exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2010-03-05

iDEFENSE Security Advisory 2010-03-04.1
Posted Mar 5, 2010
Authored by iDefense Labs, Joshua J. Drake | Site idefense.com

iDefense Security Advisory 03.04.10 - Remote exploitation of an integer overflow vulnerability in Autonomy's KeyView Filter SDK allows attackers to execute arbitrary code with the privileges of the targeted application. This vulnerability occurs when processing specially crafted documents. When processing such a document, the software reads an integer value from the file and uses this integer, without validation, in an arithmetic operation to calculate the amount of memory to allocate. If a sufficiently large number is supplied, the calculation overflows, resulting in a buffer of insufficient size being allocated. The software then proceeds to copy data into this under-sized buffer. This results in an exploitable heap buffer overflow condition.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2009-3032
SHA-256 | 9a38749723b857cb3e896aba20e2a23b58f974d6729609fcebae71db896a4859
Sagem Routers Remote Authentication Bypass
Posted Mar 5, 2010
Authored by AlpHaNiX

Sagem Routers remote authentication bypass exploit.

tags | exploit, remote, bypass
SHA-256 | d2fdac660c0b373565c120f593f07bd6707693f1b49263a7c4203245213cc688
Natychmiast CMS Cross Site Scripting / SQL Injection
Posted Mar 5, 2010
Authored by Ariko-Security

Natychmiast CMS suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 56080168e68a0fe9f99cf0eefd55774a4b62b4725ccfa0860cad9e7a84f3bf9f
BS.Player 2.51 Build 1022 Buffer Overflow
Posted Mar 5, 2010
Authored by LiquidWorm

BS.Player version 2.51 build 1022 (Media Library) suffers from a remote buffer overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | f25468b418f5da883aba03ba3a97cc69a0ac12dd3a29002bcf52aaf5015b998d
VLC Media Player 1.0.5 Goldeneye Buffer Overflow
Posted Mar 5, 2010
Authored by LiquidWorm

VLC Media Player version 1.0.5 Goldeneye suffers from a remote buffer overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | 45fefeb10cd2a4179005d5fc8f1bb446d212e60c0c3bd235dc346b222895e4af
J. River Media Jukebox 12 Heap Overflow
Posted Mar 5, 2010
Authored by LiquidWorm

J. River Media Jukebox 12 suffers from a MP3 file handling remote heap overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | 3ca6de5494c1461fb8430666d200e8774d4394ff5b770c85cbe6b93663e7ab53
PHP Auctions Cross Site Scripting
Posted Mar 5, 2010
Authored by SENOT

PHP Auctions suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 350da68cb039dbd530fc08d72a5ecba94e21f85eecb84bce7b296ddcd117446e
Orb DirectShow Denial Of Service
Posted Mar 5, 2010
Authored by Matthew Bergin

Orb versions 2.0.01.0049 through 2.54.0018 DirectShow filter integer division by zero denial of service exploit.

tags | exploit, denial of service
SHA-256 | f2b39e6229a5e79aef6d44b330b2a3e0ee296a19e66be8515be36e12dc69b07c
PHP-Nuke CMS SQL Injection
Posted Mar 5, 2010
Authored by SENOT

The survey and poll modules of PHP-Nuke CMS suffer from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 4bd68725c894190cdf32ef82d91d676f9743dfc0c686d983012982fe37b8ace7
Authentium Command Free Scan Proof Of Concept
Posted Mar 5, 2010
Authored by Nikolas Sotiriu

Proof of concept exploit that demonstrates a buffer overflow in the Authentium Command On Demand Online scanner service.

tags | exploit, overflow, proof of concept
SHA-256 | 6c2c10a5e9d972abb3a5a7fbc85a62a5cee7cb2db8a9f9eeda389ea1ed8e3ca8
Authentium Command Free Scan ActiveX Control Buffer Overflow
Posted Mar 5, 2010
Authored by Nikolas Sotiriu

Remote exploitation of a buffer overflow vulnerability in Authentium Command On Demand Online scanner service could allow an attacker to execute arbitrary code within the security context of the targeted user.

tags | advisory, remote, overflow, arbitrary
SHA-256 | ff460caf25c81a660277872e6503993e3d1feec0740a20a6221a9d45b03935ff
ONECMS 2.5 SQL Injection
Posted Mar 5, 2010
Authored by Ctacok, melkiy

ONECMS version 2.5 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 22acb548553a93bd2b7a34f6248d022bb85d79243158dbc046eb29c94969ed64
Kolang Safe Mode Bypass PHP Code
Posted Mar 5, 2010
Authored by Hamid Ebadi | Site bugtraq.ir

Kolang is a php script that can be leveraged in local and remote file inclusion attacks and performs safe mode bypass for PHP versions 4.3.10 through 5.3.10.

tags | tool, remote, local, php, rootkit, bypass, file inclusion
systems | unix
SHA-256 | 1b47a4a61c61f8fa62d201ad330d696103dcc72feab90a35d2506dc2474db0bd
Pre E-Learning Portal SQL Injection
Posted Mar 5, 2010
Authored by NoGe

Pre E-Learning Portal suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d44c62b51c69fcebf96af6b5c7a2d00bdfa6c8a61c4ab0a20b533376b873bdc1
64 Bytes modsecurity Disabling Shellcode
Posted Mar 5, 2010
Authored by sekfault

64 bytes small Linux/x86 disable modsecurity shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | e8261ae52c26a3515612218e01155cb14c01b01745dcfc5b66e3f26339e36962
Joomla Blog Local File Inclusion
Posted Mar 5, 2010
Authored by DevilZ TM

The Joomla Blog component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | ccd4eed99373a1a012cdda7abcc0520402cb25e1ed056bcfb3b4f4d39409c62a
BBSXP 2008 Cross Site Scripting
Posted Mar 5, 2010
Authored by Liscker

BBSXP 2008 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7993c47a2788d8a9674c3cfe4866138ef9b929d88351f21912e1fb3125cb7af0
Joomla Remote File Inclusion Paper
Posted Mar 5, 2010
Authored by Mr.aFiR | Site aFiR.me

This paper documents approximately 50 remote file inclusion vulnerabilities in Joomla and related components.

tags | paper, remote, vulnerability, code execution, file inclusion
SHA-256 | 8a5d92efdfd15123d6ad869d4c6c3d04d04313918ae5fffeaf1cd2c0d2e807fa
fcrontab Information Disclosure
Posted Mar 5, 2010
Authored by Dan Rosenberg

fcrontab, part of the fcron scheduler, is vulnerable to several race conditions that allow a local attacker to use symbolic links to read unauthorized files.  Versions before 3.0.5 are affected.

tags | advisory, local
advisories | CVE-2010-0792
SHA-256 | 98b074988db21a82cb0d1db0587ca3e425f7069f5456bcbcc661e92236c7ee71
Secunia Security Advisory 38844
Posted Mar 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in CSS Web Installer ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, web, vulnerability, activex
SHA-256 | 6de816e16d9251532751fbc9d18d2a20d14e7d80ee46e6f15c2b0b8a82e8d398
Secunia Security Advisory 38855
Posted Mar 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - liscker has discovered a vulnerability in BBSXP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 15b684ab66afe4b6dc2a6cf6ec76fe2e320a5fc25afb590e587258097c6030e7
Secunia Security Advisory 38853
Posted Mar 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in VLC Media Player, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 52b82e4d228219e503f8f3505fe467e21a541d0afd178c77817fce53a37e9e22
Secunia Security Advisory 38857
Posted Mar 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenPNE, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b9e8f3f89e641cd6cdccb2a220c5af1e0141a582ce7f802f93d4e0b67dc9b5a1
Secunia Security Advisory 38824
Posted Mar 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | ebf7f44a55f37cf60603f733f9226fcdbb4dc6dbeab9c52ed29d8e7219cca9e6
Secunia Security Advisory 38818
Posted Mar 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the AddThis Button module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 99c12b6b0de0ad03ab13847c5230edafe1abc8b49e5948a8b4754a5f1a86bcb6
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close