exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 893 RSS Feed

Files Date: 2009-03-01 to 2009-03-31

Wireshark 1.0.6 Format String
Posted Mar 30, 2009
Authored by THCX Labs

Wireshark versions 1.0.6 and below PN-DCP format string vulnerability proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 050d304e6310ceb3f9b8b8c4764fc66498c28aaf048840787ad9464daebb0465
pam-krb5 Privilege Escalation
Posted Mar 30, 2009
Authored by Jon Oberheide

pam-krb5 versions below 3.13 local privilege escalation exploit.

tags | exploit, local
advisories | CVE-2009-0360
SHA-256 | ed6caf64e916f13fb22ba283a61616d7a4668b0cdd50588a48572cfcd9deedfb
PowerCHM 5.7 Buffer Overflow
Posted Mar 30, 2009
Authored by LiquidWorm | Site zeroscience.mk

PowerCHM version 5.7 local buffer overflow exploit that creates a malicious .hhp file.

tags | exploit, overflow, local
SHA-256 | 790234949da3d45b347762fe13263ce225314c8d44624579c82796d3f2afc4ba
BandSite CMS 1.1.4 SQL Injection
Posted Mar 30, 2009
Authored by SirGod | Site insecurity.ro

BandSite CMS version 1.1.4 suffers from shell upload and a remote SQL injection vulnerability in members.php.

tags | exploit, remote, shell, php, sql injection
SHA-256 | 8606e10fbb6aab2ca07e6cf95a573722dd7402081b120e6d0c6630d02e6093b3
Diskos CMS Manager SQL Injection
Posted Mar 30, 2009
Authored by AnGeL25dZ

Diskos CMS Manager suffers from direct database access and SQL injection vulnerabilities that allows for authentication bypass.

tags | exploit, vulnerability, sql injection
SHA-256 | 3a69a9dbbc09857f403f275a85f14ba52ec11702bab172a63215a14da01c0aac
Atomix 2.3 Overwrite
Posted Mar 30, 2009
Authored by His0k4

AtomixMP3 versions 2.3 and below universal SEH overwrite exploit that spawns calc.exe.

tags | exploit
SHA-256 | 8a5debe0b9b76058b6a27280e1e5fe18a22e32f58788b2fa3c27fa77990d0be2
Abee Chm eBook Creator 2.11 Stack Overflow
Posted Mar 30, 2009
Authored by Encrypt3d.M!nd

Abee Chm eBook Creator version 2.11 local stack overflow exploit.

tags | exploit, overflow, local
SHA-256 | 83eb3466352caf5ea0a58db47702760aa4007db4bd388b201858e878ce4bddb9
Secunia Security Advisory 34427
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been discovered in Frog CMS, which can be exploited by malicious users to disclose sensitive information or conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks or disclose sensitive information.

tags | advisory, vulnerability, csrf
SHA-256 | ed412568c349c0885f37fc0a375b9a9c8486a9f548738117a25b7c93566a63f1
Secunia Security Advisory 34487
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c6b98111642da15ed9fcdf5b7d3890fb0e59928bf410098067223c740d67d4b2
Secunia Security Advisory 34488
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for auth2db. This fixes a vulnerability, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
systems | linux, debian
SHA-256 | 7138987f260f6ef2b96b06a53ad6972eb3c2049a097c0617f51d803ebd47686f
Secunia Security Advisory 34486
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Mozilla SeaMonkey, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 39203dce1c71bf945c7518795401e4d8189998940c615627ebaf3a095045a4f5
Secunia Security Advisory 34485
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Acute Control Panel, which can be exploited by malicious people to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 247910cd78d2f1ef5ee0a040442105461b95430924136863f158f99445c440f4
Secunia Security Advisory 34484
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for netatalk. This fixes a vulnerability, which can potentially be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 36d368079105571e670acf8a2355a3f8f83b2de180ed01211d94699720c25113
Secunia Security Advisory 34502
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes a weakness, some security issues, and a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 570870667a30e68b5254630c50a3471b088270c8479d00a3a03dfc8a7c7d93b7
Secunia Security Advisory 34406
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and some vulnerabilities have been reported in Rittal CMC-TC Processing Unit II, which can be exploited by malicious users to conduct script insertion attacks, and by malicious people to conduct brute force and cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 994c514f2e6311db472214b66fae0c4717a9991f0672f96a4aaabb3ae69bef86
Secunia Security Advisory 34499
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, redhat
SHA-256 | 1ddcb5bd5f8a248803c879411b5ebf0be675fb36001f5d391e70732f248768c8
Secunia Security Advisory 34441
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for systemtap. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | e7c78430c5e973b78a0f680613291fe516c11db12d552f8492814a9a12435c7f
Secunia Security Advisory 34471
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Mozilla Firefox, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f7a0d929d7745908a08f8a41e46dd90d8e013e4d9f16bb946acb737e397b5e71
Secunia Security Advisory 34513
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xlight FTP Server, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0e28a6b3c91be5802fe496ebb658fef0dac7348651c94b88c13631431ceb1c58
Secunia Security Advisory 34498
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Tivoli Storage Manager, where one has an unknown impact and others can be exploited by malicious people to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
SHA-256 | 6306cc403db51d883f4b8db0bc6e124352995918ab527d6c5b7e015acd185ceb
Secunia Security Advisory 34510
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | f768170c12e7db880f08e2aa29740e9eb3fceba979aba9338516e79407f7697c
Secunia Security Advisory 34505
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox, firefox-3.0, and xulrunner-1.9. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ed6fcf4cb3f2f3b3fdbb9a7ed9bfcc3a94ab05368e53f96c7921f6397a0c1afa
Secunia Security Advisory 34514
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Encrypt3d.M!nd has discovered a vulnerability in Abee Chm Maker, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2ce0705074bee7f4ce5b6ed39dc404082d037f9bc05dc14c5ca19469250e2325
Secunia Security Advisory 34521
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | a61956f02749d69c60e484db582d014540478529fb604d88a2988cd99c7abb90
Secunia Security Advisory 34511
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 61c445e4cf9dd00955ba94c9aea46fcf9019276a5e180db3e77248af7e2655f1
Page 2 of 36
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close