exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2011-12-05

Serv-U FTP 11.1.0.3 Denial Of Service / Console Access
Posted Dec 5, 2011
Authored by Luigi Auriemma | Site aluigi.org

Serv-U FTP versions 11.1.0.3 and below suffer from management console access and socket/port consumption vulnerabilities. Proof of concept exploits included.

tags | exploit, denial of service, vulnerability, proof of concept, bypass
systems | linux
SHA-256 | d66a7c0b6fa771872a9519c0ee4f0b4332f0dbc91fe26559475ec9ee99abff9a
SopCast 3.4.7 Improper Permissions
Posted Dec 5, 2011
Authored by LiquidWorm | Site zeroscience.mk

SopCast is vulnerable to an elevation of privileges vulnerability which can be used by a simple user that can change the executable file with a binary of choice. Version 3.4.7.45585 is affected.

tags | exploit
SHA-256 | 1715697722899e506bb604c388d1147e954711b184bb29cf08b590d58ca98864
SopCast 3.4.7 Stack Buffer Overflow
Posted Dec 5, 2011
Authored by LiquidWorm | Site zeroscience.mk

SopCast suffers from a stack-based buffer overflow vulnerability when parsing the user input using the SoP protocol in sopocx.ocx module allowing the attacker to gain system access and execute arbitrary code on the affected machine. Version 3.4.7.45585 is affected.

tags | exploit, overflow, arbitrary, protocol
SHA-256 | 73b9c3b282ecac706683d6c9e464eb7d08b3fc759d40b3b2187e15038c782c08
Elxis CMS 2009.3 Aphrodite Cross Site Scripting
Posted Dec 5, 2011
Authored by Ewerson Guimaraes | Site dclabs.com.br

Elxis CMS version 2009.3 Aphrodite suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2b7473b579ddcea15d73a3c7e023c99523982c32b11bf13f08a0b4a39ab86ab3
ShareCenter D-Link DNS-320 Denial Of Service
Posted Dec 5, 2011
Authored by rigan

ShareCenter D-Link DNS-32- remote reboot/shutdown/reset denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | c0fae690833217b6caeee7764101bc2567c68446ccbd6782a98f3549776d6aab
Debian Security Advisory 2358-1
Posted Dec 5, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2358-1 - Several vulnerabilities have been discovered in OpenJDK, an implementation of the Java platform. This combines the two previous openjdk-6 advisories, DSA-2311-1 and DSA-2356-1.

tags | advisory, java, vulnerability
systems | linux, debian
advisories | CVE-2011-0862, CVE-2011-0864, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-3389, CVE-2011-3521, CVE-2011-3544, CVE-2011-3547, CVE-2011-3548, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560
SHA-256 | f7d3f574b3aeb01c1ae81bf4b35982364cd7651903cdd3c488747771fe203dfc
Red Hat Security Advisory 2011-1780-01
Posted Dec 5, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1780-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. APR as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Red Hat Enterprise Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Such a configuration is not supported by Red Hat, however.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2011-1184, CVE-2011-2204, CVE-2011-2526, CVE-2011-3190
SHA-256 | 592df6d954f425a55dd58c209ed7778584ac1a80af52bc9c7ce6a5ffab5e20fe
Apache MyFaces 2.0 / 2.1 Information Disclosure
Posted Dec 5, 2011
Authored by Leonardo Uribe

Apache MyFaces Core versions 2.0.1 through 2.0.10 and versions 2.1.0 through 2.1.4 suffer from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2011-4343
SHA-256 | d5eb3d9ed7651446730a5e35faf0252896a39b6155c7cea7b154e6d8ef44f670
Hackito Ergo Sum 2012 Call For Papers
Posted Dec 5, 2011
Authored by HES-CFP | Site 2012.hackitoergosum.org

The Hackito Ergo Sum 2012 Call For Papers has been announced. It will be held from April 12th to the 14th, 2012.

tags | paper, conference
SHA-256 | aa73aa99b0914b9fa81265003135dd5021fe8e9609a11743a455dbff63be8345
Amaze Studio Design SQL Injection
Posted Dec 5, 2011
Authored by 3spi0n

Amaze Studio Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | feea75b50ac41964d2d1be86059e0e854a222b103105a28d90bf74c6c7ea499e
Secunia Security Advisory 47112
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache ActiveMQ, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 86aba9e068231d715bde9ebf1457eb37678c783ea1c241c734dcb9c4d9bd888c
Secunia Security Advisory 47032
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dishix has discovered a vulnerability in xt:Commerce, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | a9251a01f3a858f416c5cc9d716a8666a7d915a3b511f9a7aafc644bc18c5618
Secunia Security Advisory 47104
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in Blue Coat ProxyAV, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory
SHA-256 | a1f5ca6a34187f03266a8c3bf002d0ae6e27c9cbb8822afc640019d746ac9622
Secunia Security Advisory 47058
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Iron Mountain Connected Backup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f28ce91197d9e65161639578a37ace2c766fb5410724137bffcf05a3b0460540
Secunia Security Advisory 47093
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Pretty Link plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e26ef5528494da73adc3681fa8dc0727df3ce76bd22420eb5d660432aecabd9d
Secunia Security Advisory 47003
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ctek SkyRouter 4200 and Ctek SkyRouter 4300, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory
SHA-256 | c884acec95c4e00eeb8be711662ad3c2f364d1f1f5c13d9b02e6a5886cfd1b76
Secunia Security Advisory 47092
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Lazyest Backup plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 48f5011959706312cc51700586269b954fb2a9d58fbb818b62640fd2662774e1
Secunia Security Advisory 47074
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 844e3cdc58419e26e31fd1239dabf9bf4f8f97fcca4da4e92b7ee893ce426bcb
Secunia Security Advisory 47038
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for evince. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | b4c993bad0a9323e89b0b07e8b2e5f0fb7acab4651e68dc198cd3ef9d936def9
Secunia Security Advisory 47069
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Family Connections, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4510f4ef17330bebe0360d8662623b41b995b73db1193e10c5876617c7b722d8
Secunia Security Advisory 47095
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability and a weakness in Serv-U, which can be exploited by malicious users to cause a DoS (Denial of Service) and bypass certain security restrictions.

tags | advisory, denial of service
SHA-256 | ba437db7e49de248a0224288a5f328538b3ed852c40c0fbc736edeccb4ef7825
Secunia Security Advisory 47010
Posted Dec 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered a vulnerability in Meditate, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d65c038083e9d30a6ad0e81ba9d7f00bcdd637543e16a201d0f7e1239c346c73
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close