exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2010-02-03 to 2010-02-04

Asterisk Project Security Advisory - AST-2010-001
Posted Feb 3, 2010
Authored by David Vossel | Site asterisk.org

Asterisk Project Security Advisory - An attacker attempting to negotiate T.38 over SIP can remotely crash Asterisk by modifying the FaxMaxDatagram field of the SDP to contain either a negative or exceptionally large value. The same crash occurs when the FaxMaxDatagram field is omitted from the SDP as well.

tags | advisory
advisories | CVE-2010-0441
SHA-256 | e389de5a471316312db8c85329ef64fc51d31e57f6900226fbee9f94d1d8b6de
RealAdmin Blind SQL Injection
Posted Feb 3, 2010
Authored by AtT4CKxT3rR0r1ST

RealAdmin suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 11c816cb52afd81ad3daa1ca4f6048f55093dfa99c1c5feea6838715a311cafc
HP Security Bulletin HPSBUX02479 SSRT090212
Posted Feb 3, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running HP CIFS Server (Samba). The vulnerability could be exploited to gain remote unauthorized access.

tags | advisory, remote
systems | hpux
advisories | CVE-2009-2813
SHA-256 | 8134d70d0b7e85177ea8643f05167f8067e6c7037962fb2bd562a83c4cffb05b
CMS Boys SQL Injection
Posted Feb 3, 2010
Authored by MizoZ

CMS Boys suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 05fd1fbdd84777b0ce974aab67299328ee13b23066e9749a4c91666ffe90bf42
CityAdmin Blind SQL Injection
Posted Feb 3, 2010
Authored by AtT4CKxT3rR0r1ST

CityAdmin suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2916903025ae8423034bc22c6f4f575fcef225be6d7254f4ab9a1bd6400d6261
OpenCart Cross Site Request Forgery
Posted Feb 3, 2010

OpenCart suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 97c3de97a1c9de71eb4c67b9776d82e7d65bbc6ff5559ebd6e57944b4714226a
Ibibo.com Cross Site Scripting
Posted Feb 3, 2010
Authored by Rockey Killer

Ibibo.com, India’s first entertainment and talent based social network, suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7440448e4531773332709a84a44434ff06f61d153089063599e75ce3c6d5f921
Debian Linux Security Advisory 1986-1
Posted Feb 3, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1986-1 - Several vulnerabilities have been discovered in Moodle, an online course management system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-4297, CVE-2009-4298, CVE-2009-4299, CVE-2009-4301, CVE-2009-4302, CVE-2009-4303, CVE-2009-4305
SHA-256 | 20d79bb42bc33c257cf9cb499cac721218e6dab10136e278e92d9c6569d789a0
KubeLance 1.7.6 Cross Site Request Forgery
Posted Feb 3, 2010
Authored by Milos Zivanovic

KubeLance version 1.7.6 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f7181d251941f62e5919135ca2f9decc52dfceca2e229b6af3bc07a4242f1298
MYRE Classified SQL Injection
Posted Feb 3, 2010
Authored by kaMtiEz | Site indonesiancoder.com

MYRE Classified suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 07ce77d3a815f0c528f49744cb5e9c32758d97935d46b87f5a1b69aba9ca0726
Dlili Remote SQL Injection
Posted Feb 3, 2010
Authored by Dr.DaShEr

Dlili suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 39bc8e867cfdf804a4eef6d2429f88e99de10285f50e681b5d75161084e6a5cb
Tinypug 0.9.5 Cross Site Request Forgery / Cross Site Scripting
Posted Feb 3, 2010
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Tinypug versions 0.9.5 and below suffer from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | a01fc3dd1197cdeee84f6202482ccc79cdcb7aa9e0ce6801fe528afbb637238b
GCP Local File Inclusion
Posted Feb 3, 2010
Authored by R3VAN_BASTARD

GCP suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | d3b794a650400329b93749ecddb13854125b5c0d30eca339adc968c0924b8591
Debian Linux Security Advisory 1987-1
Posted Feb 3, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1987-1 - Li Ming discovered that lighttpd, a small and fast webserver with minimal memory footprint, is vulnerable to a denial of service attack due to bad memory handling. Slowly sending very small chunks of request data causes lighttpd to allocate new buffers for each read instead of appending to old ones. An attacker can abuse this behaviour to cause denial of service conditions due to memory exhaustion.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2010-0295
SHA-256 | 9e1623da1bd15bd5b8ce79ac7ac69911fec03e3e6687cfa18036dabfeca01b59
myBusinessAdmin Blind SQL Injection
Posted Feb 3, 2010
Authored by AtT4CKxT3rR0r1ST

myBusinessAdmin suffers from a remote blind SQL injection vulnerability in content.php.

tags | exploit, remote, php, sql injection
SHA-256 | 7fe6f690be4e35487cf4951045cb25b3b9817f4910cb2dde4b7ab7fb7dabb204
AIX RPC.cmsd Remote Buffer Overflow
Posted Feb 3, 2010
Authored by Rodrigo Rubira Branco

AIX RPC.cmsd remote stack buffer overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
systems | aix
SHA-256 | 7c8e41a206c1c2240e87d6853f2c71873a26177a618a781f20802d31ab305649
Deepburner Pro 1.9.0.228 Buffer Overflow
Posted Feb 3, 2010
Authored by fl0 fl0w

Deepburner Pro version 1.9.0.228 dbr file universal buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 93a19afa970f1ffa7953e6a989001556ec9f30f1effdd22bf0222dd39eb76b95
Page 2 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close