exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2010-11-04

Secunia Security Advisory 42104
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetSupport Manager, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 430daadc8047ca59abbd21eab007334c833b904c538f305bb57c4a9ce5c1a524
Secunia Security Advisory 42094
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | 4a436f750527d2c2ea55a08d29829184c8cc4fa934f172b173ec9536cf9d9b90
Secunia Security Advisory 42035
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 9380afd141c4ec7552a5d56666be8c2aa69378c84e25886938aa396acb17256d
Secunia Security Advisory 42099
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in JustSystems Ichitaro, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d84549bfb62bfd042027f3b2aafd38ae205a53e11c0a55f4367943f2f1b3a711
Secunia Security Advisory 42123
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for luci. This fixes a weakness, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | f9905e36931e070d98b470201f6b380dc7e17429b81489b64913876bad0325a7
Secunia Security Advisory 40927
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Avira Premium Security Suite, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 3d5f54fd3aca842153c7d5121513f037e2f5c99050ad8dc9d1d931efc95f1c95
Secunia Security Advisory 42106
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in SweetRice, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 68ee460806924b835483644fa6a8873bb0526a71c71ec1b122037ebe6ec26c53
Secunia Security Advisory 42098
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in eoCMS, which can be exploited by malicious users to conduct script insertion attacks, and by malicious people to disclose potentially sensitive information and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 2f687c34a983040f3b750e93cfd1b6fa7ccdc622307b6a0604cd1439af38ce3a
Secunia Security Advisory 42109
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have unknown impacts and others can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 09a9d4d958cb66161367826be0cbf21b7ea79d2c8b3e8f78fab1d6beb7a8cb66
Secunia Security Advisory 42124
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a security issue in SweetRice, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | dceb11a23e128c1498b99eceecbea99c21de1c1dec0cabd8dc588b187fac9f1b
Secunia Security Advisory 42100
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Textpattern, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 533a005f0073e5094e526953c3dd87832f464e3f3c5172ec720c37f3b7e18228
Secunia Security Advisory 42082
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISC DHCP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 306aae66fa412a25a0c489c505937bf67722c2a5ee8408ea297a540bfae81172
Secunia Security Advisory 42071
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Bugzilla, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct HTTP response splitting and cross-site scripting attacks

tags | advisory, web, vulnerability, xss
SHA-256 | d5bb1be20623cbc92ffca6f30d2d06d76c4227cde6a2c1b6529dc515a4f3bc2f
Secunia Security Advisory 42114
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl-libwww-perl. This fixes a weakness, which can be exploited by malicious people to bypass certain security features.

tags | advisory, perl
systems | linux, fedora
SHA-256 | ecc5b7bf85c97a4735bdc2cd51d7a1c0f5d7b08909d5916bd0f7d3aa12dc442b
Secunia Security Advisory 42025
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Roi Mallo has discovered a vulnerability in Advantage Data Architect, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d6b4128ab93df594e6c720c5240f1e48ac74c338696cb8a1e29eb992ff3a72f6
Secunia Security Advisory 42111
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Online Work Order Suite (OWOS) Professional Edition for ASP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection, asp
SHA-256 | 80ebbd64dbea1b62e18a4f86310f6a95f0e64a2869cab2e810b40334e22690a5
Secunia Security Advisory 42093
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco AnyConnect VPN Client, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | cisco
SHA-256 | f4c7074942e1fac4649bc36f2facfee82edb9b9b75aab74f359555fb981674db
ClamSAP Libraries 0.9.6
Posted Nov 4, 2010
Authored by Markus Strehle | Site clamsap.sourceforge.net

ClamSAP consists of two C shared libraries that link between ClamAV and the Virus Scan Interface (VSI) of SAP (official name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads, for example.

Changes: Adaptations were made for ClamAV 0.96.x API changes.
tags | web, virus
systems | unix
SHA-256 | a1601e8dae3e8aa5f1ef300b7254af18c87da9bf29e9ce82b572484b9e442ec8
Avira Premium Security Suite Race Condition
Posted Nov 4, 2010
Authored by Nikita Tarakanov

The avipbb.sys kernel driver distributed with Avira Premium Security Suite contains a race condition vulnerability in the handling parameters of NtCreatekey function. Proof of concept included.

tags | exploit, kernel, proof of concept
SHA-256 | c7a322a2c2f49b80da7890160c04b2a4cf83452613be02530e2c277ec67dba34
Apache Shiro Information Disclosure
Posted Nov 4, 2010
Authored by SpringSource Security Team

Apache Shiro version 1.0.0-incubating suffers from an information disclosure vulnerability. Shiro's path-based filter chain mechanism did not normalize request paths before performing path-matching logic. The result is that Shiro filter chain matching logic was susceptible to potential path traversal attacks.

tags | exploit, info disclosure
advisories | CVE-2010-3863
SHA-256 | edbfc654a617fb75fdde37febf48f3584026969f760f1650e56dd5ba41ffad08
Minishare 1.5.5 Buffer Overflow
Posted Nov 4, 2010
Authored by Muhamad Fadzil Ramli

Minishare version 1.5.5 buffer overflow exploit using SEH.

tags | exploit, overflow
SHA-256 | a807e6c3a67e7b827cea6323bcbb791922374db371dad56653b73cc2d96ae7d0
HtaEdit 3.2.3.0 Buffer Overflow
Posted Nov 4, 2010
Authored by anT!-Tr0J4n

HtaEdit version 3.2.3.0 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 0ea05f9686889be6f53df184325a3add32b33985742110b8b0d6f9e57f8b3f2e
Crystal Report Viewer 8.0.0.371 Denial Of Service
Posted Nov 4, 2010
Authored by Matthew Bergin

Crystal Report Viewer version 8.0.0.371 Active-X denial of service proof of concept exploit.

tags | exploit, denial of service, activex, proof of concept
SHA-256 | a237199ec11273fc8400e4bf49a905ac6454c70b8f21a5eddb36025f500bba13
Joomla Smartformer 2.4 Remote File Inclusion
Posted Nov 4, 2010
Authored by jos_ali_joe

The Joomla Smartformer component version 2.4 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 9e966e3731b9973f9dd6d55d7e4f38f4f09d3248422f441fb0965d75551f1867
Zen Cart 1.3.9h Local File Inclusion
Posted Nov 4, 2010
Authored by Salvatore Fresta

Zen Cart version 1.3.9h suffers from local file inclusion and traversal vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | be52ee507546e6b2839c235d737a92c82421e00a0a3bcfcc0e109b12df942b9e
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close