what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2013-05-03

AudioCoder .M3U Buffer Overflow
Posted May 3, 2013
Authored by juan vazquez, metacom | Site metasploit.com

This Metasploit module exploits a buffer overflow in Audio Code 0.8.18. The vulnerability occurs when adding an .m3u, allowing arbitrary code execution with the privileges of the user running AudioCoder. This Metasploit module has been tested successfully on AudioCoder 0.8.18.5353 over Windows XP SP3 and Windows 7 SP1.

tags | exploit, overflow, arbitrary, code execution
systems | windows
advisories | OSVDB-92939
SHA-256 | 11e93e7aa31d0230bae1786bd7beb805bafd2f8f17ea750760363ad97854f84a
Ubuntu Security Notice USN-1816-1
Posted May 3, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1816-1 - It was discovered that ClamAV would incorrectly parse a UPX-packed executable, leading to possible inappropriate heap reads. An attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that ClamAV would incorrectly parse a PDF document, potentially writing beyond the size of a static array. An attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-2020, CVE-2013-2021, CVE-2013-2020, CVE-2013-2021
SHA-256 | 90798497ba4abf490f735c6afa7553a3509238ab51935fd03002e4d999c514b4
DVD X Player 5.5.37 Pro / Standard Buffer Overflow
Posted May 3, 2013
Authored by metacom

DVD X Player versions 5.5.37 Pro and Standard structured exception handler (SEH) buffer overflow exploit that pops calc.exe.

tags | exploit, overflow
SHA-256 | 342a8ca8722652cb76fe697c08c7e930f1d9c84489cf62ad64084e6bf95abdc7
Microsoft Internet Explorer 10-9-8-7-6 CDisplayPointer Use-After-Free
Posted May 3, 2013
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error in the "CDisplayPointer::MoveToMarkupPointer()" function within mshtml.dll when processing "CDisplayPointer" objects, which could be exploited by remote attackers to compromise a vulnerable system via a malicious web page.

tags | advisory, remote, web
SHA-256 | e5e548ba5a74174d5d7c255cb471591e157927133fffef086d64a8599f45024a
Microsoft Internet Explorer 10-9-8-7-6 Scroll Use-After-Free
Posted May 3, 2013
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error in the "CWindow::scroll()" function within mshtml.dll when processing specially crafted "Scroll" events, which could be exploited by remote attackers to compromise a vulnerable system via a malicious web page.

tags | advisory, remote, web
SHA-256 | c980f0d3b2870ce91c4913b2f39e9e2354b613c57d06b4ce7124f31d1a1c6ff5
Winarchiver 3.2 Buffer Overflow
Posted May 3, 2013
Authored by Pedro Guillen Nunez, Miguel Angel de Castro Simon, Josep Pi Rodriguez

Winarchiver version 3.2 structured exception handler buffer overflow exploit that binds a shell to port 4444.

tags | exploit, overflow, shell
SHA-256 | e03c150650d0c093092de920a5d5778e57636907dea5df9c2351fec4f6e3d06d
FuzeZip 1.0.0.131625 Buffer Overflow
Posted May 3, 2013
Authored by Pedro Guillen Nunez, Miguel Angel de Castro Simon, Josep Pi Rodriguez

FuzeZip version 1.0.0.131625 structured exception handler buffer overflow exploit that binds a shell to port 4444.

tags | exploit, overflow, shell
SHA-256 | 16af598a8a9110ba118802425d3aee66e98d1676f712385eb4834b602a3e7d53
ZedLog 0.1 Beta
Posted May 3, 2013
Authored by Zachary Scott | Site github.com

ZedLog is a robust cross-platform input logging tool (or key logger). It is based on a flexible data logging system which makes it easy to get the required data. It captures all keyboard and mouse events, has a full GUI, and supports logging to a file and basic hiding.

tags | system logging
systems | unix
SHA-256 | aa9a1a0014f9e53cddbc98254cf333db38e4ffd9212e6d65798de58153b186dc
Speck CMS SQL Injection
Posted May 3, 2013
Authored by Jason Whelan

Speck CMS suffers from multiple remote SQL injection vulnerabilities. The latest framework as of 05/02/2013 is affected.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | af0c4fd03471abd25cd0417d9aac71d0df6693743f31e36f97bba17515c094f7
Mandriva Linux Security Advisory 2013-160
Posted May 3, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-160 - An updated phpmyadmin package fixes multiple security vulnerabilities. In some PHP versions, the preg_replace function can be tricked into executing arbitrary PHP code on the server. This is done by passing a crafted argument as the regular expression, containing a null byte. phpMyAdmin does not correctly sanitize an argument passed to preg_replace when using the Replace table prefix feature, opening the way to this vulnerability. phpMyAdmin can be configured to save an export file on the web server, via its SaveDir directive. With this in place, it's possible, either via a crafted filename template or a crafted table name, to save a double extension file like foobar.php.sql. In turn, an Apache webserver on which there is no definition for the MIME type sql will treat this saved file as a.php script, leading to remote code execution.

tags | advisory, remote, web, arbitrary, php, vulnerability, code execution
systems | linux, mandriva
advisories | CVE-2013-3238, CVE-2013-3239
SHA-256 | 768d3d828b28c886594ff7bb01ff35caab0c6b267c92575a346fdf2e220d098b
Exim / Dovecot Command Execution
Posted May 3, 2013
Site redteam-pentesting.de

During a penetration test a typical misconfiguration was found in the way Dovecot is used as a local delivery agent by Exim. A common use case for the Dovecot IMAP and POP3 server is the use of Dovecot as a local delivery agent for Exim. The Dovecot documentation contains an example using a dangerous configuration option for Exim, which leads to a remote command execution vulnerability in Exim.

tags | exploit, remote, local, imap
SHA-256 | 3025b7b604291903b2d800d82014d424dcaadbb269d1a91c5be2394530f8e8c8
HElib Homomorphic Encryption Library Commit 4548d85572
Posted May 3, 2013
Authored by IBM | Site github.com

HElib is a software library that implements homomorphic encryption (HE). Currently available is an implementation of the Brakerski-Gentry-Vaikuntanathan (BGV) scheme, along with many optimizations to make homomorphic evaluations run faster, focusing mostly on effective use of the Smart-Vercauteren ciphertext packing techniques and the Gentry-Halevi-Smart optimizations. This library is written in C++ and uses the NTL mathematical library. It is distributed under the terms of the GNU General Public License (GPL).

tags | encryption, cryptography, library
SHA-256 | 9b214574add6083b89d20a4bffb186b173b0ec623f67e9ae84ea8ef9c72c5dd9
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close