exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2011-05-12

Symantec Backup Exec System Recovery 8.5 Crash
Posted May 12, 2011
Authored by Stefan Le Berre, Heurs

Symantec Backup Exec System Recovery version 8.5 kernel null pointer dereference crash proof of concept exploit.

tags | exploit, kernel, proof of concept
SHA-256 | 8fe48217791153d1a31a66ed324498f54f2c7b00786b5719834eaa8b294e7936
A-PDF WAV To MP3 Converter 1.2.0 DEP Bypass
Posted May 12, 2011
Authored by h1ch4m

A-PDF WAV to MP3 Converter version 1.2.0 buffer overflow exploit with DEP bypass.

tags | exploit, overflow
SHA-256 | de07a2a51fe0ef6670abcb2c3394e778bb131579bf58a84567d598ab9cb9a2c5
DreamBox DM500+ File Download
Posted May 12, 2011
Authored by LiquidWorm | Site zeroscience.mk

Dreambox versions DM500, DM500+, DM500HD, and DM500S suffer from a file download vulnerability through a directory traversal with appending the '/' character in the HTTP GET method of the affected host address. The attacker can get to sensitive information like paid channel keys, usernames, passwords, config and plug-ins info, etc.

tags | exploit, web
SHA-256 | 7de9ae16a5edaef40053e9ca76b575139e48f8e65b6eb897bc0e17c7605f45dc
sNews 1.7.1 Cross Site Scripting
Posted May 12, 2011
Authored by Cao Xuan Sang | Site bkis.com

sNews version 1.7.1 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 889a94342cce0430c2059b3e8cc18354735ce6e0acb2287214bf5223a7d25991
Argyle Social Cross Site Request Forgery
Posted May 12, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Argyle Social suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 5cebebde0c1c1a49305e472575d1d2b9bcacf95d5f6770ec094c311a05d42ac5
BadAss 0.4 Beta
Posted May 12, 2011
Authored by blass

BadAss is a Ruby script that makes it very easy to perform cracking attacks, port scanning, and more.

Changes: New ruby script added sqlmap.rb, a very simple interface for sqlmap dorking.
tags | tool, ruby
systems | unix
SHA-256 | 7a943b2328fef27dbabb32bb36cb82bbcef35e44b8f4c7f20c789f1ac58b1df1
THC-IPV6 Attack Tool 1.6
Posted May 12, 2011
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: Various feature additions and bug fixes. Some tools added.
tags | protocol
systems | unix
SHA-256 | 2d4cb9c591f6ce6a632ad970b13a13972e5bf18edd489ae631363e9e4824980c
Core Security Technologies Advisory 2011.0204
Posted May 12, 2011
Authored by Core Security Technologies, Diego Juarez, Eduardo Koch, Laura Balian | Site coresecurity.com

Core Security Technologies Advisory - Adobe Audition is vulnerable to numerous buffer overflows while parsing several fields inside the TRKM chunk on session (.ses) files. Then, a memory corruption can be leveraged to execute arbitrary code on vulnerable systems by enticing users to open specially crafted session files.

tags | exploit, overflow, arbitrary
advisories | CVE-2011-0615
SHA-256 | bca39d351128dc119a842d9e07ba7f07d956f9a7c41897996b07986de69c7d31
Debian Security Advisory 2236-1
Posted May 12, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2236-1 - It was discovered that Exim, Debian's default mail transfer agent, is vulnerable to command injection attacks in its DKIM processing code, leading to arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, debian
advisories | CVE-2011-1407
SHA-256 | 70ce28b8289bb1be0fa78a8a6cc9531d16ed84ca7e48828ec5f16acc12e022f9
Open Classifieds 1.7.1.1 Cross Site Request Forgery
Posted May 12, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Open Classifieds version 1.7.1.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 2435a57f2dcd851df6c6c135dae0060f22f8015fa5f2d9a2e1c984876cb84c5f
Mandriva Linux Security Advisory 2011-083
Posted May 12, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-083 - This advisory updates wireshark to the latest version (1.2.16), fixing several security issues. The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5 does not properly initialize certain global variables, which allows remote attackers to cause a denial of service (application crash) via a crafted.pcap file. Stack-based buffer overflow in the DECT dissector in epan/dissectors/packet-dect.c in Wireshark 1.4.x before 1.4.5 allows remote attackers to execute arbitrary code via a crafted.pcap file. The NFS dissector in epan/dissectors/packet-nfs.c in Wireshark 1.4.x before 1.4.5 on Windows uses an incorrect integer data type during decoding of SETCLIENTID calls, which allows remote attackers to cause a denial of service via a crafted.pcap file. The updated packages have been upgraded to the latest 1.2.x version which is not vulnerable to these issues.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, windows, mandriva
advisories | CVE-2011-1590, CVE-2011-1591, CVE-2011-1592
SHA-256 | 538e687f9f31c6f045044b996e6f5ea1ccf12e7f4446439a4c6bf761add69dc4
MT-Cumulus / MT 4 Cross Site Scripting
Posted May 12, 2011
Authored by MustLive

Flash Tag Cloud for MT 4 and MT-Cumulus suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ba883e2dbaa2ff650bc27ed40c86a89f28072ac4ecc860d4469531734974890c
A-PDF All To MP3 Converter 2.0.0 DEP Bypass
Posted May 12, 2011
Authored by h1ch4m

A-PDF All to MP3 Converter version 2.0.0 buffer overflow exploit with DEP bypass.

tags | exploit, overflow
SHA-256 | 32f048ae8de35c1ad8a82f9bdf73b82b482ec2ee35ab8228fde6fd83a9edebc1
Pixel Army Solutions Blind SQL Injection
Posted May 12, 2011
Authored by RoAd_KiLlEr

Pixel Army Solutions suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 62d11851a7f637fd90dbf6e04029de623e23515f2edcc7f94a2cf346f15e29f7
Win32 VB6_vbaExceptHandler Shellcode
Posted May 12, 2011
Authored by KedAns-Dz

149 bytes small Win32 VB6_vbaExceptHandler SEH calc.exe shellcode.

tags | shellcode
systems | windows
SHA-256 | 2c923748da2a1a4d58400cd62dfd21a3805d20d6b312d7aa964d85322cec45a9
webTrain CMS Username Enumeration
Posted May 12, 2011
Authored by Islam DefenDers

webTrain CMS suffers from a username enumeration vulnerability.

tags | exploit
SHA-256 | 25947792676a6934a39218434b5cd61a02ed05e1d3450238ec762c86990b303e
Secunia Security Advisory 44518
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Palm WebOS, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 8aae737e0e83e51c8839c4234f0d5678348c2d1f8da2fb3b6aec649f0ae87987
Secunia Security Advisory 44519
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for postfix. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 57dadf68a6e33578e483e5e9cfac5368986f2e70ec45ac00e6e001dcffbcf564
Secunia Security Advisory 44511
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gnutls. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, suse
SHA-256 | 3a0e418957db3acd27870b19d8cf76c425352fec97268597415589b621e33930
Secunia Security Advisory 44505
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RSA Data Loss Prevention (DLP) Enterprise Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ffa5b16630bd4aaf46f7482bf3f9f4b5851076799654d6dafc460b28a9ebc5e6
Secunia Security Advisory 44517
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for postfix. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | b76cdeeb91b1fa2ad98c9f772f3a5ebb6b9c5ca02e51a9a52a4708893b70a234
Secunia Security Advisory 44506
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for postfix. This fixes two vulnerabilities, which can be exploited by malicious people to manipulate certain data and cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 31bdb9c3fdbe5d9b482f5123fb37775eb0022c144cb351d49b40664584862cf7
Secunia Security Advisory 44488
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for zodb. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 5f5960c2d976be38fd8531b251d784eacb50e588e3de95606a0f01b6255526e8
Secunia Security Advisory 44486
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 235aee042fbc689756ccdf09c0e3848083741ca9f580eab72eb94dfc9cdba2dc
Secunia Security Advisory 44483
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for exim4. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | ef7bca142ead8d27b76ba187af3b6b169699bedda10c24fdba7d194067f07733
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close