exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 82 RSS Feed

Files Date: 2010-05-19 to 2010-05-20

Joomla Packages SQL Injection
Posted May 19, 2010
Authored by Kernel Security Group

The Joomla Packages component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fbc1529f7de09d092dc3aaf813a3856013e36f4c99e7e97047d5b69145a9960a
DB[CMS] 2.01 SQL Injection
Posted May 19, 2010
Authored by Pokeng

DB[CMS] version 2.01 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 44234ce1854d19e521ad5231f84874ecfbff31521a75b87712cbe98d1b93adc9
Ubuntu Security Notice 939-1
Posted May 19, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 939-1 - L. Minier discovered that xvfb-run did not correctly keep the X.org session cookie private. A local attacker could gain access to any local sessions started by xvfb-run. Ubuntu 9.10 was not affected. It was discovered that the X.org server did not correctly handle certain calculations. A remote attacker could exploit this to crash the X.org session or possibly run arbitrary code with root privileges.

tags | advisory, remote, arbitrary, local, root
systems | linux, ubuntu
advisories | CVE-2009-1573, CVE-2010-1166
SHA-256 | 466665fb9452b0aa9be41ad90905f0c837e714353885c083397f02f9e27b496f
Mandriva Linux Security Advisory 2010-099
Posted May 19, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-099 - This advisory updates wireshark to the latest version(s), fixing several bugs and one security issue. The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2010-1455
SHA-256 | 281bec84e1a008e7b3ed08894ee4615be6aadec37e4c73f640238858909478e8
Shopzilla Affiliate Script Cross Site Scripting
Posted May 19, 2010
Authored by Andrea Bocchetti

Shopzilla Affiliate Script suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a1f369fe3b3e62eb5864551bd2a925f0e4cc0a0333efba4d603d40ca910cedd7
GSS-API Library Null Pointer Dereference
Posted May 19, 2010
Site web.mit.edu

MIT krb5 Security Advisory 2010-005 - Certain invalid GSS-API tokens can cause a GSS-API acceptor (server) to crash due to a null pointer dereference in the GSS-API library. This is an implementation vulnerability in MIT krb5, and not a vulnerability in the Kerberos protocol.

tags | advisory, protocol
advisories | CVE-2010-1321
SHA-256 | cc1b8fffda0bffb0aa4a0713ccb004929b6f728de0eb2f7abea453bcbceb2996
TeamViewer 5.0.8232 Buffer Overflow
Posted May 19, 2010
Authored by fl0 fl0w

TeamViewer version 5.0.8232 remote buffer overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | eb3b4275204e3eb34a3eee73ff80bc30dc6a1ff82440af7000f547ec3b909b22
HP Security Bulletin HPSBMA02535 SSRT100029
Posted May 19, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP Performance Manager. The vulnerabilities could be exploited remotely to allow unauthorized access, cross site scripting (XSS), and Denial of Service (DoS).

tags | advisory, denial of service, vulnerability, xss
advisories | CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783, CVE-2009-2693, CVE-2009-2901, CVE-2009-2902, CVE-2009-3548
SHA-256 | 2c9b1c503df2fefd5092de5894496816bf76e18ffa64a7cafd5f0b0d8a696bad
Attachmate 13.0 / 14.0 Buffer Overflow
Posted May 19, 2010
Authored by Rad L. Sneak

Reflection Attachmate Reflection Standard Suite 2008 suffers from Active-X related buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability, activex
SHA-256 | 9f09724ba426e6ee03a5069afc5d432e18cafb72c3a470f3ba67e5a9d6e56a16
Mandriva Linux Security Advisory 2010-098
Posted May 19, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-098 - The name attribute of the file element of metalink files is not properly sanitized before being used to download files. If a user is tricked into downloading from a specially crafted metalink file, this can be exploited to download files to directories outside of the intended download directory via directory traversal attacks. Packages for 2009.0 are provided due to the Extended Maintenance Program. The corrected packages solves these problems.

tags | advisory
systems | linux, mandriva
advisories | CVE-2010-1000
SHA-256 | 09e3676c7f7583762062ea839055e0eebfe0537b88f9a84253f3614971c4f5c5
Mandriva Linux Security Advisory 2010-097
Posted May 19, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-097 - The msn_emoticon_msg function in slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.7.0 allows remote attackers to cause a denial of service (application crash) via a custom emoticon in a malformed SLP message. Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, protocol
systems | linux, mandriva
advisories | CVE-2010-1624
SHA-256 | a874c9ffb8f4b5dc72d10517c128c59dd05e92da99db4a800881e579c81b6fb6
MigasCMS 1.0 SQL Injection
Posted May 19, 2010
Authored by ItSecTeam

MigasCMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cec033eba5b87f7848850131fbcfdccb7af94911a9edfdb42a32fe7dd63c7b23
NetBSD 5.0 Hack PATH Environment Overflow
Posted May 19, 2010
Authored by jmit

NetBSD versions 5.0 and below Hack PATH environment overflow proof of concept exploit.

tags | exploit, denial of service, overflow, proof of concept
systems | netbsd
SHA-256 | 972e973c41948ceacc56444dd3b3f99b2a6138c35a55715f537d367014cd8984
NetBSD 5.0 Hack GENOCIDE Environment Overflow
Posted May 19, 2010
Authored by jmit

NetBSD versions 5.0 and below Hack GENOCIDE environment overflow proof of concept exploit.

tags | exploit, denial of service, overflow, proof of concept
systems | netbsd
SHA-256 | 35cd7eba6016b12b2bbcc093e9c6816b64c0d20609f36fb348f9b9afee5dcff8
Joomla JComments 2.10.0 Cross Site Scripting
Posted May 19, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

The Joomla JComments component version 2.1.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 09a052b8eeaf4d27c6655af029291746799e837e26b7514a9fe6813c3dac0b21
Secunia Security Advisory 39815
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 4a8777b3d63b14f5aeb7a1cd05e2057ce4cdd65835acbb4d1552a4682fb5efbb
Secunia Security Advisory 39878
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ITSecTeam has discovered a vulnerability in MigasCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 233bcd7477761d49437a6b31a86dc5b67369939908cef6a7cfbcfc7826d2ae67
Secunia Security Advisory 39834
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xorg-server. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to potentially compromise a user's system.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | f3a9fa903515798d9d215db8a62381e2056b3ee6a19ac9aacb8b4f0f634a6d94
Secunia Security Advisory 39813
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, kernel, local
systems | linux, fedora
SHA-256 | 596777801fa787977a3393dac4d100987263ef4783334ab5d73097143f7595fe
Secunia Security Advisory 39799
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | e603a8992c1aac774c859f4334caf21ab671ae09d83f7afcad930d95375c1821
Secunia Security Advisory 39652
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux, redhat
SHA-256 | 0381b4f34d9e9613d13a89b381ffe9a63ed757c8f452e10539f40792e946dcf9
Secunia Security Advisory 39577
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service
systems | windows
SHA-256 | 11dbf24cd584445f763c478c26de09149aa94d81f3a4132a83c012799e5dd6a3
Secunia Security Advisory 39762
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kerberos, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ad9f741a8a222dba190b96d36f16c903035d619ed9767c04a2ad60e6af5b6144
Secunia Security Advisory 39814
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dvipng. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 134a114d64115cc8bb582393433f7db43c6d45b677173b97adba6e63b7549089
Secunia Security Advisory 39817
Posted May 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for texlive. This fixes multiple vulnerabilities, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | b7a1b8128072af25ca728e4e5254a8bd5956384443983237a9584eacb2fe0153
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close