exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 102 RSS Feed

Files Date: 2009-04-14 to 2009-04-15

Mini-stream Ripper Stack Overflow
Posted Apr 14, 2009
Authored by Cyber-Zone | Site iq-ty.com

Mini-Stream Ripper local stack overflow proof of concept exploit that creates a malicious .m3u file.

tags | exploit, overflow, local, proof of concept
SHA-256 | 142c9c87ed804aeb071beb27f18e3fcdf5f999d6c6fbe87bf6fcbac03794d693
FreeBSD Anti-Debugging Shellcode
Posted Apr 14, 2009
Authored by c0d3_z3r0

FreeBSD i386/AMD64 execve /bin/sh anti-debugging shellcode.

tags | shellcode
systems | freebsd
SHA-256 | 1e9d25ddce3345677476620fbf576559a773360248dec6ee0a7e4c76af2633f1
ftpdmin 0.96 Buffer Overflow
Posted Apr 14, 2009
Authored by Nine:Situations:Group | Site retrogod.altervista.org

ftpdmin version 0.96 RNFR remote buffer overflow exploit for XP SP3.

tags | exploit, remote, overflow
SHA-256 | 14f9582635a04a183b0c1e61df98e2ba135bc5eb659e5c49b2daa8a46af6e98c
Secunia Security Advisory 34445
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tex Live bibtex, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f609b4a767c58bc658f83f65034b57907651b983567726a2b9d20d8d975b2266
Secunia Security Advisory 34656
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 9240aa5b1b8c7fb8f58763ec8f370c8a6258224886ebddcfd89e0d7ea5d330f3
Secunia Security Advisory 34647
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber-Zone has discovered a vulnerability in Mini-stream RM Downloader, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d7485ab6f61d813bb0c3f7fee6f21f74f131cc3838bd3806c337b9d603e07044
Secunia Security Advisory 34692
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber-Zone has discovered a vulnerability in Mini-stream Ripper, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 720e1fdd47cd0d0609b42d5c71406f05fb8ab2e100a389b17b2fd52d8c0e9b27
Secunia Security Advisory 34653
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber-Zone has discovered a vulnerability in Mini-stream RM-MP3 Converter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1d64c001a32bfbd4f0141144a0c834e962c1841bbe7dd13bec0588b84e05afc2
Secunia Security Advisory 34674
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber-Zone has discovered a vulnerability in Mini-stream WM Downloader, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 18564c1e2ce462210650baa567feb1bd506f14931c1062159c9f57dd9f6b803d
Secunia Security Advisory 34681
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber-Zone has discovered a vulnerability in Mini-stream ASX to MP3 Converter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5f819ee1715374b859935d4090aa0c06d9e3d945bdc18e1b5f3645ee3668804b
Secunia Security Advisory 34701
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the User Journals plugin for e107, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f9514a71d5b84907f6b54ebac72529da38312732408ba939ebbb71ed6c1cd1d9
Secunia Security Advisory 34670
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in FlatNuke, which can be exploited by malicious users to gain escalated privileges and compromise vulnerable system.

tags | advisory
SHA-256 | 063e5a61acaa07e7a616ddd0ef891c67d2f2a2525859daa90cab3a2bba7aabf8
Secunia Security Advisory 34687
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft ISA Server / Forefront Threat Management Gateway MBE, which can be exploited by malicious people to cause a DoS (Denial of Service) or conduct cross-site scripting attacks.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 2b17645328587812e91811d60f38277ee6f63309081765c0216923309bc41df5
Secunia Security Advisory 34706
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | ec29c5cf5c1f9062af589cfe700a866fcc7c91c16f7dbd41db533be8097d0a14
Secunia Security Advisory 34709
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has discovered some vulnerabilities in NanoCMS, which can be exploited by malicious people to disclose sensitive information or conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | f47e6877338a54d642197af3e09fc3e7c192d5be0da94ff423e7d4543d5b4f07
Secunia Security Advisory 34666
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PHP, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
SHA-256 | adcf78662ec3e6bf6d2ad69390a7e591acef159c14f06ddc037c924c6d84bd58
Secunia Security Advisory 34688
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has discovered a vulnerability in Yellow Duck Weblog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 10f377c26fe21cba5b08f0d64756cb48b2fc5446c189efafebf25dc33b166a4c
Secunia Security Advisory 34646
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Abdul-Aziz Hariri has reported a vulnerability in IBM Tivoli Continuous Data Protection for Files, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7b2c65297806d09fce0d0a6d10d7bd36aafcaeacda4d084c1f8c671b4eb85ee8
Secunia Security Advisory 34665
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft DirectX, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | d9adeda25d24684f2dcbede4ac4ee7d83354559a9365303bd44acc96e145c6cf
Secunia Security Advisory 34678
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 90a499779f1c2ecf7f5c3aeab6bf4340dc4c14a7f589400e54f862cad2a49f3b
Secunia Security Advisory 34677
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to conduct spoofing attacks or compromise a user's system.

tags | advisory, spoof, vulnerability
systems | windows
SHA-256 | 4f5daacdb3dc1b86dcb2399f2129c955663dea7cd07c1d9ac303ed208cc90613
Secunia Security Advisory 34424
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mac OS X, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to gain escalated privileges, and potentially by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | apple, osx
SHA-256 | 371d8b295796d2469c233f2aa0f5b8b694f4ebd24e6b00b717a238ccf22f0986
Secunia Security Advisory 34650
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Book module for w3b|cms, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8892111cf026983d8c7a6b2724d1c9b5167d159a32b43506afbb0b3a8b825249
Secunia Security Advisory 34711
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for argyllcms. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | debd68b41586858496715bdaff491e354ecad99e3cbc30866974a90bba1a2458
Secunia Security Advisory 34710
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issues an update for device-mapper-multipath. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | df00f8ecd2c8dfcab63c78154b6d51ad30990c816771e0a8de676fc4cba418f2
Page 3 of 5
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close