what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2010-07-27

PHPKIT WCMS 1.6.5 Cross Site Scripting
Posted Jul 27, 2010
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

PHPKIT WCMS version 1.6.5 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | ecd55597608e71646904db6946b845c4681b1cddfd49ad04710cd12a26efcbdf
Mandriva Linux Security Advisory 2010-139
Posted Jul 27, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-139 - This is a maintenance and security update that upgrades php to 5.2.14 for CS4/MES5/2008.0/2009.0/2009.1. Rewrote var_export() to use smart_str rather than output buffering, prevents data disclosure if a fatal error occurs. Fixed a possible interruption array leak in strrchr(). Fixed a possible interruption array leak in strchr(), strstr(), substr(), chunk_split(), strtok(), addcslashes(), str_repeat(), trim(). Fixed a possible memory corruption in substr_replace(). Fixed SplObjectStorage unserialization problems. Fixed a possible stack exhaustion inside fnmatch(). Fixed a NULL pointer dereference when processing invalid XML-RPC requests. Fixed handling of session variable serialization on certain prefix characters. Fixed a possible arbitrary memory access inside sqlite extension. Reported by Mateusz Kocielski. Additionally some of the third party extensions has been upgraded and/or rebuilt for the new php version.

tags | advisory, arbitrary, php
systems | linux, mandriva
advisories | CVE-2010-2484, CVE-2010-2225, CVE-2010-0397, CVE-2010-2531
SHA-256 | ebb87718bcfb837ddb1778560e0e7d8acfd8aa738446314fbcafa2464569d551
EasyFTP Server <= 1.7.0.11 MKD Command Stack Buffer Overflow
Posted Jul 27, 2010
Authored by x90c, jduck | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in EasyFTP Server 1.7.0.11 and earlier. EasyFTP fails to check input size when parsing 'MKD' commands, which leads to a stack based buffer overflow. NOTE: EasyFTP allows anonymous access by default. However, in order to access the 'MKD' command, you must have access to an account that can create directories. After version 1.7.0.12, this package was renamed "UplusFtp". This exploit utilizes a small piece of code that I\\'ve referred to as 'fixRet'. This code allows us to inject of payload of ~500 bytes into a 264 byte buffer by 'fixing' the return address post-exploitation. See references for more information.

tags | exploit, overflow
SHA-256 | 64b443540fdeb96bc8d215db2cda4309e4f7a47ab91c999760aa2ec1b4c4e8cb
EasyFTP Server <= 1.7.0.11 LIST Command Stack Buffer Overflow
Posted Jul 27, 2010
Authored by jduck, Karn Ganeshan, MFR | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in EasyFTP Server 1.7.0.11. credit goes to Karn Ganeshan. NOTE: Although, this is likely to exploit the same vulnerability as the 'easyftp_cwd_fixret' exploit, it uses a slightly different vector.

tags | exploit, overflow
SHA-256 | e0ad32d2bd863526c4c30afdbdbb2363ca018d9f92d5dd8adb0cbbb6853e1250
EasyFTP Server <= 1.7.0.11 list.html path Stack Buffer Overflow
Posted Jul 27, 2010
Authored by ThE g0bL!N, jduck | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in EasyFTP Server 1.7.0.11 and earlier. EasyFTP fails to check input size when parsing the 'path' parameter supplied to an HTTP GET request, which leads to a stack based buffer overflow. EasyFTP allows anonymous access by default; valid credentials are typically unnecessary to exploit this vulnerability. After version 1.7.0.12, this package was renamed "UplusFtp". Due to limited space, as well as difficulties using an egghunter, the use of staged, ORD, and/or shell payloads is recommended.

tags | exploit, web, overflow, shell
SHA-256 | db54552b60a46cc551e6f2b027066ebce8c0bf14e91553ea190e2a4206a71b5a
Hyleos ChemView ActiveX Control Stack Buffer Overflow
Posted Jul 27, 2010
Authored by Paul Craig, jduck, Dz_attacker | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow within version 1.9.5.1 of Hyleos ChemView (HyleosChemView.ocx). By calling the 'SaveAsMolFile' or 'ReadMolFile' methods with an overly long first argument, an attacker can overrun a buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2010-0679
SHA-256 | e26ab2a5222c307d647627ec82c5fdecaea972d112ff93a4e71a4e9cde863488
Secunia Security Advisory 40694
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 043072f5aadedea7efb5e51e2d9f5595e3377bf945ccd4e2479f19536fbc08a9
Secunia Security Advisory 40712
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SAP NetWeaver, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3ff9433a54b8999ee997cf6e06b45c6a078acf1570d838dd98f993fc7288b543
Secunia Security Advisory 40757
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xulrunner. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 26fbf0bf74bc2bdbf1af1f3ba2611c38c5806ba23f61dab293616a22213cf24a
Secunia Security Advisory 40736
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for likewise-open. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security features.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 40471f0e15bcec370f21683285210047599b2e16bc5c8d144c681e479ddd8d37
Secunia Security Advisory 40722
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Nessus Web Server plugin for Nessus, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | ca7f4a7eba02b42e553a90e2250ef5da7fbfea0e6f000486ddd1080ef1aeb749
Secunia Security Advisory 40754
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Vieira-Kurz has discovered some vulnerabilities in PHPKIT, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 2f92acf6e156c1b9c43559eef5782c2ab94114691c3c22a9ff57da42720de674
Secunia Security Advisory 40746
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AKY Blog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | cce158e456335cf7aa959c34d995f66128b696fdee0a4495af287688e5158612
Secunia Security Advisory 40716
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore Fresta has discovered a vulnerability in the TTVideo component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e9466ba3f338ca9bc02f44d08852fe0b18e902a18f0c2f978209121d8c393b92
Secunia Security Advisory 40721
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Private messaging extension for PunBB, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 818bb03196337c0ebf74d7871e3ba79f4c16d6e47f43c79f286fc7aa34359142
Secunia Security Advisory 40758
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and some vulnerabilities have been reported in libvirt, which can be exploited by malicious, local users in a guest system to bypass certain security restrictions.

tags | advisory, local, vulnerability
SHA-256 | 328e059709d2315cef620a7a7f12284990d369eb1bd9439e5065cabd8f1dffe6
Secunia Security Advisory 40731
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Wing FTP, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | ee73fcf36be20634057bf53521d43f3be9823204cfb65ae0eec1316a85b5677f
Secunia Security Advisory 40769
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered some vulnerabilities in SyndeoCMS, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 66683dc4da9b86d44cb12c4664b42efb15bde805fc5485b18412e8d6e6ea74c4
Secunia Security Advisory 40717
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | d2ea29bd5515206aaed970260f35c6ea69b906b8c6ec46f9f68a7d826dec2e37
Secunia Security Advisory 40720
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mozilla Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 658c6097edd2a228203e1be270c55b6d108a6ff2955dbf780e0aea608fc109ae
Secunia Security Advisory 40762
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mysql. This fixes a security issue, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | bc93a6773b6172f209bf5de68d66f79b471db7208e530e895f6e2b5399b7ed9d
Secunia Security Advisory 40725
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Likewise-CIFS and Likewise Open, which can be exploited by malicious, local users to bypass certain security features.

tags | advisory, local
SHA-256 | a3e2ab09f06401217fdd60b4907aac94ccc6595e069fd0d8c5570bd4826d4400
Secunia Security Advisory 40693
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | c7234c385be609b8723b8b26e2a993804236073addf47c5f50483e12d895c280
Secunia Security Advisory 40756
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mingw32-libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 45ceeb149a0b31dbcc07ffe79c9b451ca3d49db25e229686008bdef47c0b8e00
Secunia Security Advisory 40760
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openttd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 1cf4e1ea90efc7bea9012431f085a33421ca3d9f920c6e120eed82e33e936d88
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close