exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2011-03-11

Linux NTP Query Client 4.2.6p1 Heap Overflow
Posted Mar 11, 2011
Authored by mr_me

Linux NTP query client version 4.2.6p1 suffers from a heap overflow vulnerability.

tags | advisory, overflow
systems | linux
SHA-256 | e94b04905dfb456cbe05f623dfb3db397887c73011b11cdd9f155c4178156f9f
N'CMS 1.1E Pre-Auth Local File Inclusion Code Execution
Posted Mar 11, 2011
Authored by TecR0c

N'CMS version 1.1e pre-authentication local file inclusion remote code execution exploit.

tags | exploit, remote, local, code execution, file inclusion
SHA-256 | 85f321d6979321a817b65af7ce2caf7b767d603efd57204140b22cb3876fc47d
Nixory Anti-Spyware Tool 1.0.2
Posted Mar 11, 2011
Site nixory.sourceforge.net

Nixory is an innovative, fast, and powerful anti-spyware program, with a user-friendly graphical interface. It protects Mozilla Firefox from dangerous spyware and harmful cookies. Platform independent source tarball.

Changes: This version fixes occasional active shield crashes and includes automated profile detection for Chromium.
systems | unix
SHA-256 | 5210fb837b7e86cbc145fb034b46af9b02a367daf9c837d1dc4c6a2b4387f089
Constructr CMS 3.03.0 Cross Site Scripting / SQL Injection
Posted Mar 11, 2011
Authored by LiquidWorm | Site zeroscience.mk

Constructr CMS version 3.03 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | a4224d4b86b1a571f0f86d7e8a69d82fa301a58aad20b4eff53030bccf77f96d
Ubuntu Security Notice USN-1087-1
Posted Mar 11, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1087-1 - Chris Evans discovered that libvpx did not properly perform bounds checking. If an application using libvpx opened a specially crafted WebM file, an attacker could cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2010-4489
SHA-256 | 9d3e2a90265aa934845965e42c95f4e255060c47f4035aade8845850522c53bd
Joomla File Uploader Shell Upload
Posted Mar 11, 2011
Authored by KedAns-Dz

The Joomla File Uploader component suffers from a shell upload vulnerability.

tags | exploit, shell, file upload
SHA-256 | eebd755ccb2bf6671987d607aac7a893809e50536a2a932a91198ac35a905883
AbaloneSoft Technologies Cross Site Request Forgery
Posted Mar 11, 2011
Authored by KedAns-Dz

AbaloneSoft Technologies suffers from a cross site request forgery vulnerability. This code demonstrates the addition of an administrator user.

tags | exploit, csrf
SHA-256 | fd85ae5f9d2e72863747de284cba34876fb883c695e979c155997ad42b6a0ecd
Jet Audio 5.1.5.2 APE Buffer Overflow
Posted Mar 11, 2011
Authored by KedAns-Dz

JetAudio version 5.1.5.2 stack buffer overflow exploit that creates a malicious .ape file.

tags | exploit, overflow
SHA-256 | 4f36d84780d287fcfd0e6fc420704687760d7e768f1e8553dc1dd445145e4b59
Debian Security Advisory 2190-1
Posted Mar 11, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2190-1 - Two XSS bugs and one potential information disclosure issue were discovered in wordpress, a weblog manager.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2011-0700, CVE-2011-0701
SHA-256 | c081fc13a07cac35a8bb0778ed5b6d55cf90daa27355a7e32b1102e86f6ea4e9
SmarterStats 6.0 XSS / DoS / Command Execution / Traversal
Posted Mar 11, 2011
Authored by sqlhacker

SmarterStats version 6.0 suffers from cross site scripting, denial of service, command execution, and directory traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, file inclusion
SHA-256 | 0836c7412eeb88d123a674b23d5f7ccaf25ad59b6cf315b294ccc95936d268b5
QNX Neutrino RTOS Runtime Linker Arbitrary File Creation
Posted Mar 11, 2011
Authored by Tim Brown

The QNX Neutrino RTOS runtime linker allows the creation or overwriting of an arbitrary file. Moreover the technique by which this can be achieved can be triggered even where the binary being executed is setUID and is running as another user. Version 6.5.0 is affected.

tags | advisory, arbitrary
SHA-256 | 7d1751f1d7538142a5f545dae3d6e0f64cbacc7f8b27be5bec111384542a5645
Bypassing WAF's In SQL Injection
Posted Mar 11, 2011
Authored by f0nt_Drk

Brief write up discussing a methodology to bypass WAF's in SQL injection attacks. Written in Portuguese.

tags | paper, sql injection
SHA-256 | 3e0175143f3e7d1cae2be0a31b1be3cbc1128240ee1b5c54227f7100ef05dbbb
Media Player Classic 6.4.9.1 Buffer Overflow
Posted Mar 11, 2011
Authored by KedAns-Dz

Media Player Classic version 6.4.9.1 buffer overflow exploit that creates a malicious .ape file.

tags | exploit, overflow
SHA-256 | 71229a752d215b5c5a70a50dccae37cf32d5c26ea9b279bf05b874d514cad78f
KMPlayer 2.9.3.1 APE Buffer Overflow
Posted Mar 11, 2011
Authored by KedAns-Dz

KMPlayer version 2.9.3 stack buffer overflow exploit that creates a malicious .ape file.

tags | exploit, overflow
SHA-256 | e1cd3e5ce34474f19ebd6d65a7ce5667b3b0c0bc09d9c9a6730c3702d35aac68
Secunia Security Advisory 43706
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for scsi-target-utils. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 1755def377cc1791f0bf3d960b142a673854badaad26cb8198d78cf75ac7accb
Secunia Security Advisory 43703
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pywebdav. This fixes a vulnerability, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
systems | linux, fedora
SHA-256 | e9c9f41f5f043c918b6c8ad0868d9445b5f1562fa47dd9b7089476fc1dda257e
Secunia Security Advisory 43696
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Apple Safari, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and spoofing attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | apple
SHA-256 | 4c5d22ccc3b878e932488eee4502825cfbe3959afd4c6919a197f3a0e5e2ad9b
Secunia Security Advisory 43679
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in unixODBC, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 0a981e3978b7986b443e3453922a14fd14df3e131929b76522c3023680e6d9da
Secunia Security Advisory 43653
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Comtrend CT-5367, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 1922585ab77f3ccdd9ff1c4fbdf2e9f35f843af55f4e1f0b52d6a61256b0f28b
Secunia Security Advisory 43670
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in libvirt, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5b86204e994ca86f4a82b165372b5020983f78cc1608b26c21c3af3d14127cac
Secunia Security Advisory 43631
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nikolas Sotiriu has reported a vulnerability in Majordomo 2, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 226f95b8ec6aaec501996f3676b60bc8523128e0d81fa62597513ae54a6bec43
Secunia Security Advisory 43698
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Apple iOS, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and spoofing attacks, cause a DoS (Denial of Service), and compromise a vulnerable device.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | cisco, apple
SHA-256 | b2a469f6c27bcd0bcf71bfd7de04e919c5555695bf3a642a7c127ab1cb3ed021
Secunia Security Advisory 43697
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has acknowledge a security issue and multiple vulnerabilities in Apple TV, which can be exploited by malicious people to disclose sensitive information, cause a Dos (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | apple
SHA-256 | 5471465344bfaf827fc14ee770dd89062b1424414924996c0c1c78f809bffbf5
Secunia Security Advisory 43713
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Linux SCSI target framework (tgt), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux
SHA-256 | e282b8be54d9f596cee2ca29964ef90fe847f9d1f0b3050101ca7f6e418f842f
Secunia Security Advisory 43690
Posted Mar 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gimp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 451abb2b8a7107eb80aba7297be4cb7d85400f2035be1dd445ad57bafb88545b
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close