what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 94 RSS Feed

Files Date: 2010-04-15

Joomla Deluxe Blog Factory 1.1.2 Local File Inclusion
Posted Apr 15, 2010
Authored by AntiSecurity

The Joomla Deluxe Blog Factor version 1.1.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | af49934322e6220c48bbbb7d1777c299a6853beb5271fce7c5f82a3aadfbda4e
Joomla BeeHeard Lite 1.0 Local File Inclusion
Posted Apr 15, 2010
Authored by AntiSecurity

The Joomla BeeHeard Lite component version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 4fd510973c5201c59b2ec4c0171cb190c9075150e8a1fdf7e047440925273edf
Mandriva Linux Security Advisory 2010-073
Posted Apr 15, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-073 - CUPS in does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs. Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7, 1.3.9, 1.3.10, and 1.4.1, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-3553. The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable to determine the file that provides localized message strings, which allows local users to gain privileges via a file that contains crafted localization data with format string specifiers. The updated packages have been patched to correct these issues. Packages for Mandriva Linux 2010.0 was missing with MDVSA-2010:073. This advisory provides packages for 2010.0 as well.

tags | advisory, remote, web, denial of service, local, xss
systems | linux, mandriva
advisories | CVE-2009-2820, CVE-2009-3553, CVE-2010-0302, CVE-2010-0393
SHA-256 | 8bc79655fa60e411cb4fc6c4176a462670c99e50077d17a036d4c694df5c95cf
Mandriva Linux Security Advisory 2010-073
Posted Apr 15, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-073 - CUPS in does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs. Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7, 1.3.9, 1.3.10, and 1.4.1, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-3553. The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable to determine the file that provides localized message strings, which allows local users to gain privileges via a file that contains crafted localization data with format string specifiers. The updated packages have been patched to correct these issues.

tags | advisory, remote, web, denial of service, local, xss
systems | linux, mandriva
advisories | CVE-2009-2820, CVE-2009-3553, CVE-2010-0302, CVE-2010-0393
SHA-256 | 04b880873291bf9e96e7792410acaf5e20d102688c675e803a6b526a4a5279cd
Cisco Security Advisory 20100414-csd
Posted Apr 15, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Secure Desktop contains a vulnerable ActiveX control that could allow an attacker to execute arbitrary code with the privileges of the user who is currently logged into the affected system. Cisco has released a free software update that addresses this vulnerability.

tags | advisory, arbitrary, activex
systems | cisco
SHA-256 | 42ba22b1e884d90f48a493bc080a4d64de688557c3c9617d491a9550b2094598
RJ-iTop Network Vulnerability Scanner SQL Injection
Posted Apr 15, 2010
Authored by Shennan Wang

RJ-iTop Network Vulnerability Scanner System version 3.0.7.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 18208e79e66a424b10725228781a8592509adbce1f8398f37360c0f70aea380a
6 Bytes DoS-Badget-Game Shellcode
Posted Apr 15, 2010
Authored by Magnefikko

6 bytes small DoS-Badget-Game shellcode.

tags | shellcode
SHA-256 | 262d1ce51e806c472bbaf0a41a2e35372d81549352c88f2f96f00277f2085d44
25 Bytes execve("/bin/sh") Shellcode
Posted Apr 15, 2010
Authored by Magnefikko

25 bytes small execve("/bin/sh") shellcode.

tags | shellcode
SHA-256 | 05747c8729ac0266f979b287ca4bfeb2e4dd2a30e38dc6d54fd7d6c156d8688d
36 Bytes chmod("/etc/shadow",0666) Shellcode
Posted Apr 15, 2010
Authored by Magnefikko

36 bytes small chmod("/etc/shadow",0666) shellcode.

tags | shellcode
SHA-256 | beeeb62cd5e78a23e54cbfa7bdc2ba1f2a5a8b2972f3c67b46ef5c6bb1d0d2c8
Mandriva Linux Security Advisory 2010-072
Posted Apr 15, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-072 - CUPS in does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs. The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable to determine the file that provides localized message strings, which allows local users to gain privileges via a file that contains crafted localization data with format string specifiers. The updated packages have been patched to correct these issues.

tags | advisory, remote, web, local, xss
systems | linux, mandriva
advisories | CVE-2009-2820, CVE-2010-0393
SHA-256 | 87a1b81e834c7351f9b23a53bf106959914ab7a068d03785563229a2e13f2d5f
School Management System Pro 6.0.0 Backup Disclosure
Posted Apr 15, 2010
Authored by indoushka

School Management System Pro version 6.0.0 suffers from a backup disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | ca079511b492f3f2ee9b408e7af1fc21f140ee0a6da064230ce332b6b21c9033
Almnzm 2.1 SQL Injection
Posted Apr 15, 2010
Authored by NeX HaCkeR

Almnzm 2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 64594d15858b9cd3463ea86421a5ef3c22466c0675cef9e430578e7ae3f65dc6
Bild Flirt 1.0 SQL Injection
Posted Apr 15, 2010
Authored by Easy Laster

Bild Flirt versions 1.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 97b141caf6f614dd78df49253ef14d6ff546b0b296ccecadd87b75fc2f4d90ed
Bild Flirt System 2.0 SQL Injection
Posted Apr 15, 2010
Authored by Easy Laster

Bild Flirt System version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bc18f23a9d223330807031dab00ea9954724bfdf133c651faf95822666ff6eef
PhpMesFilms 1.8 SQL Injection
Posted Apr 15, 2010
Authored by indoushka

PhpMesFilms version 1.8 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6af31a7d1ab136392d9d4d8c0728ec3110d58b4152f41bc4865633ae347e9e1c
Visualization Library DAT File Parsing
Posted Apr 15, 2010
Site secunia.com

Secunia Research has discovered some vulnerabilities in Visualization Library, which can be exploited by malicious people to compromise a user's system. The vulnerabilities are caused by boundary errors within the "vl::loadDAT()" and "vl::isDAT()" functions in src/vl/vlDAT.cpp. This can be exploited to execute arbitrary code by e.g. tricking a user into opening a specially crafted DAT file. Visualization Library version 2009.08.812 is affected.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2010-0994
SHA-256 | 1b996f0ac827e76e221d5d7baef175b040403eb6d12d81d8848b2e97d4502668
Sun Java Web Start Plugin Command Line Argument Injection
Posted Apr 15, 2010
Authored by jduck | Site metasploit.com

This Metasploit module exploits a flaw in the Web Start plugin component of Sun Java Web Start. The arguments passed to Java Web Start are not properly validated. By passing the lesser known -J option, an attacker can pass arbitrary options directly to the Java runtime. By utilizing the -XXaltjvm option, as discussed by Ruben Santamarta, an attacker can execute arbitrary code in the context of an unsuspecting browser user. This vulnerability was originally discovered independently by both Ruben Santamarta and Tavis Ormandy. Tavis reported that all versions since version 6 Update 10 "are believed to be affected by this vulnerability."

tags | exploit, java, web, arbitrary
SHA-256 | 2e5503b022c0eff22f86ef53b4b82291d06f5226c0191d0bf171a4153b4e71ac
Opentel Openmairie Tel 1.02 Local File Inclusion
Posted Apr 15, 2010
Authored by cr4wl3r

Opentel Openmairie Tel version 1.02 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 86d447d189c26a0d9adf83cd91cff96c86c834d33a77285050cff9ba738cafba
Openstock Facture 2.02 Local File Inclusion
Posted Apr 15, 2010
Authored by cr4wl3r

Openstock Facture version 2.02 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 12b99f0633a24e8a2b598fae802a9e5f4135d01cd8206c7e510f043422cc6062
Microsoft Windows Media Services MMS Buffer Overflow
Posted Apr 15, 2010
Authored by Fabien Perigaud | Site lexsi.com

Cert-Lexsi discovered a critical vulnerability in Windows Media Services 4.1. The vulnerability is a stack-based buffer overflow when handling a specially crafted MMS TRANSPORT_INFO packet. It could be exploited to execute arbitrary code with NetShowServices privileges (which belongs to the Administrators group).

tags | advisory, overflow, arbitrary
systems | windows
advisories | CVE-2010-0478
SHA-256 | 6c6934ecec3aa784faf405de8dc5970d7a01d8d3b72f94d3ab7f14b371036d0e
Windows ANI LoadAniIcon() Chunk Size Stack Overflow (HTTP)
Posted Apr 15, 2010
Authored by H D Moore, Solar Eclipse, skape | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability in the LoadAniIcon() function in USER32.dll. The flaw can be triggered through Internet Explorer 6 and 7 by using the CURSOR style sheet directive to load a malicious .ANI file. The module can also exploit Mozilla Firefox by using a UNC path in a moz-icon URL and serving the .ANI file over WebDAV. The vulnerable code in USER32.dll will catch any exceptions that occur while the invalid cursor is loaded, causing the exploit to silently fail when the wrong target has been chosen. This vulnerability was discovered by Alexander Sotirov of Determina and was rediscovered, in the wild, by McAfee.

tags | exploit, overflow
advisories | CVE-2007-0038
SHA-256 | 77a69a99c5c235c2339e0f087749f6b147c5953684914f6479b3edef34269f9a
Internet Explorer Winhlp32.exe MsgBox Code Execution
Posted Apr 15, 2010
Authored by Maurycy Prodeus | Site metasploit.com

This Metasploit module exploits a code execution vulnerability that occurs when a user presses F1 on MessageBox originated from VBscript within a web page. When the user hits F1, the MessageBox help functionality will attempt to load and use a HLP file from an SMB or WebDAV (if the WebDAV redirector is enabled) server. This particular version of the exploit implements a WebDAV server that will serve HLP file as well as a payload EXE. During testing warnings about the payload EXE being unsigned were witnessed. A future version of this module might use other methods that do not create such a warning.

tags | exploit, web, code execution
advisories | CVE-2010-0483
SHA-256 | 78422f19ea0d8bce6a74c02e6e26e1840301ad3c5fdd0f923caed537a2c47c13
Micropoint Proactive Defense 1.3.10123.0 Privilege Escalation
Posted Apr 15, 2010
Authored by MJ0011

Micropoint Proactive Defense Mp110013.sys versions 1.3.10123.0 and below local privilege escalation exploit.

tags | exploit, local
SHA-256 | cb1f02645b6edceddb222c851229894bc776510a193db2fb91b36d9eea0bd3ad
HP Security Bulletin HPSBUX02517 SSRT100058
Posted Apr 15, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities has been identified with HP-UX OpenSSL. These vulnerabilities could be exploited remotely for unauthorized information disclosure, unauthorized data modification, and to create a Denial of Service (DoS).

tags | advisory, denial of service, vulnerability, info disclosure
systems | hpux
advisories | CVE-2009-3245, CVE-2009-3555, CVE-2009-4355, CVE-2010-0433, CVE-2010-0740
SHA-256 | c857682698953533dc63f2a6dcb131ef084d3854fb472410abd958573610c961
Imperva SecureSphere Bypass
Posted Apr 15, 2010
Authored by Scott Miles

Imperva SecureSphere Web Application Firewall and Database Firewall products can be bypassed by appending specially crafted data to requests. Protection provided by the Imperva device against attacks such as SQL injection and Cross-Site Scripting is negated, allowing unfiltered requests through to protected applications.

tags | advisory, web, xss, sql injection
advisories | CVE-2010-1329
SHA-256 | ef7a3f4039881314d939c68cfe71ae130bcbfb48f7e4599d6e651e03a57bb143
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close