exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 55 RSS Feed

Files Date: 2010-12-23

D-Link WBR-1310 Authentication Bypass
Posted Dec 23, 2010
Authored by Craig Heffner | Site devttys0.com

The D-Link WBR-1310 suffers from a direct access authentication bypass vulnerability that can also be exploited by cross site request forgery even if remote administration is disabled.

tags | exploit, remote, bypass, csrf
SHA-256 | c8c2e3b11bddb617e900bf397c0b626d6f2c53ce614c6501340229ba39656a76
VMware Security Advisory 2010-0020
Posted Dec 23, 2010
Authored by VMware | Site vmware.com

VMware Security Advisory 2010-0020 - VMware ESXi 4.1 Update Installer might introduce a SFCB Authentication Flaw.

tags | advisory
advisories | CVE-2010-4573
SHA-256 | 12c5720af03742907282a1f3c4a358ad3ac5c767910cade97759d078ac1e03cf
IPN Development Handler 2.0 SQL Injection / Cross Site Request Forgery
Posted Dec 23, 2010
Authored by AtT4CKxT3rR0r1ST

IPN Development Handler version 2.0 suffers from cross site request forgery and a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, csrf
SHA-256 | 963bb8fb0c2ba72aa8ecbcb18d77bea113e560aa8deab40d2cd4a1b193e89bec
Debian Security Advisory 2136-1
Posted Dec 23, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2136-1 - Willem Pinckaers discovered that Tor, a tool to enable online anonymity, does not correctly handle all data read from the network. By supplying specially crafted packets a remote attacker can cause Tor to overflow its heap, crashing the process. Arbitrary code execution has not been confirmed but there is a potential risk.

tags | advisory, remote, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2010-1676
SHA-256 | 3211be30f31619ed315e60bd0bb651e05f52931ac9c5c0267c9564e9fb65e61d
Ypninc Realty Classifieds SQL Injection
Posted Dec 23, 2010
Authored by Br0ly

Ypninc Realty Classifieds suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6b565d2d55a24fdcc50b5005a4e1eea40e45e9c27d4908aa81977f52b3ae4f72
Mitel Audio and Web Conferencing Command Injection
Posted Dec 23, 2010
Authored by H D Moore | Site metasploit.com

This Metasploit module exploits a command injection flaw within the Mitel Audio and Web Conferencing web interface.

tags | exploit, web
advisories | OSVDB-69934
SHA-256 | 97b5a763297d6d3f56801bb39882beb8c4ab7dea6f1f7ca50cbcc4df2cfd6580
Joomla Pony Gallery Remote File Inclusion
Posted Dec 23, 2010
Authored by AtT4CKxT3rR0r1ST

The Joomla Pony Gallery component suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 0eed9751397d0477eb722e5eacf78d33a76ad55b2c4d101a45132b82dd36e317
Joomla Ads Manager Remote File Inclusion
Posted Dec 23, 2010
Authored by AtT4CKxT3rR0r1ST

The Joomla Ads Manager component suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | abcd9878b35acf6db9a17d10734fbe807a5a4eafa05d1915a1d54660bdeb8b84
Secunia Security Advisory 42625
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cPanel has acknowledged some vulnerabilities in Exim, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 6a70abc05b2e1d1d389082b3c6f5ac008915c253d71d528838230a8d8d5e78b8
Secunia Security Advisory 42640
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple TIBCO products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | de8dfd6868dccb9f6f6fb6a0b9d9e5bf357d108606ff004e887d282f7e6a9603
Secunia Security Advisory 42639
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Tivoli Storage Manager (TSM) Client, which can be exploited by malicious, local users to gain escalated privileges and by malicious users to compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | 438f2db626cb1478adb57676a2bfcac1e2f24fd71e8f7082cc99e630a72c0d5c
Secunia Security Advisory 42532
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged multiple vulnerabilities in HelixPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | d67ba861d5d3b44bcfa55f37b7ecdad6cf8e03643d009eebf65806a9858284bf
Secunia Security Advisory 42527
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 63276d83e3ee5f0773d61985d379e64ac0f6588f6076edc5b0764328cba26069
Secunia Security Advisory 42579
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xfig. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | c9d1f0a632d922739a37b1c47b73ad9046104200f6c5436a034128cd6d6be453
Secunia Security Advisory 42595
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Mura CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 9e6a9499a3c3310be0e2e23551d0a1658a8106c871690b1cf75ffa9b5e329fd7
Secunia Security Advisory 42608
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PmWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fc7984df0cd42d357c6227a441cd790032f208ab38754d1ba1d53a40040372d4
Secunia Security Advisory 42609
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | a1bb8cd3b8d2b33c4f313f75d40db81423f630deac7eae1f32bdbd1bf716859b
Secunia Security Advisory 42591
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in VMware ESXi, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 65dfdb467134c3419b7fc05aee5107b36777203b663094da5452fb04b36c54a4
Secunia Security Advisory 42734
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in IntegraXor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 833403cd060b92cf7b512d6dc24fb17ebc0372eced9385387529ff77096cc5b9
Secunia Security Advisory 42731
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for git. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | ae1896f74162e41e48bc6dffb4bd0cdb1133c1e6574c794d7db0a2a50f06aebb
Secunia Security Advisory 42730
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in IntegraXor, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 34c64e20c9857fd8529241cd534365b093c008790ca5fc5c6fffc214af15c0ed
Secunia Security Advisory 42733
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged some vulnerabilities in Reporter, where one has unknown impacts and the others can be exploited by malicious people to manipulate certain data, bypass certain security restrictions, cause a DoS (Denial of Service), potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 4c0a3cf6757dfda467c53871bd9b6f8dd3957aed4c4316c1d6823c69fd4062cc
Secunia Security Advisory 42691
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xpdf. This fixes two vulnerabilities, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | b532dda5b15ef0c8ba5ec66e0e8890046c69df2bb67ea8189dfb5c355736d63b
Secunia Security Advisory 42693
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Microsoft WMI Administrative Tools, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 74f06520f317247876648b94e2f68c6025c2f575d779dbafe4483d7c3519a3de
Secunia Security Advisory 42713
Posted Dec 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matthew Bergin has discovered a vulnerability in Microsoft Internet Information Services (IIS), which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | edd767a5893eeeb01941313ae638e6b924a5700beb11f16fbf9ce02403c92dff
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close