exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 48 of 48 RSS Feed

Files Date: 2010-07-15 to 2010-07-16

Secunia Security Advisory 40161
Posted Jul 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in GIGABYTE Dldrv2 ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | f288b6e8f46236fbf7d7434724c6601beecf835f16b8aa08fe666a82f9c6d481
Secunia Security Advisory 40561
Posted Jul 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Richard Brain has reported a vulnerability in Juniper IVE, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | juniper
SHA-256 | 7ee3aa86aac36fb85624d366661203467e364b82b6efdf7bcc3e68396ff7cd7b
Secunia Security Advisory 40540
Posted Jul 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Edge PHP CBQuick, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, php, vulnerability, xss, sql injection
SHA-256 | a851e10824f3ef08d9b66147f2d8a2a437f9a472e04c316687c9121506c59aa7
Secunia Security Advisory 40615
Posted Jul 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for pcsc-lite. This fixes a some vulnerabilities, which can potentially be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | 21e8129f440060847966cc87f284567d2b32824cda3e4fe674bd9ead22f1781b
Secunia Security Advisory 40564
Posted Jul 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for freetype. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 79a4c1efe0148c7fb6bdc98109ea019bd2ed443ac39ec87366001500138659c4
Secunia Security Advisory 40618
Posted Jul 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 495a716a326409814f9dbab945057d9a0a80d30ad6f1fe2b54dd62c5e4a68da1
Secunia Security Advisory 40578
Posted Jul 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Drupad module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 65817d0847caa10ef5e054dc01d5e5427becc06023505915c9d5c9a70283a491
Secunia Security Advisory 40573
Posted Jul 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in XMB, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | c6e696598106c201ef17f1bb82012ebcd962aa39919b7509642680633b6d599b
Secunia Security Advisory 40525
Posted Jul 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libmikmod. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 1c5e21f3a07c21535317afeea358ab13611ae4b714e956e0cd00db9daaad8a63
OG Menu 6.x-2.0 Cross Site Scripting
Posted Jul 15, 2010
Authored by Justin C. Klein Keane

Drupal version 6.16 with OG Menu version 6.x-2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2010-1747
SHA-256 | 90ba50652c68e07d46bed384d999ee9ffe0b6ebe74a4d3578bb1841d6fd8f9fa
Debian Linux Security Advisory 2071-1
Posted Jul 15, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2071-1 - Dyon Balding discovered buffer overflows in the MikMod sound library, which could lead to the execution of arbitrary code if a user is tricked into opening malformed Impulse Tracker or Ultratracker sound files.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-3995, CVE-2009-3996
SHA-256 | 6d330af0279241bc195a2da88e6f46b37d34a7ffed24274f3805d23946031c64
Debian Linux Security Advisory 2070-1
Posted Jul 15, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2070-1 - Robert Swiecki discovered several vulnerabilities in the FreeType font library, which could lead to the execution of arbitrary code if a malformed font file is processed.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2010-2497, CVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2520, CVE-2010-2527
SHA-256 | 07a9d0abfec10cf4e763c242a9b4933a2f44395c0fb697b08fdb20b446862e54
Ad Network Script Cross Site Scripting
Posted Jul 15, 2010
Authored by Sid3 effects

Ad Network Script suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 53e1cba9e383c137d5e2d4d634886888ce06e181f512fb11bb833e8411c9d614
Conpresso CMS 4.1.1 Cross Site Scripting
Posted Jul 15, 2010
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

Conpresso CMS version 4.1.1 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 7c0977c0adad6de76620d1d93c77ecb2bc784517716393efc9a7cdfdd10737c2
SimpGB 1.37.3 Cross Site Scripting
Posted Jul 15, 2010
Authored by MustLive

SimpGB versions 1.37.3 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | cba3f11163e763768792f4183974d5e1a7228906e813ba400436e0f500c87902
Outlook PR_ATTACH_METHOD File Execution
Posted Jul 15, 2010
Authored by Yorick Koster | Site akitasecurity.nl

It has been discovered that certain e-mail messages cause Outlook to create Windows shortcut-like attachments or messages within Outlook. Through specially crafted TNEF streams with certain MAPI attachment properties, it is possible to set a path name to files to be executed.

tags | advisory
systems | windows
advisories | CVE-2010-0266
SHA-256 | 550e736caba1e689e23530aec9809ac9c94ae8f0d154b391fe20a8e454287817
Mandriva Linux Security Advisory 2010-132
Posted Jul 15, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-132 - Multiple integer overflows in audioop.c in the audioop module in Ptthon allow context-dependent attackers to cause a denial of service (application crash) via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first argument, leading to a buffer overflow. The audioop module in Python does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.

tags | advisory, denial of service, overflow, python
systems | linux, mandriva
advisories | CVE-2010-1634, CVE-2010-2089
SHA-256 | e9e1a86c719f1ef874c01c3ca18ca975feec3df77970303af5fb6c2539510eb9
Microsoft Excel Stack Overflow
Posted Jul 15, 2010
Authored by webDEViL

Microsoft Excel 0x5D record stack overflow exploit.

tags | exploit, overflow
advisories | CVE-2010-0822
SHA-256 | 663a8f6c7c8c3ffa90aea8fb5d6529116f428e29f3dbb8e5e8939cc3d1fba554
Zenphoto CMS 1.3 Cross Site Request Forgery
Posted Jul 15, 2010
Authored by 10n1z3d

Zenphoto CMS version 1.3 suffers from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | b74089ba04e3c968adc00af589e73571163c53ce215c2b8d4932f11d7ffd4541
ProCheckUp Security Advisory 2009.16
Posted Jul 15, 2010
Authored by ProCheckUp, Richard Brain | Site procheckup.com

Procheckup has found by making a malformed request to the Juniper IVE Web interface without authentication, that a vanilla cross site scripting (XSS) attack is possible.

tags | exploit, web, xss
systems | juniper
SHA-256 | b19b3cf027c13feb0c9453befa1a1695ad3c71996e2d1625b3489dfef480afba
Standard System Beep Shellcode
Posted Jul 15, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

87 bytes small standard system beep polymorphic Linux shellcode.

tags | shellcode
systems | linux
SHA-256 | d7a7ffdac945fb198434c4c9ebb81e55f156999af8cd5cd77cfaa1f7c58f7669
D-Link DAP-1160 formFilter Buffer Overflow
Posted Jul 15, 2010
Authored by Cristofaro Mune | Site icysilence.org

A buffer overflow condition can be triggered on the D-Link DAP-1160 by setting URL filtering for an overly long URL, leading to possible arbitrary code execution or denial of service. Successful authentication is required in order to exploit the vulnerability, but attackers can leverage other vulnerabilities for achieving unauthenticated remote exploitation.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability, code execution
SHA-256 | bd3ea2fdf1b138ba8150e58e89eabdecdbbee7ee5b621500a372f19db8a7f868
2daybiz Businesscard Script SQL Injection
Posted Jul 15, 2010
Authored by D4rk357

2daybiz Businesscard Script suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | d68b18ba195b5c9a5d14026b580f1fdf6ac3e255a69f7db8fd3feda02aee1336
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close