exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files Date: 2010-07-08 to 2010-07-09

Find Writable Folders Shellcode
Posted Jul 8, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

91 bytes small find all writable folders in filesystem Linux polymorphic shellcode.

tags | shellcode
systems | linux
SHA-256 | b5e3cd8d710783dcf25f0b3a5f295a2ff21db442d3a9c77bd31588fdaa9a87e2
FathFTP 1.7 Active-X Buffer Overflow
Posted Jul 8, 2010
Authored by Blake

FathFTP version 1.7 Active-X related buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow, activex
SHA-256 | 01a41482daf48e3a91954318f996d41afe5d1f127e64e65f9a1535c757964674
PHPFaber CMS 2.0.5 Cross Site Scripting
Posted Jul 8, 2010
Authored by prodigy

PHPFaber CMS version 2.0.5 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 83bb2aab6bcbffec7c5f8d3763597641f443f864b3c95238995aa5c66ac17875
Joomla Music Manager Local File Inclusion
Posted Jul 8, 2010
Authored by Sid3 effects

The Joomla Music Manager component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 03573b3bb1f0880835ecdead4955170ee17b616ed30645349dd0ef5dc47d662b
CruxCMS 3.00 Cross Site Scripting
Posted Jul 8, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

CruxCMS version 3.00 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 33795ef67816642d0643ed8078e4249ad8be1b1bbdea2001068b36fa8139e561
Ubuntu Security Notice 960-1
Posted Jul 8, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 960-1 - It was discovered that libpng did not properly handle certain malformed PNG images. If a user or automated system were tricked into opening a crafted PNG file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that libpng did not properly handle certain malformed PNG images. If a user or automated system were tricked into processing a crafted PNG image, an attacker could possibly use this flaw to consume all available resources, resulting in a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-1205, CVE-2010-2249
SHA-256 | 695c3fa01d385df30a9d7097d45ec9e589131d59ecd0ec3ed268993f351e471d
Shemes Grabbit NZB Date Denial Of Service
Posted Jul 8, 2010
Authored by Marc Ruef | Site scip.ch

Shemes Grabbit suffers from a malicious NZB file related denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | dd8f4bd253788e849c9c760e1204e9c3a0cbaaa54947b455f67903536f36ac84
Zylone IT Blind SQL Injection
Posted Jul 8, 2010
Authored by Callo

Zylone IT suffers from multiple remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | fe7fb41e6de9f32d3384a3be7ee796aa9e8042fa1334bc832f0082a78a7657a6
CruxPA 2.00 Cross Site Scripting
Posted Jul 8, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

CruxPA version 2.00 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 2d0bd0599c9acebb50de5af5b02e7e934c20b619685b7f80e2acc0dc9f9de9fc
UFO - Alien Invasion 2.2.1 IRC Client Remote Code Execution
Posted Jul 8, 2010
Authored by d1dn0t

UFO: Alien Invasion version 2.2.1 IRC client remote code execution exploit for Max OS X Snow Leopard.

tags | exploit, remote, code execution
systems | apple, osx
SHA-256 | d1048085f1ddd5c23adb5cc798832a95c8c03f1263ce5de29613267d03858ef1
OWA Cross Site Request Forgery
Posted Jul 8, 2010
Authored by Rosario Valotta

Microsoft Outlook Web Access suffers from a cross site request forgery vulnerability.

tags | exploit, web, csrf
SHA-256 | 20a64d1733d26d2779c1f69e6caf1a4a6046ffd19c3c9c8d8b071cfbba17bf8f
Ubuntu PAM MOTD File Tampering Privilege Escalation
Posted Jul 8, 2010
Authored by Kristian Hermansen

Ubuntu PAM MOTD file tampering privilege escalation exploit.

tags | exploit
systems | linux, ubuntu
advisories | CVE-2010-0832
SHA-256 | 64f14303f4353201fcabda2c340c9ce39b77a29ded2ef2f176f4f66a6890da46
MODx CMF 1.0.3 / 1.0.4 Cross Site Scripting
Posted Jul 8, 2010
Authored by Andrei Rimsa Alvares

MODx CMF versions 1.0.3 and 1.0.4 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 95ab00001aa78ff3d1052d99d3a1bfa04e670a7f93bb4eb5bf3613fa6a4db476
runcms-xss.txt
Posted Jul 8, 2010
Authored by Andrei Rimsa Alvares

RunCMS version 2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2cf3fc3ff4a8cbb52b306d4d31fff5efa635452e4fe13cb589abb48d7adc2e1d
Secunia Security Advisory 40512
Posted Jul 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has acknowledged a security issue in pam, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 38f6b40cddd5d05eb37463f689387187201a5fe91b2193033b58a78047629278
Secunia Security Advisory 40465
Posted Jul 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported two vulnerabilities in Ghost Recon Advanced Warfighter, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e2cde936805cab86eeca7687346d380cb5616c52e939b8cc42259f8e9cd6a545
Secunia Security Advisory 40407
Posted Jul 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cisco Industrial Ethernet 3000, which can be exploited by malicious people to potentially compromise a vulnerable device.

tags | advisory
systems | cisco
SHA-256 | 52bce2d5a26c0a7542de0c8b16e5231a35967c5f8cc095089cf49d229ddda4ad
Secunia Security Advisory 40445
Posted Jul 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM BladeCenter Advanced Management Module, which can be exploited by malicious users to disclose sensitive information and by malicious people to conduct cross-site scripting attacks or disclose potentially sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | a26b3a6e53485abbeb058b82ffab8ef7de16e4b97a6c86aafdd0e54fff42d65e
Secunia Security Advisory 40516
Posted Jul 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Pligg, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 74f3737a5dc636257a12b2745ee116f2e66a28c97442b852b71f9f22cc6241b0
Secunia Security Advisory 40492
Posted Jul 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Sijio, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 097058508d87f57d5e8f9f62190ad9980e6cb909ad1da013533b312e13ace398
Secunia Security Advisory 40487
Posted Jul 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for acroread. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | ab0117b6d22eaeb9abe9b3fd2289d2869c224939e13cb71add22df4c073cea3b
Secunia Security Advisory 40467
Posted Jul 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BlackHawk has discovered a vulnerability in Podcast Generator, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 9c5ffba75f9b1fc394988d079678dd3bae577611aef1d2454227c2f97820588f
Secunia Security Advisory 40472
Posted Jul 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libpng. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | a6a217d45bb92eacee39b3fe33b140239794b75fff1b6de81256a1c1c86d6f15
how-to-create-polymorphic-shellcode.txt
Posted Jul 8, 2010
Authored by Jonathan Salwan | Site shell-storm.org

Whitepaper called How to create a polymorphic shellcode.

tags | paper, shellcode
SHA-256 | d1fd355e88fcde0310c5c3e33b05b23f2ada9bbf2558047dd96893d2881e67eb
how-to-create-shellcode.txt
Posted Jul 8, 2010
Authored by Jonathan Salwan | Site shell-storm.org

Whitepaper called How to create a shellcode on Linux / x86.

tags | paper, x86, shellcode
systems | linux
SHA-256 | be8ad7a3a06855a46d70be336cf0396e40311d917b41a72c66e17cc4f8048afc
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close