what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2011-01-16

PHP-Fusion Team Structure Infusion SQL Injection
Posted Jan 16, 2011
Authored by Saif El-Sherei

PHP-Fusion Team Structure Infusion suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | fe56cc3ad8cf8d69a82f6cfc1199c45c4a0f776e96da2f877885d15711d94004
Debian Security Advisory 2147-1
Posted Jan 16, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2147-1 - Vincent Bernat discovered that pimd, a multicast routing daemon, creates files with predictable names upon the receipt of particular signals.

tags | advisory
systems | linux, debian
advisories | CVE-2011-0007
SHA-256 | f232aace9a175937aa7f7f0c7ff2bea7f06c18880cc84f7db587dcd6d9b1d740
Gentoo Linux Security Advisory 201101-07
Posted Jan 16, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201101-7 - Due to a world-readable file, a local attacker can obtain the SQL database password used by Prewikka. The permissions of the prewikka.conf file are set world readable. Versions less than 0.9.14-r2 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2010-2058
SHA-256 | 20ca472eb6392c3a1ba2807199457a60fd65ad8ef00655f2a78408aea01a33cc
SmoothWall Express 3.0 Cross Site Request Forgery / Cross Site Scripting
Posted Jan 16, 2011
Authored by dave b

SmoothWall Express version 3.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | d61d1d4552d432caed489253b2758e1a41631dd9f5cbb82a97948fc26cf07602
Gentoo Linux Security Advisory 201101-06
Posted Jan 16, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201101-6 - An error in the hostname matching of IO::Socket::SSL might enable remote attackers to conduct man-in-the-middle attacks. The vendor reported that IO::Socket::SSL does not properly handle Common Name (CN) fields. Versions less than 1.26 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2009-3024
SHA-256 | f2c98c9c78e0188c0ee5171ed3e46864b2a8198da4a45d9f7d72a335c18ad998
Gentoo Linux Security Advisory 201101-05
Posted Jan 16, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201101-5 - The cache manager of OpenAFS contains several bugs resulting in remote execution of arbitrary code. Versions less than 1.4.9 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2009-1250, CVE-2009-1251
SHA-256 | 9d87a7f902252e76bacdfa5d0e92da4a8229407644d9ad6441121493e1f5af12
Attachmax Dolphin 2.1.0 Remote File Inclusion / SQL Injection
Posted Jan 16, 2011
Authored by ph03nix

Attachmax Dolphin versions 2.1.0 and below suffer from remote file inclusion, information disclosure, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, code execution, sql injection, file inclusion, info disclosure
SHA-256 | 742ecc2ca9a40e8b5f9cc418dae1e8260fa65eb9c65347e223a0f1c863062b45
Debian Security Advisory 2146-1
Posted Jan 16, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2146-1 - D. Fabian and L. Weichselbaum discovered a directory traversal vulnerability in MyDMS, a open-source document management system based on PHP and MySQL.

tags | advisory, php
systems | linux, debian
advisories | CVE-2010-2006
SHA-256 | 4b16d4bda7aa36476d5d4db1bf3af856ae66f6c98e5eec71b50bf5c706e059fd
Mandriva Linux Security Advisory 2011-011
Posted Jan 16, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-011 - Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to card-starcos.c.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2010-4523
SHA-256 | 32f011a0e79d9f1674678ce07f5a9b3176f00a1e3488e3e311d5918e95c0136a
Debian Security Advisory 2145-1
Posted Jan 16, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2145-1 - Andres Lopez Luksenberg discovered a buffer overflow in the OID parser of libsmi, a library to access SMI MIB data.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2010-2891
SHA-256 | e78816eee8da8bbb98bc8e6fabaa42e0607c5711df3495d32c45fab2f9fb44dc
MC Content Manager 10.1.1 Cross Site Scripting / Path Disclosure
Posted Jan 16, 2011
Authored by MustLive

MC Content Manager version 10.1.1 suffers from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | 3cc9cbcfa2a59681c7b07190cac097d52e9166477e4d4ce4697cfecf828bc3ac
Mandriva Linux Security Advisory 2011-010
Posted Jan 16, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-010 - Multiple vulnerabilities has been found and corrected in xfig. Stack-based buffer overflow in the read_1_3_textobject function in f_readold.c in Xfig 3.2.5b and earlier, and in the read_textobject function in read1_3.c in fig2dev in Transfig 3.2.5a and earlier, allows remote attackers to execute arbitrary code via a long string some of these details are obtained from third party information. Stack consumption vulnerability in u_bound.c in Xfig 3.2.5b and earlier allows remote attackers to cause a denial of service (application crash) via a long string in a malformed.fig file that uses the 1.3 file format, possibly related to the readfp_fig function in f_read.c. Stack-based buffer overflow in Xfig 3.2.4 and 3.2.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a FIG image with a crafted color definition.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2009-4227, CVE-2009-4228, CVE-2010-4262
SHA-256 | 09d1fc018db224e0d18827daac38a09a99348bd9d33232ed27421afb056fd732
Gentoo Linux Security Advisory 201101-04
Posted Jan 16, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201101-4 - A directory traversal vulnerability has been found in aria2. A directory traversal vulnerability was discovered in aria2. Versions less than 1.9.3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2010-1512
SHA-256 | a96901374636a32dd6142fbe6f125dd03eac614478c3edac6f8bbeb64e9759a9
WiRouter KeyRec 1.0.3
Posted Jan 16, 2011
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: This release updates the Web site from where the AGPF configuration file is downloaded.
tags | tool, wireless
SHA-256 | a56eb4b141af2d150c59a58ef916eeaf440c3055e0d00be55e231ee87b419174
ActiveX UserManager 2.03 Buffer Overflow
Posted Jan 16, 2011
Authored by Blake

ActiveX UserManager version 2.03 suffers from a buffer overflow vulnerability.

tags | exploit, overflow, activex
SHA-256 | 7344c9a560abd42a22a4cc35be99d1c995f3ce762e33c795af7e937e54679814
Kingsoft AntiVirus 2011 SP5.2 Denial Of Service
Posted Jan 16, 2011
Authored by MJ0011

Kingsoft AntiVirus 2011 SP5.2 KisKrnl.sys versions 2011.1.13.89 and below local kernel mode denial of service exploit.

tags | exploit, denial of service, kernel, local
SHA-256 | 1e25fc7a0416c984cca57aa50d30eec88a510d4ffb20b26d651889869528a98c
Joomla People Component 1.0.0 Local File Inclusion
Posted Jan 16, 2011
Authored by altbta

Joomla People component version 1.0.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | ab08fd75d8d415a6c216137580a2a19102269404e5ad7a3b27b8efc49ef2b45f
BetMore Site Suite 4 Blind SQL Injection
Posted Jan 16, 2011
Authored by BorN To K!LL

BetMore Site Suite version 4 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 304337d27de031a364622f3d3f5d13ade3922bcba8851c298145163878f7aa36
MeshCMS 3.5 Remote Code Execution
Posted Jan 16, 2011
Authored by mr_me

MeshCMS version 3.5 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 754efa8ec8b57198d5ac326904d5e0ec20309c53331a21e5bd3b19b286e37dee
Mini PHP Shell 27.9
Posted Jan 16, 2011
Authored by jos_ali_joe

This is a mini PHP shell backdoor.

tags | tool, shell, php, rootkit
systems | unix
SHA-256 | ce3727dee0bfe24748ff55a754c2baf9af611303b49bad0a39c00e4cafd407c3
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close