exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2010-10-28

Digital Forensics Framework 0.8
Posted Oct 28, 2010
Authored by Christophe M., Solal J. | Site digital-forensic.org

DFF (Digital Forensics Framework) is a simple but powerful tool with a flexible module system which will help you in your digital forensics works, including file recovery due to error or crash, evidence research and analysis, etc. DFF provides a robust architecture and some handy modules.

Changes: Ext2/3/4 and NTFS are now supported. The picture viewer now extracts thumbnails and EXIF metadata, and next and previous buttons are available. Linux live analysis is now possible. Browsers were enhanced. Widget management was improved. Menus were cleaned up. Live doc was enhanced by providing more information when calling "help(classname)" from the Python interpreter. The IDE now supports templates for new MFSO from v0.7.0. FAT FS manages recursion on deleted folders. A new statistic module was added, which produces a round chart listing the number of files by data type. A bindiff module was added, showing hex differences between two binary streams.
tags | tool, forensics
SHA-256 | 9d14ea628e736100b45e525fbce6d87eb7d25c5aae7d82b7953a4aa9389ac94b
Firefox Interleaving Denial Of Service
Posted Oct 28, 2010
Authored by Dan Veditz

Firefox Interleaving document.write and appendChild denial of service exploit.

tags | exploit, denial of service
SHA-256 | 4727d96639dd01ea7d34a8043ef6ba030fec88e8c059e0c06387cafeff334b33
Pub-Me CMS Blind SQL Injection
Posted Oct 28, 2010
Authored by H4f

Pub-Me CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c69038e6e913874877ba93de02fbb84a7c1c5266124d084c884ce4519a295083
TFTgallery 0.13.1 Local File Inclusion
Posted Oct 28, 2010
Authored by Havok

TFTgallery version 0.13.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | f09b64e225e3c5868a573117b7677aa62586f97a4423d22572b6da257862ec9b
Firefox 3.6.8 Through 3.6.11 Interleaving Exploit
Posted Oct 28, 2010

Firefox versions 3.6.8 through 3.6.11 Interleaving document.write and appendChild exploit from the wild.

tags | exploit
SHA-256 | 68ab654a50c12d46b98a4ef24765f97eb2f6199811379c01b9d09ee60f3de211
Local File Inclusion, Step By Step
Posted Oct 28, 2010
Authored by Don Tukulesto | Site indonesiancoder.com

Whitepaper called Local File Inclusion, Step By Step. Written in Indonesian.

tags | paper, local, file inclusion
SHA-256 | 7486f74c160eec32fe6bfcd48e567db521d1400ec68a491fd881975dbc89e81e
Ubuntu Security Notice 1011-1
Posted Oct 28, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1011-1 - Morten Krakvik discovered a heap-based buffer overflow in Firefox. If a user were tricked into navigating to a malicious site, an attacker could cause a denial of service or possibly execute arbitrary code as the user invoking the program.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-3765
SHA-256 | c70c8634f7e5edd3db3ec6d893a08c59c2cd9c43a4e312f5589af964fa419897
Debian 5.0.6 / Ubuntu 10.04 Webshell To Remote Root
Posted Oct 28, 2010
Authored by jmit

Whitepaper discussing how to go from having a webshell to getting remote root using the GNU dynamic linker DSO vulnerability on Debian versions 5.0.6 and below and Ubuntu versions 10.04 and below.

tags | exploit, remote, root
systems | linux, debian, ubuntu
advisories | CVE-2010-3856
SHA-256 | ae6f799792df2bc63f6efc669e1ba990189cb2b0e37eae9470cd60171c0c72ba
W-Agora 4.2.1 Cross Site Scripting / Local File Inclusion
Posted Oct 28, 2010
Authored by MustLive

W-Agora version 4.2.1 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | f09e2101de46d7518db6f13e155068cd8d2ff4818c7dac303925148c547871c7
MyCart 2.0 Cross Site Scripting / SQL Injection / Code Execution
Posted Oct 28, 2010
Authored by Salvatore Fresta

MyCart version 2.0 suffers from cross site scripting, remote SQL injection and code execution vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, sql injection
SHA-256 | 643dc205d08e124429bd249200227cf4bbd7bf161761b5cb5bfe7223bc7f4e64
Zero Day Initiative Advisory 10-221
Posted Oct 28, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-221 - This vulnerability allows remote attackers to inject arbitrary SQL into the packaged database on vulnerable installations of Symantec IM Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Administrative interface installed with IM Manager. While there is authentication on the main page of the installed IIS extension, many of the pages can be accessed directly. One of these pages, IMAdminReportTrendFormRun.asp, is vulnerable to a SQL injection vulnerability. The ASP code lacks sanity checks on the 'groupList' parameter. Thus, an attacker can abuse this to inject arbitrary SQL into the backend database.

tags | advisory, remote, arbitrary, sql injection, asp
advisories | CVE-2010-0112
SHA-256 | aa84e124106e38044201acc658964bf70d81a2b24ca030fc5cbbdc9da2d4118a
Zero Day Initiative Advisory 10-220
Posted Oct 28, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-220 - This vulnerability allows remote attackers to inject arbitrary SQL into the packaged database on vulnerable installations of Symantec IM Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Administrative interface installed with IM Manager. While there is authentication on the main page of the installed IIS extension, many of the pages can be accessed directly. One of these pages, IMAdminScheduleReport.asp, is vulnerable to a SQL injection vulnerability. The ASP code lacks sanity checks on the 'email' parameter. Thus, an attacker can abuse this to inject arbitrary SQL into the backend database.

tags | advisory, remote, arbitrary, sql injection, asp
advisories | CVE-2010-0112
SHA-256 | 510fb503338ecbfca13adb7cacbe14f877aeedd8c76b5d0dae0ef34e9387165d
Spring Security Security Constraint Bypass
Posted Oct 28, 2010
Authored by SpringSource Security Team

Spring Security does not consider URL path parameters when processing security constraints. By adding an URL path parameter to a request, an attacker may be able to bypass a security constraint. The root cause of this issue is a lack of clarity regarding the handling of path parameters in the Servlet Specification (see below). Some Servlet containers include path parameters in the value returned for getPathInfo() and some do not. Spring Security uses the value returned by getPathInfo() as part of the process of mapping requests to security constraints. The unexpected presence of path parameters can cause a constraint to be bypassed.

tags | exploit, root, bypass
advisories | CVE-2010-3700
SHA-256 | 429e4cf5e844ee3703c922909bb8c267c6740efb53e7fb37de08a3f14ccacd09
Zero Day Initiative Advisory 10-226
Posted Oct 28, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-226 - This vulnerability allows remote attackers to inject arbitrary SQL into the backend database on vulnerable installations of Symantec IM Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the IM Manager interface exposed by the web server which listens by default on TCP port 80. The rdpageimlogic.aspx file does not validate the rdReport variable when parsing requests. It parses SQL statements from the file pointed to by this variable. A remote attacker can abuse this behavior to inject arbitrary SQL into the backend database.

tags | advisory, remote, web, arbitrary, tcp
advisories | CVE-2010-0112
SHA-256 | 058c945532c10394e1675bf7fa118cedd0dd9ce8e0818c0a089b82aec8d0fbd8
Zero Day Initiative Advisory 10-225
Posted Oct 28, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-225 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec IM Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the rdPageImlogic.aspx page which is exposed through an IIS extension on the default web server port. By setting the 'rdReport' argument to the value 'DetailReportGroup' an attacker can force the server to load the DetailReportGroup.lgx definition file. This file contains SQL injections within multiple parameters. An attacker can abuse this to inject arbitrary SQL statements to be evaluated by the back-end database.

tags | advisory, remote, web, arbitrary, sql injection
advisories | CVE-2010-0112
SHA-256 | 7178e80358422215dfcb5e13ab812b85882bff6721703e9d1f5c9201442d1865
USBsploit 0.4
Posted Oct 28, 2010
Authored by Xavier Poli | Site secuobs.com

USBsploit is a proof of concept that will generate Reverse TCP backdoors (x86, x64, all ports) and malicious LNK files. USBsploit works through Meterpreter sessions with a light (27MB) modified version of Metasploit. The interface is a mod of SET. The Meterscript script usbsploit.rb of the USBsploit Framework can otherwise be used with the original Metasploit Framework.

Changes: Various updates.
tags | tool, x86, tcp, proof of concept
systems | unix
SHA-256 | 1498855abd0d6842f66fc71708f933cf0668dd1d2c9bb883a8622213efd22b19
HP Security Bulletin HPSBMA02533 SSRT080049
Posted Oct 28, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin HPSBMA02533 SSRT080049 - A potential vulnerability has been identified with HP LoadRunner Web Tours 9.10. The vulnerability could be remotely exploited to cause a denial of service. Revision 1 of this advisory.

tags | advisory, web, denial of service
advisories | CVE-2010-4028
SHA-256 | 6f8ea974f90e78259b644717319aa41c447d9e985d59bb78a8389a66835866dc
HP Security Bulletin HPSBST02595 SSRT1000303
Posted Oct 28, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin HPSBST02595 SSRT1000303 - A potential security vulnerability has been identified with HP Storage Essentials using LDAP authentication. This vulnerability could be exploited to allow remote unauthenticated access. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2010-4029
SHA-256 | 247defaf78fbdf858b0a98e876cf6fa1de287afed53e79cca915bf413d3f8265
Cisco Security Advisory 20101027-cs
Posted Oct 28, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - CiscoWorks Common Services for both Oracle Solaris and Microsoft Windows contains a vulnerability that could allow a remote unauthenticated attacker to execute arbitrary code on a host device with privileges of a system administrator. Cisco has released free software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability. Mitigations that limit the attack surface of this vulnerability are available.

tags | advisory, remote, arbitrary
systems | cisco, windows, solaris
advisories | CVE-2010-3036
SHA-256 | fdf8d2b9d6b7b38b6ff828292a9299be03b20be06e195362eb062ed9f38e657d
Oracle BPEL Console 10.1.3.3.0 Cross Site Scripting
Posted Oct 28, 2010
Authored by Sh2kerr | Site dsecrg.com

Oracle BPEL Console version 10.1.3.3.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2010-3581
SHA-256 | 8b80837fd9c12c060f51e80f3ef5cf3cb1543ef6936db9fd039e3765f60d152d
DBHcms 1.1.4 SQL Injection
Posted Oct 28, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

DBHcms version 1.1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d2dd6e9058c56ff1c12384d40daeb049e5b1faa996a5d530244f174b5ae927a4
Various Software DLL Hijacking
Posted Oct 28, 2010
Authored by APA IUTCERT

ACDSee Photo Manager, FlipAlbum Vista Pro, Internet Download Manager, Nessus Client, Orbit Downloader, Secunia PSI and WinMerge all suffer from an insecure library loading / DLL hijacking vulnerability.

tags | advisory
SHA-256 | e351ec50286cc84d95d4590ed5d70f3ce2de0cae42c7aa135fc7c39567db4ff9
ARM Loader Port 0x1337 Shellcode
Posted Oct 28, 2010
Authored by Daniel Godas-Lopez

ARM shellcode that binds to port 0x1337 on any local interface, listens for a connection, receives the payload and passes execution to it.

tags | local, shellcode
SHA-256 | be6d79f5477b1683b472f86413127af192f551f073f3e001e5a1a0cf4b5c55ba
ARM ifconfig eth0 Shellcode
Posted Oct 28, 2010
Authored by Daniel Godas-Lopez

ARM shellcode that will bring up eth0 and assign it the address 192.168.0.2.

tags | shellcode
SHA-256 | 58ec29ed3d0ca3eeb8006b294e3bf14dbc87cf8f480f39d5b6e663aceb294975
MinaliC Webserver 1.0 Source Disclosure / File Download
Posted Oct 28, 2010
Authored by Dr_IDE

MinaliC Webserver 1.0 suffers from remote source disclosure and file download vulnerabilities.

tags | exploit, remote, vulnerability, info disclosure
SHA-256 | 8057d058681edb872b0ede38d6a1581786fdc2fcf4af38d0137bf955075c6321
Page 1 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close