exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 76 RSS Feed

Files Date: 2010-04-06 to 2010-04-07

Secunia Security Advisory 39331
Posted Apr 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in AjaXplorer.

tags | advisory, vulnerability
SHA-256 | 8e62ff35500d59c3d3ef255a489f461b8e2928524fc474d59e51cc153f2b1a9c
Secunia Security Advisory 39297
Posted Apr 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | ec4cf667c783912e76396ac6f4e26dcdc586547724bde8da5ee74bbb1bc133cf
Facebook App TVShowChat SQL Injection
Posted Apr 6, 2010
Authored by Inj3ct0r

It appears that the TVShowChat application on Facebook.com suffered from a remote SQL injection vulnerability. The application has since been taken down.

tags | exploit, remote, sql injection
SHA-256 | fdd4d3bc9a22def962946d4743f10de1c591f2da9a57ada4f9a7ed4b2a433b70
Zero Day Initiative Advisory 10-063
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-063 - This vulnerability allows remote attackers to bypass specific script execution enforcements on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists when moving DOM nodes in between documents with a specific timing while triggering garbage collection. If timed correctly Firefox will incorrectly reference a previously freed object which can be leveraged by an attacker to execute arbitrary code under the context of the current user.

tags | advisory, remote, arbitrary
advisories | CVE-2010-1121
SHA-256 | 9c7ad254629c79915b92c11c16f31ff0bbd4373b79057b34df63cf3e74ad91b5
Zero Day Initiative Advisory 10-062
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-062 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Netware NWFTPD daemon. Authentication or default anonymous access is required to exploit this vulnerability. The specific flaw exists when parsing malformed arguments to the verbs RMD, RNFR, and DELE. Overly long parameters will result in stack based buffer overflows which can be leveraged to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-0625
SHA-256 | e59f68c70121d5b87667d3e62743a14f2285d8f9cf7c071feffc338e66a0eed7
Portable AVS DVD Authoring 1.3.3.51 Denial Of Service
Posted Apr 6, 2010
Authored by R3d-D3v!L

Portable AVS DVD Authoring version 1.3.3.51 local denial of service exploit that creates a malicious .mp3 file.

tags | exploit, denial of service, local
SHA-256 | ac99ec7c93f10a1e8815ff0ee4b662d4d25d7fd8723757b4e6ab182f118e3271
Zero Day Initiative Advisory 10-061
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-061 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun's Java Runtime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists within the CMM module of the Sun JVM. This module contains a function readMabCurveData. An applet can indirectly call this function and provide it with a malicious curv object. The function trusts the size of the curv element implicitly and copies the data into a fixed-length stack buffer. Exploitation of this issue can lead to arbitrary code execution under the context of the user invoking the applet.

tags | advisory, java, remote, arbitrary, code execution
advisories | CVE-2010-0838
SHA-256 | 2484f4750a99e5ee0c3581b0027ccf8d3030948739e55c54c051e7715bdfc9ab
Zero Day Initiative Advisory 10-060
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-060 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun's Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists within the handling of MixerSequencer objects. When this object is used to play a MIDI file, the GM_Song structure is populated with song data. In particular, it stores a integer value from the file and uses it later as an index into an array of function pointers. If this value is over 128 the process can be made to call a pointer outside the array. This can be leveraged to execute arbitrary code under the context of the user running the applet.

tags | advisory, java, remote, arbitrary
advisories | CVE-2010-0842
SHA-256 | 3ad78cc81ac910e99d4b6df48462459c39cba0cee045bb5cf2dd4813cbbe3da3
MyVideoConverter 2.15 Denial Of Service
Posted Apr 6, 2010
Authored by chap0

MyVideoConverter version 2.15 local denial of service exploit that creates a malicious .vro file.

tags | exploit, denial of service, local
SHA-256 | 9f580bab11cdf46f3e9832fc5afbef138484e89526378f11bf4d6919d192561b
MP3WavEditor Denial Of Service
Posted Apr 6, 2010
Authored by chap0

MP3WavEditor local denial of service exploit that creates a malicious .mp3 file.

tags | exploit, denial of service, local
SHA-256 | 0fdad0992f2ea079862e56439ff84237c8c37e320fd546ca01733329ddccbab6
Miranda IM TLS MitM Proof Of Concept
Posted Apr 6, 2010
Authored by Jan Schejbal

Miranda IM version 0.8.16 TLS man-in-the-middle proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | e0ce2d7b1c7585cada5c1e55ffb64d27f6b0ad8137c1f3a18e7f01574fdd54ee
LionWiki 3.x Shell Upload
Posted Apr 6, 2010
Authored by ayastar

LionWiki version 3.x suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | f09b03df71d79b3faf834eea3270fa62d85ba320d0107e5ca7144ed4a13e3fc8
Zero Day Initiative Advisory 10-059
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-059 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun's Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists within a function responsible for creating a JPEG image encoder. The function makes an invalid assignment based on the value of the num_components element of a comp_info structure while parsing a JPEG file. It then improperly uses the original value while performing memory copy operations. By specifying certain values as the num_components field this can be exploited to gain arbitrary code execution by overflowing an undersized buffer on the heap.

tags | advisory, java, remote, overflow, arbitrary, code execution
advisories | CVE-2010-0846
SHA-256 | 306a115e608762771499bcb7fc3d0c494d88d9ee81ebf1944947bd4e3fb39556
Zero Day Initiative Advisory 10-058
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-058 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Mac OS X. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Apple ImageIO framework during the parsing of malformed JPEG2000 files. The function CGImageReadGetBytesAtOffset can utilize miscalculated values during a memmove operation that will result in an exploitable heap corruption allowing attackers to execute arbitrary code under the context of the current user.

tags | advisory, remote, arbitrary
systems | apple, osx
advisories | CVE-2010-0505
SHA-256 | 6fadd8230149c63039b890333f1631fb1dbee04c5cc9599843de14ad2c75b210
FreePHPWebsiteSoftware 1.0 Remote FIle Inclusion
Posted Apr 6, 2010
Authored by mat

FreePHPWebsiteSoftware version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d36c37b432c5406e96b62f2b7d65832e4177338504d1ceb8d46f6f9c260eaa78
Apache mod_psldap Module 0.92
Posted Apr 6, 2010
Site sourceforge.net

mod_psldap is an Apache module that performs authentication and authorization against an LDAP server with LDAP based session management. It also provides Web 2.0 based capabilities to add, edit, move, and create new records in the LDAP store, leveraging XSL stylesheets to offload heavy processing to the clients and reduce bandwidth consumption by up to 95% or more.

Changes: This is a bug fix release to address variations on the initially tested configurations. It also restores isolation of site specific configurations to simplify an upgrade.
tags | web
SHA-256 | 100bdf5e1d045107171c2afce229a7edc1206398e366c182a682d2435c79eb43
Cisco Template Manager 0.1.0
Posted Apr 6, 2010
Authored by Pavol Krigler | Site gelogic.net

Cisco Template Manager (CTM) is a set of tools that make it easy to manage Cisco configurations over a whole network based on your self-defined templates. Templates support regular expressions. It works with the C760x, C730x, C37xx, C35xx, C29xx, C28xx, C18xx, and C17xx series.

systems | cisco
SHA-256 | ad5ae5e6d56865250db816ea2f398807b151da351e0b71cd28ae90a83a0bfecf
ilchClan 1.0.5 SQL Injection
Posted Apr 6, 2010
Authored by Easy Laster

ilchClan versions 1.0.5 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9df5bafeb3e3ee24508b35781c31be83c073eea81985735352a136042fa1c9c0
MKPortal whois Cross Site Scripting
Posted Apr 6, 2010
Authored by Inj3ct0r

The MKPortal whois module suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f833b2e085f14f93f8f6c49e067ee54d4ecd4dac9971612a05b41dca0ef48224
Joomla JInventory Local File Inclusion
Posted Apr 6, 2010
Authored by Chip D3 Bi0s

The Joomla JInventory component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 3ab0dfab2a6fa66bcb23459b5375c511b4bd6e9c013809ea16481391ffd4034e
Zero Day Initiative Advisory 10-057
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-057 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun's Java Runtime. User interaction is required in that a user must be coerced into executing a malicious java application via visiting a website. The specific flaw exists within the JPEGImageDecoderImpl interface used by the image processing library to decode JPEG Imagery. By abusing an object meant to specify parameters used by the underlying jpeg decoder a malicious attacker can influence the decoding routine resulting in a heap overflow. This can be exploited to execute arbitrary code in the context of the application.

tags | advisory, java, remote, overflow, arbitrary
advisories | CVE-2010-0849
SHA-256 | 63d73f7e6f6485d9f0624ba47da8dd8e47720b89df4df018af43f597e653edf9
Zero Day Initiative Advisory 10-056
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-056 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun Java Runtime. Authentication is not required to exploit this vulnerability. The specific flaw exists within the code responsible for ensuring proper privileged execution of methods. If an untrusted method in an applet attempts to call a method that requires privileges, Java will walk the call stack and for each entry verify that the method called is defined within a class that has that privilege. However, this does not take into account an untrusted object that has extended the trusted class without overwriting the target method. Additionally, this can be bypassed by abusing a similar trust issue with interfaces. An attacker can leverage these insecurities to execute vulnerable code under the context of the user invoking the JRE.

tags | advisory, java, remote, arbitrary
advisories | CVE-2010-0840
SHA-256 | fc6c9db6234e5db40546a391a9a2796e5401c7cb4b48f25661ff6b9493756247
Facil CMS 0.1RC2 Local File Inclusion / Remote File Inclusion
Posted Apr 6, 2010
Authored by eidelweiss

Facil CMS version 0.1RC2 suffers from local file inclusion and remote file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | a2e6663b6dbc3fd72f092558aeff9d045edfc0d63b8bf333d6482a2f09fa4f74
eZip Wizard 3.0 Buffer Overflow
Posted Apr 6, 2010
Authored by corelanc0d3r, Lincoln

eZip Wizard version 3.0 buffer overflow exploit that creates a malicious .zip file.

tags | exploit, overflow
SHA-256 | f010a2dae64b554d9b39247ff8f0eb04a16bae1238dea7fc4dc4d26fbce69b92
ZipCentral SEH Exploit
Posted Apr 6, 2010
Authored by TecR0c

ZipCentral SEH buffer overflow exploit that creates a malicious .zip file.

tags | exploit, overflow
SHA-256 | 91ba035926dec4ad347d2076ce0c70a26822266939bb48c57698679bc68110f8
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close