exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 46 RSS Feed

Files Date: 2011-11-14

Hook Analyser Malware Tool 1.3
Posted Nov 14, 2011
Authored by Beenu Arora | Site hookanalyser.blogspot.com

Hook analyser is a hook tool which can be potentially helpful in reversing applications and analysing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.

Changes: Various updates.
tags | tool
systems | windows
SHA-256 | 1db4bd2ca0c97c9afeaffcb6b692042479d67663172e6fc873ec367da67ecb4e
Seraphim Tech Upload 1.2 Shell Upload
Posted Nov 14, 2011
Authored by fr0zen_roads

Seraphim Tech Upload version 1.2 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | b3c3f51e17bad2bbdf4ea65728d0ee2309ff5f1bb206dd2db6ed932902839e8a
Mini-Stream RM-MP3 Converter 3.1.2.1 Buffer Overflow
Posted Nov 14, 2011
Authored by MadjiX, James Fitts, Tiago Henriques | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow found in Mini-Stream RM-MP3 Converter version 3.1.2.1. The overflow is triggered when an unsuspecting victim opens the malicious PLS file.

tags | exploit, overflow
SHA-256 | 5ba000d57dfee2b89374d1cbe0fecbd7000e2d1a915017055f38009808d25ac1
Optima APIFTP 1.5.2.13 NULL Pointer
Posted Nov 14, 2011
Authored by Luigi Auriemma | Site aluigi.org

Optima APIFTP server versions 1.5.2.13 and below suffer from endless loop and NULL pointer vulnerabilities.

tags | exploit, vulnerability
systems | linux
SHA-256 | 3b2741903629c4845132b4ba7b1e2d6652a0a961f5708a28aad6d53aaf6442df
Pixie CMS 1.04 Blind SQL Injection
Posted Nov 14, 2011
Authored by Piranha

Pixie CMS versions 1.01 through 1.0.4 suffer from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7b2708fe684ea83fd0cc9bf43f6033e345d66dab52ee886a45d008189cf588b8
WordPress AdRotate 3.6.6 SQL Injection
Posted Nov 14, 2011
Authored by Miroslav Stampar

WordPress AdRotate plugin versions 3.6.6 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3bb42de4a002aa25706c025efa5ad5b0963b00e7cbc442bcd0a325c3b279c41c
Mozilla Firefox 8.0 Null Pointer Dereference
Posted Nov 14, 2011
Authored by 0in

Mozilla Firefox version 8.0 null pointer dereference proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 1c399562f937d2014b93949fdc6edcec1bed3a75ac04c8bded93a486e4204297
Secunia Security Advisory 46049
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and some vulnerabilities have been reported in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | a700661576d842a375d9e3904f9b62f436177c747e5c689987bf1e3bffefbd78
Secunia Security Advisory 46076
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Pango included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | solaris
SHA-256 | d319735b34db741fb6cd0cd3d4907c0d3b51c0073b618601afb0d649673fa7a5
Secunia Security Advisory 46783
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CMS Made Simple, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | c53c1628b4fa61f6744a975aa78cfee0cf4782c9bc44f8feb58344022be45930
Secunia Security Advisory 46821
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python-django-piston. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory, python
systems | linux, debian
SHA-256 | 9a0e4f4fde1fbcbada48ce0c74897bb73ce14460374f63ce1ed2297bd0c71a46
Secunia Security Advisory 46781
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in AbsoluteFTP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1d1646e49c170e9f68f09346cc2316d2b9fc7cee380f95281fdbc054dba81cc4
Secunia Security Advisory 46817
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for openttd. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 60a212c6cf68ed0a4b89b426966572bbce78acb7dabbb34ae1673519434fee68
Secunia Security Advisory 46874
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for phpMyAdmin. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, fedora
SHA-256 | f09f86e689e9ad24e70177b05885368d897c1880d31fb597fa5b5dd9c84e4cbe
Secunia Security Advisory 46873
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ocsinventory. This fixes a vulnerability, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | fc3b8307c1beb8afff42508a20cb66518004476e30f105c616575477cde4663b
Secunia Security Advisory 46819
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for icedove. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 6f45e08fd1cb43d5b30cc5d3815f92251cbce35d114fac9bff8d49b962fcf6ea
Secunia Security Advisory 46816
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for PhpDocumentor. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | 172c42a856d37441bb998f6e54f72e186d6b427b0e7ceec8f5b290b3a494684f
Secunia Security Advisory 46830
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered two vulnerabilities in Optima PLC, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 763b12b2cebf1a22d1cc228ff6fd9300f4144245dcceab96663f4f924dab2131
Secunia Security Advisory 46803
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | fa05402ec40c95b0f2f17b3b9f6daa080d5ef01569dd5e4bf9e614780bd1bfc7
Secunia Security Advisory 46855
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DLGuard, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 85a622efe9a240c7d66bcd686f95da8066c2e545458d093bc303d34ba9c96fb0
Secunia Security Advisory 46835
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Zingiri Web Shop plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web
SHA-256 | 7905a418d95240f1cbd02004dbce56311b354abae65a819069eef2b2b97780ce
Secunia Security Advisory 46858
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xlight FTP Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0e19c7e1d0aca89b8cbadfcfa2ca2d8bd1075c9c395f56ce0659f406bce03c4c
Secunia Security Advisory 46876
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cacti. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, fedora
SHA-256 | 36b2ac5324dbca6019d1c8a165694584704cdb62e779703cc38eea0bb9bddaca
Secunia Security Advisory 46842
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in the Search plugin for Hotaru CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2958c0ab2e8136901cf2256e44db2353b49e1aefc7d5003d6346963ef2fe69c2
Secunia Security Advisory 46834
Posted Nov 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and a vulnerability have been reported in Joomla!, which can be exploited by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 52dae204741456acce4d2e67d81bf596886890caf85b3e598debfa35ec121d95
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close