exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2011-11-06

MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow
Posted Nov 6, 2011
Authored by Abysssec, sinn3r, Aniway, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack-based buffer overflow. This results in arbitrary code execution under the context of the user.

tags | exploit, overflow, arbitrary, code execution
advisories | CVE-2011-0105
SHA-256 | 405750635f1d715a040aac5de170b3b1b4dc8f91ecb9723c46a8fa8a207f6fa9
OrderSys 1.6.4 SQL Injection
Posted Nov 6, 2011
Authored by muuratsalo

OrderSys versions 1.6.4 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | dc5cdb19011bcd113c898baef89efc1b834fa6f10a0739a6ccc77575eda964ec
LabStoRe 1.5.4 SQL Injection
Posted Nov 6, 2011
Authored by muuratsalo

LabStoRe versions 1.5.4 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d2a976002a9de2dd096de2f0a30429197bfcd8fa3bb5c7c8332133f5f1c2ac0b
iXKeyLog 0.1
Posted Nov 6, 2011
Authored by Cyneax | Site nullsecurity.net

iXKeylog is an X11 keylogger for Unix that basically uses xlib to interact with the users keyboard. It will listen for certain X11 events and then trigger specific routines to handle these events.

tags | system logging
systems | unix
SHA-256 | d49f99a554e4e389a7a39d229542a1fbcc64f3ddf9bb408377da37a097c0c28b
Nixory Anti-Spyware Tool 1.2
Posted Nov 6, 2011
Site nixory.sourceforge.net

Nixory is an innovative, fast, and powerful anti-spyware program, with a user-friendly graphical interface. It protects Mozilla Firefox from dangerous spyware and harmful cookies. Platform independent source tarball.

Changes: This version fixes program startup problems on Windows XP.
systems | windows, unix
SHA-256 | c5e0fa5bc707877a41ab7c35bb7cc42eaaec2283c5069bef38e79815f48178f3
Zynga Open URL Redirect
Posted Nov 6, 2011
Authored by r007k17-w

Zynga suffers from an open URL redirection vulnerability in Farmville.

tags | exploit
SHA-256 | c1a207ca704aa1df810d2f6526b44b15cadae82ea94ea75170db16dd4dfcfd54
Admin Bot SQL Injection
Posted Nov 6, 2011
Authored by baltazar

Admin Bot suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | de9dc050aaad37c3eb51ea14797047666f6b19974d56a946c2e4d90fad143e40
Secunia Security Advisory 46086
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Ayco Emlak, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ea60fac7aa8f509923a75cc768db8a7a0c051a24dbf7f1d758e124740341bea5
Secunia Security Advisory 46125
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for httpd and httpd22. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 00cfe8b24fe640fe7edb00dee80e87e2266f09468a44a4aa38e06be9e321d5f2
Secunia Security Advisory 46126
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Web Server. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
systems | linux, redhat
SHA-256 | dfe77180a49733904a2d74c55c1b2170ba6ec6a04c18ae5a3316242f7e7ca418
Secunia Security Advisory 46020
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in FortiNet FortiAnalyzer, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | da251bb3e5bfaecf28ff85e02b39e99778fe6a9a3c68f62b95bbc8721d03f4c4
Secunia Security Advisory 46127
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | netbsd
SHA-256 | cb78e86cb05cdb1a7077a438e9131b945a71b9baccfdca4cae4614cf9c640b5d
Secunia Security Advisory 46101
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Hostmaster (Aegir) module for Drupal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fa10a1ee5aa26ee90d117e8e12ab75faa3df1e4e21e5345d4169c893c31d30a5
Secunia Security Advisory 46155
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 79bc4aad1897ae5d3cea265c31e2f750912d2ce39ef3fee07e6ad7f9120476e1
Secunia Security Advisory 46122
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in HP NonStop Server, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system and by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 56d2b9b01851930b5a8bc659ba8a11a484aab5122506963fead6e132d40783db
Secunia Security Advisory 46140
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Qt, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 82f7e3850706002283e3a922a5506676cbceb893f0b439a2d2aa0cd66385ebdd
Secunia Security Advisory 46109
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in TANDBERG MXP Series Endpoint, which can be exploited by malicious users to conduct script insertion attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 45a904eb0efc4fefdc2893c1a51f9a1fc5fd08645933a66fbd8b807bc6fe6cb1
Secunia Security Advisory 46057
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in TANDBERG C Series Endpoints, which can be exploited by malicious users to conduct script insertion attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 04b9708ee3866d50a9e8342918ad220100dc312b216e4b2d55d78e9fa0e4c951
Secunia Security Advisory 46046
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in apt, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | f6bca81f45b59b83b36714181b249d3e075f67256b1207c8b3aba946f6064223
Secunia Security Advisory 46134
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in FFmpeg, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 3c890ed00d23586fe20d71f8bfccbcb773f5629330a606370a526c6aaee13321
Secunia Security Advisory 46111
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in FFmpeg, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 881b75226900b1df86ca649363af7ef1e4b0c8ca1eb85717bece3eb9dbbfa1b3
Secunia Security Advisory 46103
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Foreground Security has reported a vulnerability in Authenex Strong Authentication Server, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 315d9838c42ad201ad9db6a9dd3de61fcd957c5c3e85b417f84f6bc4d805c9af
Secunia Security Advisory 46065
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Opera Mobile for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 56668dfa546503d2b22e8775cef9a8ff730987ab961169b53719bee8459673b7
Secunia Security Advisory 46138
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in OneCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1ea8a7f97ef73374368c2a7801c771646ce00ab0b22a568b344f4de0605e206c
Secunia Security Advisory 46118
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for pango. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | 2c23c835e4b6d4a7c6846049b6a1bdec055465d9cf6e48a2232cf21984f64878
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close