exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2011-01-26

Zero Day Initiative Advisory 11-027
Posted Jan 26, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-027 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell GroupWise. Authentication is not required to exploit this vulnerability. The specific flaw exists within the gwwww1.dll module responsible for parsing VCALENDAR data within e-mail messages. When the code encounters a TZID variable it allocates up to 0xFFFF bytes for the variable's value. It then proceeds to copy the value into the fixed-length buffer without checking if it will fit. By specifying a large enough string in the e-mail, an attacker can overflow the buffer and execute arbitrary code under the context of the SYSTEM user.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-4325
SHA-256 | bfadedf31fca2f8d915a1dbc199f76796203e866613a9de193c5458c5eaff791
OpenOffice.org Multiple Memory Corruption Vulnerabilities
Posted Jan 26, 2011
Authored by Dan Rosenberg | Site vsecurity.com

VSR identified multiple memory corruption vulnerabilities in OpenOffice.org. By convincing a victim to open a maliciously crafted RTF or Word document, arbitrary code may be executed on the victim's machine. Versions prior to 3.3 are affected.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454
SHA-256 | 76148fa5fbd6a847442ba5146f5992a028c81ea3ce77f8550dd19a9ce932f325
phpMyAdmin 3.4.x Stored Cross Site Scripting
Posted Jan 26, 2011
Authored by Aung Khant | Site yehg.net

phpMyAdmin versions 3.4.x and 3.4.0 beta 2 suffer from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6c62a516dcba43d0e52fddd8b8bbc0b20bf6c067e550603506999902959ff3d8
Mandriva Linux Security Advisory 2011-019
Posted Jan 26, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-019 - libuser before 0.57 uses a cleartext password value of x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2011-0002
SHA-256 | 546b0c47a9e46333710256def46e0756a918cb78d7a25da5f645e1e6d5f04326
Hydra Network Logon Cracker 6.0
Posted Jan 26, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added GPL exception clause to license to allow linking to OpenSSL, IPv6 support finally added, Bugfix for SIP module, Added LOGIN, PLAIN, CRAM-(MD5,SHA1,SHA256) and DIGEST-MD5 auth mechanisms to the imap and pop3 modules. Various other fixes, additions and improvements.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | c0d473c29d57fe44c5dd301b3161fdf853b3bbac57c099acf47cffb4d2707e64
Cisco Security Advisory 20110126-csg2
Posted Jan 26, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A service policy bypass vulnerability exists in the Cisco Content Services Gateway - Second Generation (CSG2), which runs on the Cisco Service and Application Module for IP (SAMI). Under certain configurations this vulnerability could allow customers to access sites that would normally match a billing policy to be accessed without being charged to the end customer and customers to access sites that would normally be denied based on configured restriction policies.

tags | advisory, bypass
systems | cisco
advisories | CVE-2011-0348, CVE-2011-0349, CVE-2011-0350
SHA-256 | 4432edcfbea1f8eeb942bb6574f8e889322ed7246b94aadebd2bf3cf6b21eb50
SimpGB 1.49.02 Cross Site Scripting
Posted Jan 26, 2011
Authored by MustLive

SimpGB versions 1.49.02 and below suffer from cross site scripting, brute force, insufficient anti-automation, and abuse of functionality vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9cb4976c249efe8db919a1b089f43b558fc4fcc89e16276cf184713fa3db6958
NinkoBB 1.3RC5 Stored Cross Site Scripting
Posted Jan 26, 2011
Authored by Saif El-Sherei

NinkoBB version 1.3RC5 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fdd928f2d4a74862bfd438ea010c17bdf53d51bdf3ec9be94e314271f040f726
MultiPowUpload 2.1 Shell Upload
Posted Jan 26, 2011
Authored by DIES3L

MultiPowUpload version 2.1 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | fcaaf2e9ceb9240d800edc7ec101f02ad1b4341d7acb5721fc1c07effbbe1251
Froxlor 0.9.15 Remote File Inclusion
Posted Jan 26, 2011
Authored by DIES3L

Froxlor version 0.9.15 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 8ebcce5b4c99d57ff95d79211a92b229bf99bb5d0ed9f349262716d627c8d152
Class.Upload 0.30 Shell Upload
Posted Jan 26, 2011
Authored by DIES3L

Class.Upload version 0.30 from Verot.net suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 57e81ecfabfd4c15edb4d0048181da354a8f1ed7f0c0d1146f653dfc78dd81bb
Debian Security Advisory 2151-1
Posted Jan 26, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2151-1 - Several security related problems have been discovered in the OpenOffice.org package that allows malformed documents to trick the system into crashes or even the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2010-3450, CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, CVE-2010-3689, CVE-2010-4253, CVE-2010-4643
SHA-256 | 17dc16e850b0b68b6eb12c09418a09d62b2bc4ec50d33f8afa018d58fd095e77
PRTG 8.1.2.1809 Cross Site Scripting
Posted Jan 26, 2011
Authored by Joshua Gimer

PRTG version 8.1.2.1809 suffers from reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 5b1f334716c043cde5774b156ffe1d0c1f35148ba2ba81383f236d22db6d6bb9
Zero Day Initiative Advisory 11-026
Posted Jan 26, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-026 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Zenworks Handheld Management. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Access Point process (ZfHIPCnd.exe) which listens by default on TCP port 2400. The problem occurs due to the application copying arbitrary sized data from a packet into a statically sized buffer. Due to the application not accommodating for the variable sized data during initialization of this buffer a buffer overflow will occur. This can lead to code execution under the context of the application.

tags | advisory, remote, overflow, arbitrary, tcp, code execution
SHA-256 | 646c3c9ee7e6a2694f8a45540159142ec7e8ea2d273c445e829eb3daf2f0ac07
Google Open Redirect
Posted Jan 26, 2011
Authored by HAXONIC

Google suffers from an open redirect vulnerability.

tags | exploit
SHA-256 | 7cee06e79e16c8193e238d5d12c089fe8d6c5c0c20c538bf2fe35d8204122008
AWCM 2.2 Local File Inclusion
Posted Jan 26, 2011
Authored by Cucura

AWCM version 2.2 Final suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c75039683c3cdf0da5418da94bb4cd658ef218c384534c202800a90748494476
PHPDirector Game Edition SQL Injection
Posted Jan 26, 2011
Authored by AtT4CKxT3rR0r1ST

PHPDirector Game Edition suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5859c589749bdb11f8130d7a57c30aa4c661e275cafb9fa13681894a8b0c5ae6
EasyPhpAlbum 1.4.4 Remote File Inclusion
Posted Jan 26, 2011
Authored by DIES3L

EasyPhpAlbum version 1.4.4 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 2bae0999d88f5244b8451e4077620bf50cbb209654f694efb49c8232a4aaaeee
TinyWebGallery 1.8.3 Remote File Inclusion
Posted Jan 26, 2011
Authored by DIES3L

TinyWebGallery version 1.8.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d9f3d93683b53905922869a87d558455d1ba75adeed903844012614e470490ba
Secunia Security Advisory 43086
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for webkitgtk. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain access restrictions, conduct spoofing attacks, cause a DoS (Denial of Service), potentially disclose sensitive information, and potentially compromise a user's system.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, redhat
SHA-256 | 91022508e1e53838480cb243ae73ca0df5935a43b60599218a28d1c0d618f239
Ubuntu Security Notice USN-1051-1
Posted Jan 26, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1051-1 - Sebastian Krahmer discovered that HPLIP incorrectly handled certain long SNMP responses. A remote attacker could send malicious SNMP replies to certain HPLIP tools and cause them to crash or possibly execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-4267
SHA-256 | a1b87dab348d4d4025c5919e596b01e599a2e532f2995aad0fa3ab38a3d2cd01
Secunia Security Advisory 43020
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MuPDF, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ffc1789730b0a2cd84ad1b666f02d42806c736b38a1951a261052f2abbe232c4
Secunia Security Advisory 43091
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_6_0-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) and by malicious people to disclose potentially sensitive information, manipulate certain data, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | af5c4f0a2f855e1797390509a0debcbfc44211762650ee4e7372ea7165d86609
Secunia Security Advisory 43095
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SumatraPDF, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3947506974d3b3737c7e201b99d9ab6b5d5454089a9e5092db30a11c6aa574e9
Secunia Security Advisory 43080
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Media [DAM] extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | caf7785a688efa96af51b0db8ef4df60a56bf4ea53142eee1c5bd78aa61374dd
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close