote command execution exploit.

tags | exploit, remote
advisories | CVE-2010-0480
SHA-256 | 9502feffce7cde9e57581bfcc9e15b703919b230c442bc762578444f3fb65751
Month Of Abysssec Undisclosed Bugs - Movie Maker
Posted Sep 6, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Movie Maker version 2.1 suffers from a remote code execution vulnerability as described in MS10-016.

tags | exploit, remote, code execution
advisories | CVE-2010-0265
SHA-256 | 46bfd722f0b45ea512303dc363485065c2e8b2de10b4910ff47d13e910b596bd
Month Of Abysssec Undisclosed Bugs - Trend Micro
Posted Sep 3, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Trend Micro Internet Security Pro 2010 suffers from an Active-X extSetOwner remote code execution vulnerability.

tags | advisory, remote, code execution, activex
SHA-256 | 4620de97498bd0557f5f5a7a75237763455786c027f6b263a0f56abfdcc5fb4e
Month Of Abysssec Undisclosed Bugs - Visinia 1.3 XSRF / LFI
Posted Sep 3, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Visinia version 1.3 suffers from cross site request forgery and local file inclusion vulnerabilities.

tags | advisory, local, vulnerability, file inclusion, csrf
SHA-256 | 585ee45ed954de99a78e5b9e113589b44930bbce597ba8fcac84e298923a2dcc
Month Of Abysssec Undisclosed Bugs - Visinia 1.3 XSRF / LFI
Posted Sep 3, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Visinia version 1.3 suffers from cross site request forgery and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion, csrf
SHA-256 | 54ba9b2a77570d5e24c797949460bf2d84ab31e6f9d24e86fadc566553993376
Month Of Abysssec Undisclosed Bugs - Trend Micro
Posted Sep 3, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Trend Micro Internet Security Pro 2010 suffers from an Active-X extSetOwner remote code execution vulnerability.

tags | exploit, remote, code execution, activex
SHA-256 | bbdd0a04d64f85ab56f13cb6ee058728c66b9b3b85d47b220ea29d630abf4871
Month Of Abysssec Undisclosed Bugs - Apple QuickTime
Posted Sep 3, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Apple QuickTime player version 7.6.5 FlashPix NumberOfTiles remote code execution exploit.

tags | advisory, remote, code execution
systems | apple
advisories | CVE-2010-0519
SHA-256 | aa5ee77d4f0cae3c9c6b145e680baba1d16f858fe6786e227c30f287041e1fa1
Month Of Abysssec Undisclosed Bugs - Rainbow Portal 2.0
Posted Sep 3, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Rainbow Portal version 2.0 suffers from login weakness, cross site scripting and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, xss, sql injection
SHA-256 | 3c9106c77965a19f36fcdf1cf3d15465ddacc650e342e9ea6adb4586e0bbf833
Month Of Abysssec Undisclosed Bugs - Apple QuickTime FlashPix
Posted Sep 3, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Apple QuickTime player version 7.6.5 FlashPix NumberOfTiles remote code execution exploit.

tags | exploit, remote, code execution
systems | apple
advisories | CVE-2010-0519
SHA-256 | a1a0fbe4851fe6218372f0cd0bb3bb232eb8dc009bc306071edfb9293a6df081
Month Of Abysssec Undisclosed Bugs - Rainbow Portal 2.0
Posted Sep 3, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Rainbow Portal version 2.0 suffers from login weakness, cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | b7d7887b79af0becceb0f351a325a266b33fad4ddf6f40c7e7f9c445fd0a70db
Month Of Abysssec Undisclosed Bugs - cPanel Advisory
Posted Sep 1, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Cpanel suffers from a PHP restriction bypass vulnerability. Versions 11.25 and below are affected.

tags | advisory, php, bypass
SHA-256 | a26084126a9982ba0657cefa5e9e38ae8efa4456c48fda461e921073ce7fd604
Month Of Abysssec Undisclosed Bugs - Adobe Advisory
Posted Sep 1, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Adobe Acrobat Reader and Flash Player suffer from a "newclass" invalid pointer vulnerability.

tags | advisory
advisories | CVE-2010-1297
SHA-256 | e7aaf1734389e0c5d88406c170e909b6f66c0ed081c93cf0c5473f4cf0889acd
Month Of Abysssec Undisclosed Bugs - Adobe Reader / Flash Invalid Pointer
Posted Sep 1, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Adobe Acrobat Reader and Flash Player suffer from a "newclass" invalid pointer vulnerability.

tags | exploit
advisories | CVE-2010-1297
SHA-256 | 2c5508855b6a5b095407a8976a6b33acc009bc84c8d18e7cd0219d6ad166701d
Month Of Abysssec Undisclosed Bugs - Cpanel PHP Restriction Bypass
Posted Sep 1, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Cpanel suffers from a PHP restriction bypass vulnerability. Versions 11.25 and below are affected.

tags | exploit, php, bypass
SHA-256 | 15ac610db469eca7fe8c7db15b851aa5217c6f66ee1ef5ec52d850f432f47652
Page 3 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close