exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 64 RSS Feed

Files Date: 2010-08-05

Team Johnlong RaidenTunes 2.1.1 Cross Site Scripting
Posted Aug 5, 2010
Authored by LiquidWorm | Site zeroscience.mk

Team Johnlong RaidenTunes version 2.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4199949d35c67667cd038d30a7f4e8a72521e296137d729dadf966fb082dfe7a
Debian Linux Security Advisory 2085-1
Posted Aug 5, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2085-1 - It was discovered that in lftp, a command-line HTTP/FTP client, there is no proper validation of the filename provided by the server through the Content-Disposition header; attackers can use this flaw by suggesting a filename they wish to overwrite on the client machine, and then possibly execute arbitrary code (for instance if the attacker elects to write a dotfile in a home directory).

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2010-2251
SHA-256 | c76579430fa5793f3b4707cde60f2c667c32c62026a9e2e75fe189140a1e8eb5
Microsoft Windows Shell LNK Code Execution
Posted Aug 5, 2010
Authored by H D Moore, jduck, B_H | Site metasploit.com

This Metasploit module exploits a vulnerability in the handling of Windows Shortcut files (.LNK) that contain an icon resource pointing to a malicious DLL. This Metasploit module creates a WebDAV service that can be used to run an arbitrary payload when accessed as a UNC path.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2010-2568
SHA-256 | 9da276a24a186e88eecee809f9c847b33c7567cfb9d16ca26be2ac512e489408
Amlibweb NetOpacs webquery.dll Stack Overflow
Posted Aug 5, 2010
Authored by patrick | Site metasploit.com

This Metasploit module exploits a stack overflow in Amlib's Amlibweb Library Management System (NetOpacs). The webquery.dll API is available through IIS requests. By specifying an overly long string to the 'app' parameter, SeH can be reliably overwritten allowing for arbitrary remote code execution. In addition, it is possible to overwrite EIP by specifying an arbitrary parameter name with an '=' terminator.

tags | exploit, remote, overflow, arbitrary, code execution
SHA-256 | fe4b9c6660b9a78cd1ca60a3af4c9505711a0207a3d593097dec278c1746ef04
Core Security Technologies Advisory 2010.0608
Posted Aug 5, 2010
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - There is a buffer overflow vulnerability in the webappmon.exe CGI application included with HP OpenView NNM. This bug can be exploited by sending a cookie header with a maliciously crafted 'OvJavaLocale' value. Code execution is likely achievable in a reliable way.

tags | exploit, overflow, cgi, code execution
advisories | CVE-2010-2709
SHA-256 | 48e7d6969af75120e25212535b0e4de84aa95958a93d04dd51c78c5ec17eb64f
Twitter Open Redirection
Posted Aug 5, 2010
Authored by N. Grisolia | Site bonsai-sec.com

Twitter suffers from an open redirection vulnerability.

tags | advisory
SHA-256 | 5507adcb3c469e7dd89849210b860d50b91f1043e843eb041746613c38584b74
FuseTalk Forums 4.0 Cross Site Scripting
Posted Aug 5, 2010
Authored by Martin Hall

FuseTalk Forums version 4.0 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 5ee584db26751a109875b62fc70560e5650c91e0f64ad17531e082f02cd68801
Linux IPTables Firewall 1.4.9
Posted Aug 5, 2010
Site iptables.org

iptables is built on top of netfilter, the packet alteration framework for Linux 2.4.x and 2.6.x. It is a major rewrite of its predecessor ipchains, and is used to control packet filtering, Network Address Translation (masquerading, portforwarding, transparent proxying), and special effects such as packet mangling.

Changes: Support for new features in the 2.6.35 kernel, documentation updates, bugfixes, and small feature additions.
tags | tool, firewall
systems | linux
SHA-256 | 1ac719d6265cf64220c80c0974ed9d35febdac2986bb96eeaa9c8c7959a1d306
Secunia Security Advisory 40842
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco ASA (Adaptive Security Appliance) 5500 Series, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 0869d86e4e0d1927f18d50abc6307864fd633d09d3e8273f7915332c66f54193
Secunia Security Advisory 40880
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the Personal Classifieds plugin for JomSocial, which can be exploited by malicious, local users to manipulate certain data and potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 47699167dad65c933ddff49e080f9c2a9cc4e7aa8ef6d7ae0b4b4bbe5784383d
Secunia Security Advisory 40826
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in PHPFinance, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 959cc27f416b347ef04f9f999b1b7495ca5f5f3215752db79572f334815e61f7
Secunia Security Advisory 40832
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in MantisBT, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | be3edea9c975512a0005dbb22ea850f6ee1875dad4558333776408f8ef27d997
Secunia Security Advisory 40851
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Invensys Wonderware ConfigurationAccessComponent ActiveX Control, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, activex
SHA-256 | ff5b0096026ff9745a03931bdf75df85ca364c2a76801cafedaaffca332e746d
Secunia Security Advisory 40861
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wget. This fixes a weakness, which can be exploited by malicious people to bypass certain security features.

tags | advisory
systems | linux, debian
SHA-256 | 1f64e011a5e20c955feca234ac0a5eba7b3a78340f703ffa1f8f1e91d6451301
Secunia Security Advisory 40759
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in LVM2, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 35cb86f9de8e5361050341a07c819c5dd707049aba325e41b91bbdbb8bd366f0
Secunia Security Advisory 40772
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Java, where some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, disclose potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | 38b2e32017d16649de314c1af40964af7198683c4dfdb94cebeec952a71c9ddd
Secunia Security Advisory 40773
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Java, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java
SHA-256 | 4f1089bf08a381b6841573457529a82fa19cbcdebd43ee17dd3e9674c23ef1b8
Secunia Security Advisory 40771
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in UPlusFtp Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | a6ca1efdbe66af93b9a6da4a2eec40e2eb0bbf4143f8c37b50da113b6ed80bde
Secunia Security Advisory 40703
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Piwik, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | de6f0e82de7ae2c710116e99d254f6e95146f547f85add1ce0fb95990eff32b5
Secunia Security Advisory 40767
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the Kaltura module for Drupal, which may expose potentially sensitive information.

tags | advisory
SHA-256 | b026a197dae6656a58d7514e129f4602c7b0cd8795f4a19e1fb35801457560e8
Secunia Security Advisory 40742
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities and security issues have been reported in TYPO3, which can be exploited by malicious users to conduct SQL injection attacks, manipulate certain data, and compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks, HTTP redirect attacks, HTTP response splitting attacks, session fixation attacks, bypass certain security restrictions, and disclose potentially sensitive information.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | fdf5f4f3a15c56cb30dd2b352a01de4582713e4eb915a9ac18e74aa4d91aa9f3
Secunia Security Advisory 40776
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Dashboard module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | ab619c69bb8c3a875c173b4d87bcbee6a38e36640dbd6dbe76e083c86a7f465a
Secunia Security Advisory 40745
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dotsafe.fr has discovered a vulnerability in SPIP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 041b39ee55f70119d405cfa3552691cfa407a634219ec9fb6cee0cb4c37bf64b
Secunia Security Advisory 40777
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Sage Pay Direct Payment Gateway for Ubercart module for Drupal, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | b9d4b2c9f136bd9f2fea320e0a5abcb081051d5fe27bb3d94e59438410a27ca0
Secunia Security Advisory 40761
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore Fresta has discovered two vulnerabilities in the PhotoMap Gallery component for Joomla, which can be exploited by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 27220400c4e87102060b560f16d372951b46b8f69d33a0a4ee3fc4d82cdaaa5d
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close