what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 74 RSS Feed

Files Date: 2010-06-12 to 2010-06-13

BtiTracker 1.3.x / 1.4.x SQL Injection
Posted Jun 12, 2010
Authored by TinKode

BtiTracker versions 1.3.x and 1.4.x remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | a303a466d545ad7babc5017b9a7cf61d60efa7e8a6989247c1371704ea996b7e
PHP Property Rental Script SQL Injection / Cross Site Scripting
Posted Jun 12, 2010
Authored by L0rd CrusAd3r

PHP Property Rental Script suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, xss, sql injection
SHA-256 | 2778bdd7de6a5d418c8710dfa25599359591847abf02536c1ad0e1bda7c2c2da
McAfee UTM Firewall Cross Site Scripting
Posted Jun 12, 2010
Authored by Adam Baldwin

McAfee UTM Firewall firmware versions 3.0.0 through 4.0.6 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d74a18c2c94d3ec9137055c30cb90322d16fe5992676d7772281967380bf88d1
iDEFENSE Security Advisory 2010-06-07.3
Posted Jun 12, 2010
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 06.07.10 - Remote exploitation of a memory corruption vulnerability in WebKit, as included with multiple vendors' browsers, could allow an attacker to execute arbitrary code with the privileges of the current user. Google Chrome browsers to parse and render web content. The vulnerability occurs when the a certain property of an HTML element with a caption is reset via JavaScript code. When this occurs, a C++ object is incorrectly accessed after it has been freed. This results in an attacker controlled value being used as a C++ VTABLE, which leads to the execution of arbitrary code.

tags | advisory, remote, web, arbitrary, javascript
advisories | CVE-2010-1400
SHA-256 | 7f0b35ab69f037cbb614d26e6d3fd5861195f53934838f0c776b12a6277459d6
Yamamah 1.0 SQL Injection / Source Disclosure
Posted Jun 12, 2010
Authored by anT!-Tr0J4n

Yamamah version 1.0 suffers from remote SQL injection and source disclosure vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 7f381d2cc40c9842b0225b81726832eeee216ec8cd1487ebee72cd25b9ffb632
Debian Linux Security Advisory 2058-1
Posted Jun 12, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2058-1 - Several vulnerabilities have been discovered in the GNU C Library (aka glibc) and its derivatives.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2008-1391, CVE-2009-4880, CVE-2009-4881, CVE-2010-0296, CVE-2010-0830
SHA-256 | a3e6451fc8bc3981f5bacfe1586c02bc17698e70155ea54426f4c30b9fb42d4b
PHP Real Estate Script 1.0 SQL Injection
Posted Jun 12, 2010
Authored by L0rd CrusAd3r

PHP Real Estate Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 28349e30822914438945263354e3de54e9a9f947e885f0b70c351fec8b2c3e53
Joomla JNewsletter SQL Injection
Posted Jun 12, 2010
Authored by Sid3 effects

Joomla JNewsletter suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b848d2bb41577997d4d1ec3564338c80285031964c6c534815031d2c8b0eabfb
Joomla JStore SQL Injection
Posted Jun 12, 2010
Authored by Sid3 effects

The Joomla JStore component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1b9fed18bd513cdc4c6185ed547fa899ad82bcb2e7a51b9b74a14d6af94230e0
Joomla JTickets SQL Injection
Posted Jun 12, 2010
Authored by Sid3 effects

The Joomla JTickets component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a71cf13b034150413e519368e74314020ff72ba7efc30fc560d4b8df6ff8e761
Joomla JCommunity SQL Injection
Posted Jun 12, 2010
Authored by Sid3 effects

The Joomla JCommunity component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1a276d21df410305399143ce5742e69b6f4590c7da8fdd599f5ca31157f347eb
Joomla JMarket SQL Injection
Posted Jun 12, 2010
Authored by Sid3 effects

The Joomla JMarket suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 13e5a1dae13927397421f69cd4fffb2a19bb2e32b8e6b5ce407db0449d3c7f8d
Joomla JSubscription SQL Injection
Posted Jun 12, 2010
Authored by Sid3 effects

The Joomla JSubscription component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7c07a046b6f5e733b04f067f8f79b46a3928a509463666277d65e20022721aff
Science Fair In A Box SQL Injection / Cross Site Scripting
Posted Jun 12, 2010
Authored by L0rd CrusAd3r

Science Fair In A Box version 2.0.6 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | a6ac0ad3442bf669997888dfb000a0e9f6d03b3e60a02158a924fe613d830204
DMXReady Online Notebook Manager SQL Injection
Posted Jun 12, 2010
Authored by L0rd CrusAd3r

DMXReady Online Notebook Manager suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b75e7d5e73e295710249003c316af1b8094680c2f8b2cacfb4ab6f9c457cc4b1
Security Notice For CA PSFormX And WebScan Active-X Controls
Posted Jun 12, 2010
Authored by Kevin Kotas | Site www3.ca.com

CA Technologies support is alerting users to multiple security risks with the PSFormX and WebScan ActiveX controls previously available from the CA Global Security Advisor site. Multiple vulnerabilities exist that can potentially allow a remote attacker to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability, activex
advisories | CVE-2010-2193
SHA-256 | 0b049ea0898a69371cc5cc8a26e73e66c53c04571db9692f5331ddf978382a43
Sophos Anti-Virus SAVOnAccessFilter Local Privilege Escalation
Posted Jun 12, 2010
Authored by Cody Pierce | Site dvlabs.tippingpoint.com

This vulnerability allows local attackers to execute arbitrary code in kernel space on vulnerable installations of Sophos Anti-Virus. Local access to the system is required to leverage the vulnerability. The specific flaw exists in the handling of the system call NtQueryAttributesFile by the filter driver savonaccessfilter.sys. Due to improper handling of parameters to the function pool corruption can occur in kernel space. A local attacker can leverage this to execute arbitrary code in ring 0.

tags | advisory, arbitrary, kernel, local, virus
SHA-256 | fdbd68ea6a72bd82b979a735c87645b3df846a705d606712fa1d183fd49b65d4
Joomla 1.5 Jreservation Cross Site Scripting / SQL Injection
Posted Jun 12, 2010
Authored by Sid3 effects

The Joomla 1.5 Jreservation component suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | e3fa6ab5056fb381d1c8aceaf5e673147516db269fd31a1d06aa71c9308a1762
Cisco Security Advisory 20100609-axp
Posted Jun 12, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco Application Extension Platform contains a privilege escalation vulnerability in the tech support diagnostic shell that may allow an authenticated user to obtain administrative access to a vulnerable Cisco Application Extension Platform module. Cisco has released free software updates that address this vulnerability. There is no workaround for this vulnerability.

tags | advisory, shell
systems | cisco
advisories | CVE-2010-1572
SHA-256 | 0e31b5cced53f1606ef7a92a5481936228c7e744a4ff55482fc5dc8a106d5009
Cisco Security Advisory 20100609-uccx
Posted Jun 12, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Contact Center Express (UCCX or Unified CCX) contains a denial of service (DoS) vulnerability and a directory traversal vulnerability. These vulnerabilities are independent of each other. Exploitation of these vulnerabilities could result in a DoS condition or an information disclosure.

tags | advisory, denial of service, vulnerability, info disclosure
systems | cisco
advisories | CVE-2010-1570, CVE-2010-1571
SHA-256 | 2e9d26de5de13da08777e85886bdc51ea7f29ecc7d2b7b247e063e9adc32cbba
Creative Software AutoUpdate Engine 2 ActiveX Control Buffer Overflow
Posted Jun 12, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Creative Software AutoUpdate Engine 2 ActiveX control, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in a callback function used when handling the "BrowseFolder()" method. This can be exploited to cause a stack-based buffer overflow via an overly long string argument. Successful exploitation allows execution of arbitrary code.

tags | advisory, overflow, arbitrary, activex
advisories | CVE-2010-0990
SHA-256 | 1a040ae272823bb9fc4aa52549e6a4a529563663d6e0d78a153410b3c765b0cf
Windows 7 x86 Scandown Method
Posted Jun 12, 2010
Authored by x90c

Whitepaper called Windows 7 x86's !nt scandown method on ring 0 (kernel ASLR bypass).

tags | paper, x86, kernel
systems | windows
SHA-256 | 994892439593cb52c2e03c9f0a5f96250c600c86d4129d2a387921796c135522
Virtual Real Estate Manager 3.5 SQL Injection
Posted Jun 12, 2010
Authored by Sid3 effects

Virtual Real Estate Manager version 3.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0cc7bee4aff7a875e63724cc4e2071c4f3ad42fcdfd45f4f3ed31f449d272afa
Web Wiz Forums 9.68 SQL Injection
Posted Jun 12, 2010
Authored by Sid3 effects

Web Wiz Forums version 9.68 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | cb61077a58fef8247302f432dd5e1a91eb8decb730a9c226300942856fb69a8f
Plume CMS Cross Site Request Forgery
Posted Jun 12, 2010
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

Plume CMS version 1.2.4 suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | 57994f64a7a355285726e29a4a40b8c3c4bd364fda9396d7dd2f94b2537489c2
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close