exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 82 RSS Feed

Files Date: 2010-01-14

Xforum 1.4 Cross Site Scripting
Posted Jan 14, 2010
Authored by ViRuSMaN

Xforum version 1.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 369d4e98157b594be870bb4bb7f224e70a6437cb6773172294d5794086389519
CentrifugeSystems Denial Of Service
Posted Jan 14, 2010
Authored by Asheesh Kumar Mani Tripathi

CentrifugeSystems suffers from a denial of service vulnerability due to a looping condition.

tags | exploit, denial of service
SHA-256 | 1e88b71b2b0692aecbdde4becb9d1fa4df966e667d4f91c1123938c731b11140
Alpha B Forum Cross Site Scripting
Posted Jan 14, 2010
Authored by ViRuSMaN

Alpha B Forum suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b488668fd320aa1dd8756109f85e50fbd9595dd7231919805cba1ebdfda79354
Joomla Marketplace 1.2 Cross Site Scripting
Posted Jan 14, 2010
Authored by ViRuSMaN

The Joomla Marketplace component version 1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f6db5412d22d47a85ef499dda0c2fe1b2af23603be9855c6673912b8b0ccd909
Apple iTunes 8.1.x Buffer Overflow
Posted Jan 14, 2010
Authored by His0k4, Simo36

Apple iTunes 8.1.x (daap) remote buffer overflow exploit that binds a shell to port 4444.

tags | exploit, remote, overflow, shell
systems | apple
advisories | CVE-2009-0950
SHA-256 | 2bb5bfe2e71d4174f29903dbbe4432af6a53097f6a819366afce1e705044cd72
HOUTcast 1.9.8/Win32 Cross Site Request Forgery
Posted Jan 14, 2010
Authored by cp77fk4r

HOUTcast server versions 1.9.8/Win32 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
systems | windows
SHA-256 | d89f1a1119498fd3a94609ebd74956456bca2c951a561511d753514dace0c13a
Ubuntu Security Notice 885-1
Posted Jan 14, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 885-1 - It was discovered that the Transmission web interface was vulnerable to cross-site request forgery (CSRF) attacks. If a user were tricked into opening a specially crafted web page in a browser while Transmission was running, an attacker could trigger commands in Transmission. This issue affected Ubuntu 9.04. Dan Rosenberg discovered that Transmission did not properly perform input validation when processing torrent files. If a user were tricked into opening a crafted torrent file, an attacker could overwrite files via directory traversal.

tags | advisory, web, csrf
systems | linux, ubuntu
advisories | CVE-2009-1757, CVE-2010-0012
SHA-256 | 69acb157bcde280488cb2e36985fb02edf668493426e074cb560fc966af289bb
Linux/x86 9 Bytes Kill All Processes Shellcode
Posted Jan 14, 2010
Authored by root@thegibson

9 bytes small Linux/x86 kill all processes shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 8b97596213814d3d10c729f984f4ec8770dbeb7c3a2d5d920f4d62f56f31198d
ART-VOLGA Gallery 1.0 Cross Site Scripting
Posted Jan 14, 2010
Authored by PaL-D3v1L

ART-VOLGA Gallery version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 74b89ea9a7ee169e94fa7d0313079bdd2b7f1db21d7eb4aa2a23a1ca3249f2df
DocuWiki 2009-12-25 Traversal / Modification
Posted Jan 14, 2010
Authored by white_sheep

DocuWiki version 2009-12-25 suffers from directory traversal listing and modification vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 7e857cd3e239a411c25ced4db1f048f7ffa5ef6a4531a1abd4608215175dc1fa
WEBurada Dernek Koy Portali 3000 X Cross Site Scripting
Posted Jan 14, 2010
Authored by LionTurk

WEBurada Dernek Koy Portali 3000 X suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0c69bf3a516a8dd0da94f6b6f811770495feaa7e8339d8f58e87af4ad98f7fef
Secunia Security Advisory 38178
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for blender. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 2e9deb4f9afc18f6c90c6a92e5adcff24ee68e66abbbd137b10610238f78491d
Secunia Security Advisory 38127
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and some vulnerabilities have been reported in Zend Framework, which can be exploited by malicious people to bypass certain security restrictions and conduct script insertion or cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1232126119e2cdaa319f73ada9f50bd75233777b01e137a49582a8dd77463925
Secunia Security Advisory 38190
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gcc and gcc4. This fixes a security issue, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 539a573cf064a5b3e3e25eb3ef6e7fac2fb1ff9a97041491f51e9e7d34f57530
Secunia Security Advisory 38187
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Google SketchUp, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5cbeec5267ef6f54983b58ed2e25926726682cc015468e245d040c616b01dc8b
Secunia Security Advisory 38197
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rr has reported a vulnerability in the Direct URL module for xt:Commerce, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2908f2191ba326eb0554724a3214c57c103c12a1f0e5d7cf47af04f9fd7e8b26
Secunia Security Advisory 38203
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 672cdec4f1bf5e346aeb843e0302d94230f3e39899c87c6a9686e382735ced48
Secunia Security Advisory 38186
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Node Blocks module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | c765f60078733757a6bca1b8efca628f0c2e09aab694c7d99e3280508659351c
Secunia Security Advisory 38193
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for network-manager-applet. This fixes some security issues, which can be exploited by malicious, local users to gain knowledge of sensitive information and by malicious people to bypass certain security restrictions.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 9f66100dc6bf146f0f0bfbf75170d4e811892855999b761c05c44e1fbe73f7ca
Secunia Security Advisory 38175
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for OpenSSL. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 025a6fd883c8fbd99bb32e6bc74905463fdd40fea10c409411f6bd70adb3c413
Secunia Security Advisory 38207
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Bibliography module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 5e23fd6bf8954db17706bab68fa29baffe8a2e753391858c2a8c7575f8205272
Secunia Security Advisory 38177
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, gentoo
SHA-256 | 5b9d77a05f2be0777c13057be77f6695495aa2bbae010bc1268601f325264580
Secunia Security Advisory 38179
Posted Jan 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for squirrelmail. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting, session fixation, and phishing attacks.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | fd35f092d21421a1a033d182a2a3ce1bf2db559e54c6e0485c89ad4e85da8b29
Linux 2.6.28 fasync File Descriptor Issue
Posted Jan 14, 2010
Authored by Tavis Ormandy

Linux kernel versions 2.6.28 and above suffer from an issue where locked fasync file descriptors can be referenced after free.

tags | advisory, kernel
systems | linux
SHA-256 | bf4b36103b7fd4bfc5b3d7bc2a781801086000a705d62c49f239f5091370bb78
Gentoo Linux Security Advisory 201001-9
Posted Jan 14, 2010
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201001-9 - An input sanitation flaw in the WEBrick HTTP server included in Ruby might allow remote attackers to inject arbitrary control characters into terminal sessions. Giovanni Pellerano, Alessandro Tanasi and Francesco Ongaro reported that WEBrick does not filter terminal control characters, for instance when handling HTTP logs. Versions less than 1.8.7_p249 are affected.

tags | advisory, remote, web, arbitrary, ruby
systems | linux, gentoo
advisories | CVE-2009-4492
SHA-256 | f50111006fffa62948fd5efaae52f0ed28bc7804c0455af5537768f817e9d1a8
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close