what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2011-03-04

Heap Spray Attack Whitepaper
Posted Mar 4, 2011
Authored by f0nt_Drk

This is a whitepaper called Heap Spray Attack. Written in Portuguese.

tags | paper
SHA-256 | dc4f2ac47dc932c63129892dd805287d31bd57204c5aea95c49b725c72782088
LMS Web Ensino XSRF / XSS / SQL Injection / Session Fixation
Posted Mar 4, 2011
Authored by Flavio do Carmo Junior | Site dclabs.com.br

LMS Web Ensino suffers from cross site request forgery, cross site scripting, session fixation, and remote SQL injection vulnerabilities.

tags | exploit, remote, web, vulnerability, xss, sql injection, csrf
SHA-256 | d8ab9601e507b72e229d48cc75c285dc85f18205b70fc7eedf5d56427d760fc4
PHP Speedy 0.5.2 Remote Code Execution
Posted Mar 4, 2011
Authored by mr_me

PHP Speedy WordPress plugin versions 0.5.2 and below remote code execution exploit that leverages admin_container.php.

tags | exploit, remote, php, code execution
SHA-256 | f81fcd56b70169b59a0219e334476443ac5a3384a2646989bfb17d3cbe9b831f
Comtrend ADSL Router BTC (VivaCom) Cross Site Request Forgery
Posted Mar 4, 2011
Authored by Todor Donev

Comtrend ADSL router BTC (VivaCom) CT-5367 C01_R12 suffers from a cross site request forgery vulnerability that allows for password changes. Successful exploitation allows remote root access to the device.

tags | exploit, remote, root, csrf
SHA-256 | 7787b03f3c56cdbf0d32b20b5495b9e6aa2e1f78000dc7155d3ea2bf26850ee9
TOTVS ERP Microsiga Protheus User Enumeration
Posted Mar 4, 2011
Authored by Flavio do Carmo Junior | Site dclabs.com.br

OTVS ERP Microsiga Protheus suffers from a remote user enumeration vulnerability. Versions 8 and 10 are tested and affected.

tags | exploit, remote
SHA-256 | 36e840f98aff7512f31664eebae4913320e88a61fe951bf1515698dabaf9e338
TP-LINK TL-WR740N Cross Site Scripting / Denial Of Service
Posted Mar 4, 2011
Authored by Ewerson Guimaraes | Site dclabs.com.br

The TP-LINK TL-WR740N network device suffers from cross site scripting and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | a097150919d27e37f9e77cc30f3985d6cf30d8bacddf84d2f069fb3370badd89
Debian Security Advisory 2181-1
Posted Mar 4, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2181-1 - Philip Martin discovered that HTTP-based Subversion servers crash when processing lock requests on repositories which support unauthenticated read access.

tags | advisory, web
systems | linux, debian
advisories | CVE-2011-0715
SHA-256 | e279a1bcfe680594e3d3bf9362b9c8c66ae64ddd00c4ec601e1ee978f8fea16d
Tramot CMS Local File Inclusion
Posted Mar 4, 2011
Authored by baltazar

Tramot CMS suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 9d7baf4178b6d4c58cd34f56bb71dc3f58f7cf8e87420c8efcc1616758deb072
NetSupport Manager Agent Remote Buffer Overflow
Posted Mar 4, 2011
Authored by Luca Carettoni, jduck, Evan | Site metasploit.com

This Metasploit module exploits a buffer overflow in NetSupport Manager Agent. It uses a similar ROP to the proftpd_iac exploit in order to avoid non executable stack.

tags | exploit, overflow
advisories | CVE-2011-0404, OSVDB-70408
SHA-256 | 97cfba55ad99e70aab89080a5fd28096914ddedef3359cfe0a68bdb2d98b0bff
ADAN Neuronlabs SQL Injection
Posted Mar 4, 2011
Authored by IRAQ_JAGUAR

ADAN Neuronlabs suffers from a remote SQL injection vulnerability in view.php.

tags | exploit, remote, php, sql injection
SHA-256 | befecbe43a3408df144d83f1134c8578e34c809f5037c66235c6181bb6703376
JBoss Application Server Remote Exploit
Posted Mar 4, 2011
Authored by Kingcope

JBoss Application Server remote command execution exploit for instances running on either Windows or Linux.

tags | exploit, remote
systems | linux, windows
SHA-256 | 9334c5c75c7639d2db62091242226924783ba61ae3fe5d5895dd5fa97e45c898
Limelight Software Ltd SQL Injection
Posted Mar 4, 2011
Authored by eXeSoul

Limelight Software LTD suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ab47931934a400323e3c07aab1f3e5f1064c1261d40dc3a649517dcf83170cc8
Citrix Access Gateway Command Execution
Posted Mar 4, 2011
Authored by George D. Gal, Erwin Paternotte | Site metasploit.com

The Citrix Access Gateway provides support for multiple authentication types. When utilizing the external legacy NTLM authentication module known as ntlm_authenticator the Access Gateway spawns the Samba 'samedit' command line utility to verify a user's identity and password. By embedding shell metacharacters in the web authentication form it is possible to execute arbitrary commands on the Access Gateway.

tags | exploit, web, arbitrary, shell
advisories | CVE-2010-4566, OSVDB-70099
SHA-256 | 67ee0d90c122f14d2d05bf0be45df498f4d30d47f4fb4d085869433a4c230eb3
Tramot CMS SQL Injection
Posted Mar 4, 2011
Authored by baltazar

Tramot CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d27bfeaa6d524c85d7e1b6e470358cfd481d86f3ef9ca04ff38ac5dd02a91717
Secunia Security Advisory 43115
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for subversion. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | e6d0a21450f1b37828febfced3eb7bfecd23d53b6639b23f506cdba511d87478
Secunia Security Advisory 43354
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 8d3b4f49221757aef8ace4cbb9d3a8a8150a5b05a6b69e1b74b3af66a0701c3e
Secunia Security Advisory 43611
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libcgroup. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 0a0de4acd4a6994df9e8d742e40653455d0f7f7120547c166013cde4e179a441
Secunia Security Advisory 43604
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for moodle. This fixes multiple vulnerabilities, which can be exploited to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 568b287e814630c5ee40dd9abfb94c37a03b5a2c560d09f09974992be127dd9c
Secunia Security Advisory 43528
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Patrick Kelley has reported a vulnerability in AltiGen AltiServ, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3ef0f2b24468d729cc0bf18d5d0a823675746503a996f907b04df50478a21844
Secunia Security Advisory 43616
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, cross-site request forgery attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, csrf
systems | linux, fedora
SHA-256 | cdd2dcc40620ba28f9b9a681d6f7fe971819c7f5878cb6e1d59995d649fd5751
Secunia Security Advisory 43530
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, cross-site request forgery attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, csrf
systems | linux, debian
SHA-256 | a0d38b7dbf3ddf527948243de34de3f8b81cf5685350dcec2857684b21f41d55
Secunia Security Advisory 43597
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, cross-site request forgery attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, csrf
systems | linux, ubuntu
SHA-256 | bcf7e1825307f2ea93433fb27dad4bbd1623f59966c79c5d28a857bed4399ae3
Secunia Security Advisory 43614
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in RhinOS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 8f1c01af1833636b828e81a88fc662c98370f6e1eb345913498abd8231fa715a
Secunia Security Advisory 43575
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Gri, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 88e54b5d84f8f18bc93d081cacd9268b00d5089ec2ec6c14dd05c54833b6fadd
Secunia Security Advisory 43581
Posted Mar 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Q, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 424669bdb6cbe5f5a3838be2a91eb6234388dec3725780a40c86ccbc19644c4e
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close