exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2010-12-15

BEdita 3.0.1.2550 Cross Site Request Forgery
Posted Dec 15, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

BEdita version 3.0.1.2550 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ccd8c35e20ee5a18923db0c1ebe2191a73eba9a172afcb366afb3a82e8788c15
Packet Fence 2.0.0
Posted Dec 15, 2010
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Noteworthy improvements include the unification of the wired and 802.1X support, Juniper/SMC switches support, and HP/Meru wireless controllers support. Proxy interception, passthrough support, and a new 'pending' node status feature allowing a wide range of captive portal workflows with approval processes. Many other fixes, general enhancements, and performance improvements.
tags | tool, remote
systems | unix
SHA-256 | ac4f6cb5fd0daad47f72c6716075944a4a20bfbf6aa3769ebfc9f0115c29b5df
MantisBT 1.2.3 Cross Site Scripting / Path Disclosure
Posted Dec 15, 2010
Authored by LiquidWorm | Site zeroscience.mk

MantisBT versions 1.2.3 and below suffer from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 18a95d91ab5662bc9da22edd42c6085d143c012493617b0a9f216e4bbb8cd78e
IBM Tivoli Storage Manager 6.1 Local Root
Posted Dec 15, 2010
Authored by Morten Shearman Kirkegaard, Peter Wilhelmsen, Daniel Kalici | Site kryptoslogic.com

IBM Tivoli Storage Manager version 6.1 local root in DSMTCA GeneratePassword exploit.

tags | exploit, local, root
SHA-256 | 5f7abd0c6739167668463d5a54b15411b9b1095151be3d84b417ca38cc9b8c4f
Google Urchin 5.7.03 Local File Inclusion
Posted Dec 15, 2010
Authored by Kristian Hermansen

Google Urchin version 5.7.03 local file inclusion exploit.

tags | exploit, local, file inclusion
SHA-256 | 6e4a248133ec68df035e49c941cd319ec7ea7bc8646e969f03155b233c5217e3
MantisBT 1.2.3 Local File Inclusion
Posted Dec 15, 2010
Authored by LiquidWorm | Site zeroscience.mk

MantisBT versions 1.2.3 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | abf8514ede0418cc0812ff5542f8637869d485480ee17472e692434df0836263
iDEFENSE Security Advisory 2010-12-14.2
Posted Dec 15, 2010
Authored by iDefense Labs, Aniway | Site idefense.com

iDefense Security Advisory 12.14.10 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Internet Explorer could allow an attacker to execute arbitrary code with the privileges of the current user. During the instantiation of multiple ActiveX Controls, a particular object is created along with multiple references that point to the object. The object can be destroyed and its associated references removed. However, a reference can incorrectly remain pointing to the object. The invalid object resides in uninitialized memory, which the attacker may control to gain arbitrary execution control. Microsoft Internet Explorer 6, 7 and 8 are vulnerable.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2010-3340
SHA-256 | 4c0764ad14f98ee7df9da2ae3da2919d78490434383ec3b2809162fb897f8865
BLOG:CMS 4.2.1e Cross Site Request Forgery / Cross Site Scripting
Posted Dec 15, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

BLOG:CMS versions 4.2.1e and below suffer from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ddc26b3fa1bcdf7e1487319c93eac4eb1e64a80447f44813930a4ae823627b75
DorsaCMS SQL Injection
Posted Dec 15, 2010
Authored by d3c0der

DorsaCMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5f470d63c307ec009fbc2e0017592777c57a7eb044452c526018dc51a76bfcae
Cforms II For WordPress CAPTCHA Bypass
Posted Dec 15, 2010
Authored by The Light Cosine

The Cforms II plugin for WordPress suffers from a CAPTCHA bypass vulnerability.

tags | advisory, bypass
SHA-256 | 9651927202406b32b942c8788261677321fc3d2a584e0a29325ea269b6706946
Pointter PHP Content Management System 1.0 Privilege Escalation
Posted Dec 15, 2010
Authored by Mark Stanislav

A vulnerability exists in the Pointter PHP Content Management System version 1.0 authentication system which allows for administrative privileges by crafting two specific cookies with arbitrary values.

tags | exploit, arbitrary, php
advisories | CVE-2010-4332
SHA-256 | 383447dee593575552b4ff1eaf381e999b313af64904e3e28897fc874dcfacd7
Pointter PHP Micro-Blogging Social Network 1.8 Privilege Escalation
Posted Dec 15, 2010
Authored by Mark Stanislav

A vulnerability exists in the Pointter PHP Micro-Blogging Social Network version 1.8 authentication system which allows for administrative privileges by crafting two specific cookies with arbitrary values.

tags | exploit, arbitrary, php
advisories | CVE-2010-4333
SHA-256 | 5ed06a82856703845c31dcfc2e60d5e2c275c982d313bdc9e171cebe44ca0cc1
OSSTMM 3.0
Posted Dec 15, 2010
Authored by Pete Herzog | Site isecom.org

The Open Source Security Testing Methodology Manual 3.0 covering security testing, security analysis, operational security metrics, trust analysis, operational trust metrics, and the tactics required to define and build the best possible security over Physical, Data Network, Wireless, Telecommunications, and Human channels.

tags | paper
SHA-256 | 4d306ccdeb4873051c47dc371e8de727b95cdd85d3762f650197820218b0eb6e
Easy DVD Creator Local Crash
Posted Dec 15, 2010
Authored by h1ch4m

Easy DVD Creator local crash proof of concept exploit.

tags | exploit, denial of service, local, proof of concept
SHA-256 | 3c7a275d3effdb21eefadb086122bb81b6c00d7edee39d6e2a578ebe14296530
Another File Integrity Checker 2.16
Posted Dec 15, 2010
Authored by Eric Gerbier | Site afick.sourceforge.net

afick is another file integrity checker, designed to be fast and fully portable between Unix and Windows platforms. It works by first creating a database that represents a snapshot of the most essential parts of your computer system. Then a user can run the script to discover all modifications made since the snapshot was taken (i.e. files added, changed, or removed). The configuration syntax is very close to that of aide or tripwire, and a graphical interface is provided.

Changes: Some bugs were fixed in checksum computing.
tags | tool, integrity
systems | linux, windows, unix
SHA-256 | 66d8374c7516016aa8a7fce0af66cc5c2cfea6101ef18e20cdbfe33a76789658
Digital Audio Editor 7.6.0.237 Local Crash
Posted Dec 15, 2010
Authored by h1ch4m

Digital Audio Editor version 7.6.0.237 local crash proof of concept exploit.

tags | exploit, denial of service, local, proof of concept
SHA-256 | 820e081085fd1ca4bcfd6c2a2807c9a1dfc73c0f4ac9523a262e5382d1c95d93
slickMsg 0.7-alpha BBCode CSS Cross Site Scripting
Posted Dec 15, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

slickMsg version 0.7-alpha suffers from a BBCode CSS cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9c4afcd68a7d3392a71f0c50f9628856f356b810d66910a21a8546f1d0fe0a75
Technical Cyber Security Alert 2010-348A
Posted Dec 15, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-348A - There are multiple vulnerabilities in Microsoft Windows, Internet Explorer, Office, Sharepoint, and Exchange. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 85913a7c3a6dd148e01e4ede674b2adb3689bc4b66f5c1b7810d556323df8122
Ubuntu Security Notice USN-1024-2
Posted Dec 15, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1024-2 - USN-1024-1 fixed vulnerabilities in OpenJDK. Some of the additional backported improvements could interfere with the compilation of certain Java software. This update fixes the problem. We apologize for the inconvenience. It was discovered that certain system property information was being leaked, which could allow an attacker to obtain sensitive information.

tags | advisory, java, vulnerability
systems | linux, ubuntu
SHA-256 | f8ef5097e852023623aa4a3bd3b9189b367d50602a050f0b42b2b0149ae0b892
RealPlayer AAC Data Handling Buffer Overflow Vulnerability
Posted Dec 15, 2010
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in RealPlayer. The vulnerability is caused by a heap overflow error when handling malformed AAC files, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, overflow, arbitrary
SHA-256 | 5892714bf8dcac92f1f837b80a5fe1dab9767058d8622e1e878f467c7bb64630
RealPlayer Audio Data Handling Buffer Overflow Vulnerability
Posted Dec 15, 2010
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in RealPlayer. The vulnerability is caused by a heap overflow error when handling Audio data within media files, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, overflow, arbitrary
SHA-256 | 89b2a9aa2b9bfe058f8be7d8ae041339a47d117e92f473ae3ad518fe34dc5780
RealPlayer Sound Data Handling Buffer Overflow Vulnerability
Posted Dec 15, 2010
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in RealPlayer. The vulnerability is caused by a heap overflow error when handling sound data within media files, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, overflow, arbitrary
SHA-256 | e5db35a6d18d92db4e8e70523276d9edbb3abe1ffea4ad2f9882b6424c67ca80
Zero Day Initiative Advisory 10-290
Posted Dec 15, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-290 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of SAP NetWeaver Business Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Load and LoadTheme methods of the SapThemeRepository ActiveX control (sapwdpcd.dll) implemented by SAP NetWeaver Business Client. Due to a failure in bounds checking, a user-supplied parameter supplied to the vulnerable methods can overflow a stack buffer resulting in arbitrary code execution under the context of the user running the browser.

tags | advisory, remote, overflow, arbitrary, code execution, activex
SHA-256 | 3ff07756f5b8556d59a4b7213aa9a522b1fbb579894c4abd3efccb174e669381
Zero Day Initiative Advisory 10-289
Posted Dec 15, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-289 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must be convinced of visiting a malicious page or opening a malicious file. The specific flaw exists within usage of a particular element that's part of the Timed Interactive Multimedia Extensions component of the browser. By removing an element referenced by a tag used for implementing an animation, the application can be made to access an element that has been previously freed. Successful exploitation can lead to code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2010-3346
SHA-256 | b4d52f8a75f8683836f0c4ad65452a92bad0cfbb5334d2309cd7df74bfcdd8fa
Zero Day Initiative Advisory 10-288
Posted Dec 15, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-288 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the application's support for the select tag. Upon adding a particular element to the select tag, the application will free the contents of the select element and then use it. Successful exploitation can lead to code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2010-3345
SHA-256 | 61f5e8f466396207dedcea5902bc212ad15d0919c484844baef988f261e33d09
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close