exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2010-03-20

Mandriva Linux Security Advisory 2010-062
Posted Mar 20, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-062 - content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2010-0734
SHA-256 | 58ab456ef3b6e21faeeec558af717d64962365c6f7c1fdceeb7c5f8b5e30482d
Security Notice For CA ARCserve Backup
Posted Mar 20, 2010
Authored by Kevin Kotas | Site www3.ca.com

CA's support is alerting customers to security risks with CA ARCserve Backup. The version of JRE shipped with ARCserve Backup is potentially susceptible to multiple vulnerabilities and has also reached end of life. Support is providing JRE 1.6 upgrades as remediation.

tags | advisory, vulnerability
SHA-256 | cfefe844cbf368208645fa446b73b5a519cb032ac24cc9cf1e2b6e84548e6812
OpenNHRP NBMA Next Hop Resolution 0.11.5
Posted Mar 20, 2010
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

Changes: Shortcut renewals were fixed. Negative cached entries of a peer are now cleared when it sends a resolution request (which proves it\'s alive again), improving convergence time. The libev version was updated, and some related fixes were made.
tags | encryption, protocol
systems | cisco, linux
SHA-256 | 50048d9d637049a394c4147aa4cf840d50a543b24a2efc56489b9fa25405911a
Libnids Library 1.24
Posted Mar 20, 2010
Authored by Nergal | Site libnids.sourceforge.net

Libnids is a library that provides a functionality of one of NIDS (Network Intrusion Detection System) components, namely E-component. It means that libnids code watches all local network traffic, cooks received datagrams a bit, and provides convenient information on them to analyzing modules of NIDS. So, if you intend to develop a custom NIDS, you do not have to build low-level network code. If you decide to use libnids, and you have got E-component ready - you can focus on implementing other parts of NIDS.

Changes: This release fixes another remotely triggerable dereference in ip_fragment.c. An unofficial patch enables tracking of already established TCP connections. Missing reset of some tcp_* variables upon nids_exit has been fixed. This release has correct calculation of the radiotap header, compilation warning fixes with newer gcc, and uses pcap_get_selectable_fd() instead of pcap_fileno().
tags | local, library
SHA-256 | 314b4793e0902fbf1fdb7fb659af37a3c1306ed1aad5d1c84de6c931b351d359
Skipfish Web Application Scanner 1.03b
Posted Mar 20, 2010
Authored by Michal Zalewski | Site code.google.com

Skipfish is a fully automated, active web application security reconnaissance tool. It is high speed, has a low false positive rate, and is easy to use.

tags | tool, web, scanner
systems | unix
SHA-256 | b8be1811b5922084c753cd6de2d0b9a6cc88bcfc43203dab14e4d92599a9f218
Wazzum Dating Software Shell Upload
Posted Mar 20, 2010
Authored by indoushka

Wazzum Dating Software suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 3b978820ca8f5959457af5c2ae71cf3bb324a95b62525646eb7710859a3db411
eDisplay Personal FTP Server 1.0.0 Post-Authentication Crash
Posted Mar 20, 2010
Authored by loneferret

eDisplay Personal FTP server version 1.0.0 post-authentication proof of concept crash exploit.

tags | exploit, proof of concept
SHA-256 | 701dd8c892504a536129ac4feddd0c6280a1aca1dc34af4620351abf91744c50
eDisplay Personal FTP Server 1.0.0 Pre-Authentication Crash
Posted Mar 20, 2010
Authored by loneferret

eDisplay Personal FTP server version 1.0.0 pre-authentication proof of concept crash exploit.

tags | exploit, proof of concept
SHA-256 | d36e1a174c89924427ff26443a84e63d69ae47fe89cd997e1bbd0b59396db0e0
IBM Lotus 6.x HTTP Response Splitting
Posted Mar 20, 2010
Authored by Yaniv Miron

IBM Lotus version 6.x suffers from a HTTP response splitting vulnerability.

tags | exploit, web
SHA-256 | eb17a890d0e369f28679e022d3d6d0ec5c394507a4192671f18179c81f926f67
Joomla JE Tooltip Local File Inclusion
Posted Mar 20, 2010
Authored by Chip D3 Bi0s

The Joomla JE Tooltip component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 6f626394716fd6a0d49e68c3c4699f1fa4c25efbe0f26f381b54fbb2c08d9181
DirectAdmin 1.34.4 Cross Site Request Forgery
Posted Mar 20, 2010
Authored by K053

DirectAdmin version 1.34.4 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 87655d73fb18d0994303d87193daac2aecfaa3b532555ea9ae34c0838a10f92d
Islamic Voice Insecure Cookie Handling
Posted Mar 20, 2010
Authored by jiko

Islamic Voice suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 89d7540b9380e9c156c9b0ff265cf085ea3885c0a17ca5ec39e190de9c959399
Islamic Voice SQL Injection
Posted Mar 20, 2010
Authored by jiko

Islamic Voice suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6e58277b168829a4dd124606f424da8b8e6ee242a7d4a166b3c139f1fd3ce548
Xilisoft Video Converter Buffer Overflow
Posted Mar 20, 2010
Authored by ItSecTeam

Xilisoft Video Converter stack buffer overflow exploit that creates a malicious .yuv file.

tags | exploit, overflow
SHA-256 | c67bd24cad9a2761bf38f7588eb9918b0554ca773ab5c83ba5fb00d90a5e2b07
PHPWind 6.0 Cross Site Scripting
Posted Mar 20, 2010
Authored by Liscker

PHPWind version 6.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | dd0712f7cde95591d8840a04ac1147d54a6969955d527cce1e39f89bab7b51eb
VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow
Posted Mar 20, 2010
Authored by n00b, MC, dookie | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in VariCAD 2010-2.05 EN. An attacker must send the file to victim and the victim must open the file.

tags | exploit, overflow
SHA-256 | 606044200780a7d9d63b6fcf47963bd052e8a437c8822a35a6d9f1cb62286b98
MediaCoder Local Buffer Overflow
Posted Mar 20, 2010
Authored by fl0 fl0w

MediaCoder local buffer overflow exploit that creates a malicious .lst file.

tags | exploit, overflow, local
SHA-256 | 58f46679c2efc25a83d00b6a0ae41d8f9dd29f03d72f7508c16895530afb0375
phpscripte24 Preisschlacht Liveshop System SQL Injection
Posted Mar 20, 2010
Authored by Easy Laster

phpscripte24 Preisschlacht Liveshop System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c43354e76bd88673377ca7a2c3bf5dd1fdc1b3df3b3f015f9312acc4d2506d81
Quality Point 1.0 NewsFeed Cross Site Scripting / SQL Injection
Posted Mar 20, 2010
Authored by Red-D3v1L

Quality Point version 1.0 NewsFeed suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 2a8c2d42c3386c04e0a111f3b5a9487f8747a10bb69d529333bb8456bb6148d5
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close