exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2010-05-08

Mandriva Linux Security Advisory 2010-093
Posted May 8, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-093 - A vulnerability was discovered in mysql which would permit mysql users without any kind of privileges to use the UNINSTALL PLUGIN function. A problem was discovered in the mysqld init script which under certain circumstances could cause the service to exit too quickly, giving the [ OK ] status and before the mysql server was really started and bound to the mysql socket or IP address. This caused a problem for products like Pulse2. The corrected packages solves these problems.

tags | advisory
systems | linux, mandriva
SHA-256 | ef7b6c4bb9951ff471dcd4881d62c8ecbebe598e8faa336fbbd54299b19adc9b
CMS Made Simple Cross Site Scripting
Posted May 8, 2010
Authored by Hanno Boeck | Site hboeck.de

CMS Made Simple versions 1.7.0 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2010-1482
SHA-256 | c234bcd08fbe8dd9ae72b6a0ca19941afe45cdaa2d5374ec53ee5e0ce5834ad3
Pmwiki Cross Site Scripting
Posted May 8, 2010
Authored by Hanno Boeck | Site hboeck.de

Pmwiki suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2010-1481
SHA-256 | 8135712c4e30ac2b866fe68a60d138de462502df7db3a5bbf3f31a0eda3bcf3c
Consona Cross Site Scripting / Code Execution / Buffer Overflow
Posted May 8, 2010
Authored by Ruben Santamarta | Site wintercore.com

Consona products uses a proprietary ActiveX site-lock mechanism that can be defeated through XSS attacks. Once an attacker can inject arbitrary JS code within the context of an allowed domain, unsafe methods can invoked to download and execute arbitrary binaries. A local privilege escalation flaw discovered in the Consona's Repair Service can be used to bypass IE8 Protected Mode, thus gaining SYSTEM privileges.

tags | advisory, arbitrary, local, activex
SHA-256 | 60dc5031646713bbf359f4aa1393fda67c72eb7e5d7cb4926fed44ab1fda9840
Jaws 0.8.12 Cross Site Scripting
Posted May 8, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Jaws version 0.8.12 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f756b8a354cf542c85fb3bd189323ec3dca45e232f0370bbe7d8bc65b479200c
ECShop 2.7.2 SQL Injection
Posted May 8, 2010
Authored by Liscker

ECShop version 2.7.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f5215a30dc8d2447f256e14ee399efcea8028908da74b2f3689371a96d5c4d34
AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow
Posted May 8, 2010
Authored by jduck | Site metasploit.com

This exploits a stack buffer overflow in the AgentX++ library, as used by various applications. By sending a specially crafted request, an attacker can execute arbitrary code, potentially with SYSTEM privileges. This Metasploit module was tested successfully against master.exe as included with Real Network\\'s Helix Server v12. When installed as a service with Helix Server, the service runs as SYSTEM, has no recovery action, but will start automatically on boot. This Metasploit module does not work with NX/XD enabled but could be modified easily to do so. The address

tags | exploit, overflow, arbitrary
advisories | CVE-2010-1318
SHA-256 | aac546a12d692ebd057d13d7aa3574502e33b1a073c8fc628113830052ea405c
JBoss Java Class DeploymentFileRepository Directory Traversal
Posted May 8, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in the DeploymentFileRepository class in JBoss Application Server (jbossas) 3.2.4 through 4.0.5. This vulnerability allows remote authenticated (and unauthenticated) users to read or modify arbitrary files, and possibly execute arbitrary code.

tags | exploit, remote, arbitrary
advisories | CVE-2006-5750
SHA-256 | 8a9a09e9e3e11dbba365dfd0b4f80d5ef2cf90d92cc0ca65b1ee490fcc113646
OpenX banner-edit.php File Upload PHP Code Execution
Posted May 8, 2010
Authored by jduck | Site metasploit.com

This Metasploit module exploits a vulnerability in the OpenX advertising software. In versions prior to version 2.8.2, authenticated users can upload files with arbitrary extensions to be used as banner creative content. By uploading a file with a PHP extension, an attacker can execute arbitrary PHP code. NOTE: The file must also return either "png", "gif", or "jpeg" as its image type as returned from the PHP getimagesize() function.

tags | exploit, arbitrary, php
advisories | CVE-2009-4098
SHA-256 | 2e56b8901b6db7e4ccae093ae10e96fb0dd8d90f34d2fca0bd7b5f5294957b13
Secunia Security Advisory 39670
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Apple Safari, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | apple
SHA-256 | 813424f891f227aecb8bd56908cee84bd706e0ef3720bed210e272365e835a8c
Secunia Security Advisory 39698
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hanno Boeck has discovered a vulnerability in PmWiki, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 1a583f5e27ecdd7f679aba5856565847fe6db4c3b0a8c36afa4f2d5aa3125047
Secunia Security Advisory 39751
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Consona SdcUser.TgConCtl ActiveX control, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | fc17fe22621c3606e8402ce3c8dbd1dbfd2482bee3b1853641aec931a9eea076
Secunia Security Advisory 39721
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Baofeng Storm, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8dabf686ff05fe733f6270300a12a24121ccfadf440275160af79fe7be2c4c17
Secunia Security Advisory 39648
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Tex Live, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 6503413913272ea2357652f0595e9753643d9d05452d79c8a59d25c4efb1b389
Secunia Security Advisory 39742
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and disclose potentially sensitive information and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | f4960e69f9aa36321f026a03af1138afdb98d2c238a665a312e43b5e757171d4
Secunia Security Advisory 39722
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Mercury LoadRunner Agent, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4941801fd627947dab9730398395b0bd40d8ab24c0c4ab3ad1884e37081884fd
Secunia Security Advisory 39727
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware View, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8ae877440bf8a6fbe05b5b2d608dc697cb87e7a5eda92f62d0975e15231189e4
Secunia Security Advisory 39657
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tetex. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 8099ec04496e655098e76e708b7774e2ab0585880e08a9d207c6da26f50662a3
Secunia Security Advisory 39726
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iscsitarget. This fixes multiple vulnerabilities which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | ae300df379dd2890c5cd7dd6922d3d06e5488f693aac64629032232920503879
Secunia Security Advisory 39641
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for sahana. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | ddcaacfdc78271540cdcc8b610f6f1c7f903eb95c099c519cc087f9aac3144af
Secunia Security Advisory 39750
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tetex. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | ccb5830b5fb56344dbb5261bc2e30fb9b18aaf15639ff3b1ef61ade3954b7f91
Secunia Security Advisory 39719
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AV Arcade Pro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 47b90219e4007fd30a29ae885ab462a559121daae7179df729f9cd4639dd8074
Secunia Security Advisory 39749
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tetex. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 05b3547aa9e73d1ed1b2f2e8ee3c8ba6531a9b3c31d2096dbcbef0122171724d
Secunia Security Advisory 39725
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dvipng. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 97d0ba0df89921abc49ee4fd649cdfcd0c24fff2a7385d65fe0e335c43b67539
Secunia Security Advisory 39734
Posted May 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a security issue in curl included in Avaya products, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
SHA-256 | f8c037cc85eae3a6cb73cc9585b4316b98cb7aae0cdb861cf1608e4e17603404
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close