exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 55 RSS Feed

Files Date: 2011-09-08

Inline Hooking In Windows
Posted Sep 8, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

This document is the second of a series of five articles relating to the art of hooking. As a test environment they will use an english Windows Seven SP1 operating system distribution.

tags | paper
systems | windows
SHA-256 | 02012b744a4c170a554406666f1561e871e40b64e03fab4557959d93d6ba3e92
infIP 0.1 Blacklist Checker
Posted Sep 8, 2011
Authored by Debasish Mandal

infIP is a python script that checks output from netstat against RBLs from Spamhaus.

tags | tool, python
systems | unix
SHA-256 | acaf94c32dc5c063b56c758069a47017f5241b5e40be15e2c29c276a04297652
DVD X Player 5.5 Pro Buffer Overflow
Posted Sep 8, 2011
Authored by Rew

DVD X Player version 5.5 PRO buffer overflow exploit with DEP and ASLR bypass.

tags | exploit, overflow
SHA-256 | 9babd0b9bd500b5443eb5d9988b173ecdb25e7fa2a566ce2e97d17228b779181
AM4SS 1.2 Cross Site Request Forgery
Posted Sep 8, 2011
Authored by red virus

AM4SS version 1.2 add administrator cross site request forgery exploit.

tags | exploit, csrf
SHA-256 | 605abe63915e90bb7e2e39fc6d38ae98fda50cc770105dc6483dba26be671d9a
WordPress Community Events 1.2.1 SQL Injection
Posted Sep 8, 2011
Authored by Miroslav Stampar

WordPress Community Events plugin versions 1.2.1 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0fd0bfcaa59435adaadc3c5837e674adde9e39d518e36a65d23485c9f910e961
WordPress Paid Downloads 2.01 SQL Injection
Posted Sep 8, 2011
Authored by Miroslav Stampar

WordPress Paid Downloads plugin versions 2.01 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e0d6257e76acc5e6ddf924f2d9409a9288ac9742a0dcf3572efb9eb5df09e81f
In-Link SQL Directory Engine SQL Injection
Posted Sep 8, 2011
Authored by SubhashDasyam

In-link SQL Directory Engine suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 53f57572f75fcb2bfd8bac069b13cca70403a4d0ffef3eeb4fd83ab689f3c477
WebEmlak Real Estate Cross Site Scripting
Posted Sep 8, 2011
Authored by Eyup CELIK

WebEmlak Real Estate script suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5d736afd23d94cf774737b7e49bb25a86e3311e1ed89f5fd37533e5b77c3d1cd
Secunia Security Advisory 45895
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Avaya Contact Recording and Quality Monitoring, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4b2d8e8184fe8989aefe72beb0c3bd898593aa8edfdb48cd301f81d6f93aa482
Secunia Security Advisory 45873
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Miroslav Stampar has discovered two vulnerabilities in the Community Events plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 5c11b724633915deba129308172157a63bceb634681702e1e130a26339fddc7d
Secunia Security Advisory 45883
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cisco NX-OS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 9c7bac00ab7ee3760ef6ee5c22fc4193e2263bb07246a7b4d05e3bdb26d39e57
Secunia Security Advisory 45903
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has reported a vulnerability in SkaDate, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f773de97fc41263008015eaf027ba9f5c099a26f0631856fa141702c47f4cfef
Secunia Security Advisory 45911
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the Author Pane module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 73e784554f47f26667d8b7a4999d9ffcbd754fcc5c5a067889b3a7265be35782
Secunia Security Advisory 45888
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in babelweb, which can be exploited by malicious, local users to potentially perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 9ec821ab349c368ad23fd7a864d6eb1f47cefb89e59ac653d7265f0a7170a624
Secunia Security Advisory 45879
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in AM4SS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 90661d2f03d7a697361363540b6f1cdf37c6adbaa342085d7867e761bd1ca152
Secunia Security Advisory 45920
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for squid3. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | ea5007697ff4d6ab1635d04c8a7504eb605eadc9bd36e8f48aeabd3cec53512b
Secunia Security Advisory 45866
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Procyon SCADA, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 172d71229848a0cb53de5a24b79cedb7eddd01d2a4e342ea777cad373c6ae521
Secunia Security Advisory 45922
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for rsyslog. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 697f2b1b2e3c6838c50d5f98fc29306a3df0286466847bdf7ccddb94ebb95b00
Secunia Security Advisory 45857
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SCOoffice Server, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 9fedd64e84df5981572d9dcb1bcc50fd8846f88a56d2b45c8aec0c10f0a1b72a
Secunia Security Advisory 45929
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dang Hai Son has discovered a vulnerability in OpenCart, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 4538d67a406632124abc43011bad10a69fd50b01587c16aef5fe85a6911d52b2
Secunia Security Advisory 45902
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mongoose. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 07d158ef610cbdb0b00c0be7d1e77c2abca9a88fbb1d588803292922221cb9ee
Secunia Security Advisory 45894
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for otrs. This fixes a vulnerability, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
systems | linux, suse
SHA-256 | 9ac67c062130150f7f9a1adaeb925798fc0acda357ddbdeb8fb139c2547466e0
Secunia Security Advisory 45889
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenVZ has issued an update for the kernel. This fixes a weakness and some vulnerabilities, which can be exploited by malicious, local users and malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | 55f1b2bcb1ca5132c5e8a72f8f605d322d2c2fb2cdf4777c6508bcd351f04a3d
Secunia Security Advisory 45817
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for dhcp. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | f44020e08c45fd72bab006c8ad16aaa0d2ccad231d7a956ad80e34d97b895b3d
Secunia Security Advisory 45906
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 6b4e5ce7b3b271d9884658ae7ae21510add126025094ecef433298ed3c52b8de
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close