exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2010-07-02

Secunia Security Advisory 40418
Posted Jul 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux, suse
SHA-256 | d8a73b807345393c803e3cdb345a5141f3d8618f72ea3ac7a1151daa11949989
Secunia Security Advisory 40412
Posted Jul 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Soroush Dalili has discovered a vulnerability in Microsoft Internet Information Services, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 87928af497fb0527698c0aea8e3a136b1dce6b4d849f6ed662f03c68fab3f322
Secunia Security Advisory 40430
Posted Jul 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Zoph, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 6feeeb6f35146ab5ce1562a7b9fbee375ae64b5c466b334c776404b32ad6dd55
Secunia Security Advisory 40459
Posted Jul 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in various Command & Conquer games, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | eae9c661ba8eedf214e62c7de6175d144809098552f66a11306da82f5f710bc7
Secunia Security Advisory 40406
Posted Jul 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libtiff. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | a7c0adefcc1288a31b5fc83b96b6021437bed53f50e24fb045d5e4488911ef88
Secunia Security Advisory 40460
Posted Jul 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in various The Lord of the Rings games, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7e4c313c31ee51b70444206fdae5417645f36a3ce4f44630b3d8baed433544e7
Secunia Security Advisory 40422
Posted Jul 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LibTIFF, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 00bc8ebc9365c3885f39015831ab8a46fbb1cc241911a1c229ec0a724f3442bd
Secunia Security Advisory 40399
Posted Jul 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cristofaro Mune has reported a weakness and a vulnerability in D-Link DAP-1160, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a29fc31b2865926da2f30a3bd87f6e9b308d22cb1aa4a45980bced6b55914017
Bit Weaver 2.7 Local File Inclusion
Posted Jul 2, 2010
Authored by AutoSec Tools

Bit Weaver version 2.7 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 2dd56da18b0073f71bacd2e8b8df2fe655be67940285caaaf4357ed63b9b6e08
Wiki Web Help 0.2.7 Cross Site Scripting
Posted Jul 2, 2010
Authored by AutoSec Tools

Wiki Web Help version 0.2.7 suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | bea7d07d0e3622654a59cc98f759fdac9dc57a1fd07b16b4a6b9d78b2607e65d
iScripts CyberMatch 1.0 Remote Blind SQL Injection
Posted Jul 2, 2010
Authored by Salvatore Fresta

iScripts CyberMatch version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7aeb41f456691c3da4ccf82fc6e2e76787660772904779f1efe043ef584ee210
Wiki Web Help 0.2.7 Shell Upload
Posted Jul 2, 2010
Authored by AutoSec Tools

Wiki Web Help version 0.2.7 suffers from a shell upload vulnerability.

tags | exploit, web, shell
SHA-256 | 0931ab51001285aa68127ad93c431cdb8b1a0247dc5be8ef76f714cc1fecf665
Simple Perl Keylogger For Windows
Posted Jul 2, 2010
Authored by MDH3LL

This is a simple perl keylogger for Windows. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan, perl
systems | windows
SHA-256 | 76d6846f0f060503c1b592ab6ef88766d6f3b09cd933aeddaee0d6e8adba9a4e
iScripts ReserveLogic 1.0 SQL Injection
Posted Jul 2, 2010
Authored by Salvatore Fresta

iScripts ReserveLogic version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c1fcf4fc32c551768078dcef3553d8dad8d4b3ea6fa842b593d9ec4ca58525fb
Debian Linux Security Advisory 2066-1
Posted Jul 2, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2066-1 - Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer. It was discovered that null pointer dereferences, buffer overflows and infinite loops in the SMB, SMB PIPE, ASN1.1 and SigComp dissectors could lead to denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2010-2283, CVE-2010-2284, CVE-2010-2285, CVE-2010-2286, CVE-2010-2287
SHA-256 | 5987bee90b47c5305d59030e72bb10d580a29b0e77e0617d3e8a4f091831d859
iScripts EasySnaps 2.0 SQL Injection
Posted Jul 2, 2010
Authored by Salvatore Fresta

iScript EasySnaps version 2.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | bfffddce4191cf616d00aa082a5535ffb9ed65ff1a1ed2d4477fbbd142f07788
InterScan Web Security Virtual Appliance 5.0 Cross Site Scripting
Posted Jul 2, 2010
Authored by Ivan Huertas | Site cybsec.com

InterScan Web Security Virtual Appliance version 5.0 suffers from a permanent cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | d60343329b98b29fcbff997e59b730f730f821f2e44103c45085db4e6f514328
ReCMS Directory Traversal
Posted Jul 2, 2010
Authored by Locu

ReCMS suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 421f4ceccf1e2da10d032b176b9d566136ad0df90be99979f6ced8887d9ad16c
Digital Defense VRT Advisory 2010.29
Posted Jul 2, 2010
Authored by Digital Defense, r@b13$, Edward Bullard, James Robertson | Site digitaldefense.net

ALPHA Ethernet Adapter II Web-Manager version 3.40.2 suffers from an authentication bypass vulnerability.

tags | advisory, web, bypass
SHA-256 | eff4e881128a3bf6567575b720a72414d09a20ec50dd6554147c1a487a28a5e5
Joomla DateConverter SQL Injection
Posted Jul 2, 2010
Authored by RoAd_KiLlEr

The Joomla DateConverter component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 09d5c61c7bdcd0ae9a13b4bd54a9ea5f4c1b30b3085c269f1294b420cff847c8
SIDA University System SQL Injection
Posted Jul 2, 2010
Authored by K053

SIDA University System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 00c90d65ac82dca67e785cf469403d02d645c30d0853931ee1c2928b4b23d750
Setiran CMS Blind SQL Injection
Posted Jul 2, 2010
Authored by Th3 RDX

Setiran CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 513013547f5bba7a5f8066696fc09077e4b3ac16425c583ca0da3efba3bf4e78
Flash Slideshow Maker Code Execution
Posted Jul 2, 2010
Authored by Bui Quang Minh | Site bkis.com

Flash Slideshow Maker versions prior to 5.00 suffers from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 670e7c11347a0dc7c18c377abbf1e01aa24b3b27acfe1d45dcccdc475750df52
FlatnuX 2010-06.09 Cross Site Scripting
Posted Jul 2, 2010
Authored by ItSecTeam

FlatnuX version 2010-06.09 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4e9bc84750b1ba560ef1a884f20ce509dd66676f3b946b939118c9bcec49f587
NtUserCheckAccessForIntegrityLevel Use-After-Free Vulnerability
Posted Jul 2, 2010
Authored by MSRC

Microsoft Windows Vista / Server 2008 suffer from a NtUserCheckAccessForIntegrityLevel use-after-free vulnerability.

tags | exploit
systems | windows
SHA-256 | db7af1442cf871dd3b043c6fa026cbacc74b4308fede876a21ffcc64ea44fab8
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close