what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 43 of 43 RSS Feed

Files Date: 2010-05-20 to 2010-05-21

Ubuntu Security Notice 940-1
Posted May 20, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 940-1 - It was discovered that Kerberos did not correctly free memory in the GSSAPI and kdb libraries. If a remote attacker were able to manipulate an application using these libraries carefully, the service could crash, leading to a denial of service. Joel Johnson, Brian Almeida, and Shawn Emery discovered that Kerberos did not correctly verify certain packet structures. An unauthenticated remote attacker could send specially crafted traffic to cause the KDC or kadmind services to crash, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-5902, CVE-2007-5971, CVE-2007-5972, CVE-2010-1320, CVE-2010-1321
SHA-256 | 3a1b15d7feb5baa1e9ef51b23ea5560f739645a55f3ec4b92a3235d5043a3820
CommuniCrypt mail 1.16 Active-X Buffer Overflow
Posted May 20, 2010
Authored by Lincoln

CommuniCrypt Mail version 1.16 (ANSMTP.dll/AOSMTP.dll) Active-X buffer overflow exploit.

tags | exploit, overflow, activex
SHA-256 | 52df9cbdb8622bd771beb386d5a6fbca357bda60f58016ef745a1f5afdae5714
Joomla ActiveHelper LiveHelp 2.0.3 Cross Site Scripting
Posted May 20, 2010
Authored by Valentin Hoebel

Joomla ActiveHelper LiveHelp component version 2.0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 04e7ef36c839faaf206f96b48b0cf37cd4f0aad0a8baa4f219778ee65ff2a38a
DBCart SQL Injection
Posted May 20, 2010
Authored by v3n0m

DBCart suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 37b2258cb27131087e6189926ec3aa5725e8d32f55b5925f5efa350bd558368b
Solaris/x86 execve("/bin/sh","/bin/sh",NULL) Shellcode
Posted May 20, 2010
Authored by Jonathan Salwan | Site shell-storm.org

27 bytes small Solaris/x86 execve("/bin/sh","/bin/sh",NULL) shellcode.

tags | x86, shellcode
systems | solaris
SHA-256 | 6fbd240b11e7e8c184ffc762b3948733357250ef2f698105716ad6e7c52e0e08
SyncBack Freeware 3.2.20.0 Buffer Overflow
Posted May 20, 2010
Authored by Lincoln

SyncBack Freeware version 3.2.20.0 local buffer overflow exploit that creates a malicious .sps file.

tags | exploit, overflow, local
SHA-256 | 87370c4f68dc789390ad72b4b9ca2c5ee5992dd1ea78373e0fdb715c43946353
Mandriva Linux Security Advisory 2010-101
Posted May 20, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-101 - It was possible for DROP TABLE of one MyISAM table to remove the data and index files of a different MyISAM table. Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2010-1626
SHA-256 | 438f71a4c2502763e58078d70a573dfbd7495cd314e7adaf308c2a817f3a5ca3
Orbit Downloader metalink "name" Directory Traversal
Posted May 20, 2010
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered a vulnerability in Orbit Downloader, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to the application not properly sanitizing the "name" attribute of the "file" element of metalink files before using it to download files. If a user is tricked into downloading from a specially crafted metalink file, this can be exploited to download files to directories outside of the intended download directory via directory traversal attacks. The vulnerability is confirmed in version 3.0.0.4 and 3.0.0.5. Other versions may also be affected.

tags | advisory
SHA-256 | 5825ac39d755020d1305d07d57da443f669935047166133b4fe048ba2ff493bd
Mandriva Linux Security Advisory 2010-100
Posted May 20, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-100 - Certain invalid GSS-API tokens can cause a GSS-API acceptor (server) to crash due to a null pointer dereference in the GSS-API library. Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2010-1321
SHA-256 | 0f940ffa82adab2d23257ec3d063e5627e8a6ec0a43531f062da07e8bd98ce77
McAfee Email Gateway Broken Access Control
Posted May 20, 2010
Authored by Nahuel Grisolia | Site cybsec.com

CYBSEC Security Advisory - The McAfee Email Gateway suffers from a web administration broken access control.

tags | exploit, web
SHA-256 | 63ec88451263b5d26ff0faf2d7cdb4dee405a6b42a14401f0f1265af7d5c574d
Google Chrome 4.1.249.1059 Cross Origin Bypass
Posted May 20, 2010
Authored by Jordi Chancel

Google Chrome version 4.1.249.1059 suffers from a cross origin bypass vulnerability in Google URL (GURL).

tags | exploit, bypass
advisories | CVE-2010-1663
SHA-256 | b457b91104bdef4b23f16cd761c6026a6933655fd768dc81f457ea384be25ccf
Battle Scrypt Shell Upload
Posted May 20, 2010
Authored by DigitALL

Battle Scrypt suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | aa795e8f7468906441f6edee4e41182f38dacca60a0faed15e07e599b028ec85
SelfComposer CMS SQL Injection
Posted May 20, 2010
Authored by Locu

SelfComposer CMS suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 8e4b88bb897eebb2b9143146ca7f61dcbffff9dca7e54a247511534143e9a1f7
Lokomedia CMS 2.0 Cross Site Scripting
Posted May 20, 2010
Authored by Andrea Bocchetti

Lokomedia CMS version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0f8adf2a64a92a722b964594b44d81220711c86d5bcd401afff104dafe4e625e
Metasploit Framework 3.4.0
Posted May 20, 2010
Authored by H D Moore | Site metasploit.com

The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code. Metasploit is used by network security professionals to perform penetration tests, system administrators to verify patch installations, product vendors to perform regression testing, and security researchers world-wide. The framework is written in the Ruby programming language and includes components written in C and assembler.

Changes: This release includes massive improvements to the Meterpreter payload; both in terms of stability and features, thanks in large part to Stephen Fewer of Harmony Security. The Meterpreter payload can now capture screenshots without migrating, including the ability to bypass Session 0 Isolation on newer Windows operating systems. This release now supports the ability to migrate back and forth between 32-bit and 64-bit processes on a compromised Windows 64-bit operating system. The Meterpreter protocol now supports inline compression using zlib, resulting in faster transfers of large data blocks. A new command, "getsystem", uses several techniques to gain system access from a low-privileged or administrator-level session, including the exploitation of Tavis Ormandy\'s KiTrap0D vulnerability. Brett Blackham contributed a patch to compress screenshots on the server side in JPG format, reducing the overhead of the screen capture command. The pivoting backend of Meterpreter now supports bi-directional UDP and TCP relays, a big upgrade from the outgoing-only TCP pivoting capabilities of version 3.3.3.
tags | tool, ruby
systems | unix
SHA-256 | da734592a7192747fd66c05459d27daeb3e49aea92dd5dadc3305a6b8ee081e8
D-Link DI-724P+ Router Cross Site Scripting
Posted May 20, 2010
Authored by w01f

The D-Link DI-724P+ router suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 5f9063506f2a28e50140ddd27f69d0b1652854d80f9ad864d303265cae695f0d
PSec QtWeb Browser 3.3 Denial Of Service
Posted May 20, 2010
Authored by PoisonCode

PSec QtWeb Browser version 3.3 denial of service exploit that is based in cross site scripting.

tags | exploit, denial of service, xss
SHA-256 | 78ba27a00c8e10f3730a3b85eb7e87200ffd424a90735e91642c220a715bc5b4
HP Security Bulletin HPSBUX02523 SSRT100036
Posted May 20, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with NFS/ONCplus running on HP-UX. The vulnerability could result in a remote Denial of Service (DoS) and increase in privilege.

tags | advisory, remote, denial of service
systems | hpux
advisories | CVE-2010-1039
SHA-256 | 0bdbac923be2be09d92f6837998ceba6674b81f9aea62f3cf0b0d97cea039cff
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close