exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2010-07-01 to 2010-07-02

Secunia Security Advisory 39935
Posted Jul 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mako, which can be exploited by malicious people to conduct cross-site scripting or script insertion attacks.

tags | advisory, xss
SHA-256 | b7ecec053afe4847541b500aef06d296bb2ecd9945684d19cf5555363077abed
Secunia Security Advisory 39638
Posted Jul 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for sudo. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | b62bd0b690e39e50b766bba3098d929ccf5469ead47cc023903ce86761d713d5
Secunia Security Advisory 40335
Posted Jul 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in python-cjson, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the module.

tags | advisory, denial of service, python
SHA-256 | a399dc927604ecd87f296a325eef2c5579e34ac5ca314a58fbd50ebbc4a2f0f8
Packet Storm New Exploits For June, 2010
Posted Jul 1, 2010
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 496 exploits added to Packet Storm in June, 2010.

tags | exploit
SHA-256 | 419761c9d7c864dd4f11e2565acf8c72ecd337043feb8b785c0f634f291dbad7
Golf Club SQL Injection
Posted Jul 1, 2010
Authored by JaMbA

Golf Club suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6a08171eedf9778d6e029da712215985a71c3bd145d4c13e5b02ae1c0eb66e89
Specialist Bed And Breakfast SQL Injection
Posted Jul 1, 2010
Authored by JaMbA

Specialist Bed and Breakfast suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | face3c50d864884dae3913f067c01418466abde425664535295493d9086d44d8
Joomla WMTPic SQL Injection
Posted Jul 1, 2010
Authored by RoAd_KiLlEr

The Joomla WMTPic component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0e55d23e6c983397fc92128949392f1165c2b56f2f753e2ab31f9b11d7e1bd31
webERP 3.11.4 Cross Site Request Forgery
Posted Jul 1, 2010
Authored by ADEO Security

webERP version 3.11.4 suffers from a cross site request forgery.

tags | exploit, csrf
SHA-256 | 7f7127167f5d008ed819f0c8825e477147f97012df5b5c830e89045c1bf4ae8f
DPScms Cross Site Scripting / SQL Injection
Posted Jul 1, 2010
Authored by Ariko-Security

DPScms suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 1172dd0a331d74d1bba9483ebae01ac36691c8810418b49d871d17ac78d279fa
Joomla BookLibrary Four SQL Injection
Posted Jul 1, 2010
Site secunia.com

Secunia Research has discovered multiple vulnerabilities in the BookLibrary component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks. BookLibrary version 1.5.3 Basic is affected.

tags | advisory, vulnerability, sql injection
advisories | CVE-2010-1522
SHA-256 | 79e62e777c42c0442c253d71a69a21bb09fee2f843737ff0ba50757ab43d1fe8
ShopCartDx 4.30 Remote Blind SQL Injection Exploit
Posted Jul 1, 2010
Authored by Dante90 | Site warwolfz.org

ShopCartDx versions 4.30 and below remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 0ecf939b184c30b49691b5ab60f890e7cfc5810c48c3101f8f5936ae42b52fa6
ShopCartDx 4.30 Remote Blind SQL Injection Exploit
Posted Jul 1, 2010
Authored by Dante90 | Site warwolfz.org

ShopCartDx versions 4.30 and below remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 3b52f1f4645a521621e2e96b184fdae568965e18d0ac0fbddb3fe699898f3d15
Oxygen2PHP 1.1.3 SQL Injection
Posted Jul 1, 2010
Authored by Dante90 | Site warwolfz.org

Oxygen2PHP versions 1.1.3 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 08c6670b6cf66eb1de6bd847a96ac63513c887a8dae853811ea261e461697a07
Whitepaper Called DNSBotnet
Posted Jul 1, 2010
Authored by Reverse Skills

This is a whitepaper called DNSBotnet.

tags | paper
SHA-256 | 13bd9535c1341be818914f4e05f3016d647cbe8eeb1989cd4a30a133ab950bd2
Joomla Gamesbox 1.0.2 SQL Injection
Posted Jul 1, 2010
Authored by v3n0m

The Joomla Gamesbox component version 1.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2e2aff0b09986a52e62d9bc8507f14174c24f481d4ed5fa0db75c9ecde292eba
Adobe Reader GIF Image Parsing Array-Indexing Vulnerability
Posted Jul 1, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Adobe Reader, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an array-indexing error in AcroForm.api when parsing GIF image data. This can be exploited to bypass a size check to cause a heap-based buffer overflow when a specially crafted PDF file is opened. Successful exploitation may allow execution of arbitrary code. Version 9.3.2 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-2206
SHA-256 | 132e0aa8ecbd7c96905b34789b2bbad53e50f5a3acad72b9b20a5a3a66b81d08
Adobe Reader JPEG Uninitialised Memory Vulnerability
Posted Jul 1, 2010
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in Adobe Reader, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an uninitialized memory error in AcroForm.api when processing JPEG image data. This can be exploited to dereference out-of-bounds memory when a specially crafted PDF file is opened. Successful exploitation may allow execution of arbitrary code. Version 9.3.2 is affected.

tags | advisory, arbitrary
advisories | CVE-2010-2005
SHA-256 | 1fa888e94466db10ecc4cd45faac1367ad8a73ac5c7003062c97e83fa77763bc
Joomla DonateProcess 0.8.5 SQL Injection
Posted Jul 1, 2010
Authored by v3n0m

The Joomla DonateProcess component version 0.8.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6c1c6b36faf88376572edb1c4e3f985b685c061a3254ca9f2da5e431272e19e5
Joomla Joomanager SQL Injection
Posted Jul 1, 2010
Authored by Sid3 effects

The Joomla Joomanager component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6b00a95ff9d4534f51b498513fdc267eb4ec5a0fdefde53ec9a5172a001d8768
Microsoft mshtml.dll CTimeoutEventList::InsertIntoTimeoutList Memory Leak
Posted Jul 1, 2010
Authored by Ruben Santamarta | Site reversemode.com

Microsoft mshtml.dll CTimeoutEventList::InsertIntoTimeoutList proof of concept memory leak exploit.

tags | exploit, proof of concept, memory leak
SHA-256 | 26c6bc3c22f10f89c89c0f8bb76f0987adefcfa26780a828bac7b1cc58dbf7b7
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close