exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2010-08-21 to 2010-08-22

phpMyAdmin 3.3.5 / 2.11.10 Cross Site Scripting
Posted Aug 21, 2010
Authored by Aung Khant | Site yehg.net

phpMyAdmin versions 3.3.5 and below and 2.11.10 and below suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 683d4d1d848e1bf87e1ddd1c9586a465184804a8748418fcf1ed55261779cf1d
Joomla Lesson SQL Injection
Posted Aug 21, 2010
Authored by Fl0riX

The Joomla Lesson component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0d4643dcd08c0015c0418fd755a596ad605a71d114c1ce6c98107e88d1eec2e2
CVE Checker 0.3
Posted Aug 21, 2010
Authored by Sven Vermeulen | Site cvechecker.sourceforge.net

cvechecker reports about possible vulnerabilities on your system by scanning the installed software and matching the results with the CVE database. This is not a bullet-proof method and you will most likely have many false positives, but it is still better than nothing, especially if you are running a distribution with little security coverage.

Changes: Cleanups in the CSV output have been made, and a few sample reporting files have been added. This release fixes a few bugs in file matching support and adds --no-check-certificates to the wget command.
tags | vulnerability
systems | unix
SHA-256 | 3c8bf7f22f9ffe6e657b5b30a7762ca7f8074d0b2bf638ab221cb7d4c008b7ce
Mandriva Linux Security Advisory 2010-155
Posted Aug 21, 2010
Authored by Mandriva

Mandriva Linux Security Advisory 2010-155 - Multiple vulnerabilities has been found and corrected in mysql. MySQL before 5.1.48 allows remote authenticated users with alter database privileges to cause a denial of service. Additionally many security issues noted in the 5.1.49 release notes have been addressed with this advisory as well.The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | e288379bf95e4e698f11b38bbe44a50ce7be5c11b62da7c35ea9c632e75823e3
Karaoke Video Creator Denial Of Service
Posted Aug 21, 2010
Authored by PASSEWORD

Karaoke Video Create denial of service exploit that creates a malicious .pk2 file.

tags | exploit, denial of service
SHA-256 | 188806a46f6c370db04e7948bca44c34760bf92c5e284f7669853eaf96c6d579
Novell iPrint Client call-back-url Buffer Overflow
Posted Aug 21, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in the handling of the "call-back-url" parameter value for a "op-client-interface-version" operation where the "result-type" parameter is set to "url". This can be exploited to cause a stack-based buffer overflow via an overly long "call-back-url" parameter value. Successful exploitation allows execution of arbitrary code when a user visits a malicious website. Version 5.42 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-1527
SHA-256 | 86ec5434f28f41769e1ad6322513f98a99f533295cafe1d92ffb54acee744c55
Flock Browser 3.0.0.3989 Malformed Bookmark Cross Site Scripting
Posted Aug 21, 2010
Authored by Lostmon | Site lostmon.blogspot.com

Flock Browser version 3.0.0.3989 suffers from a malformed bookmark cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7c25974a903e978dc52e12daac52e27b72ba21d549124e7367d9db2786eec7f5
Joomla Extcalendar Blind SQL Injection
Posted Aug 21, 2010
Authored by Lagripe-Dz

The Joomla Extcalendar component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 18c6b56bbc0d365f7309942fc4fe812e15e8c28ecc28c5f1a043e60918e92802
Microsoft Word Record Parsing Buffer Overflow
Posted Aug 21, 2010
Authored by Abhishek Sahni

Microsoft Word record parsing buffer overflow exploit. This takes advantage of the vulnerability discussed in MS-09-027 and spawns calc.exe.

tags | exploit, overflow
SHA-256 | 5ce0494b7edf372d7ed3fb35b198550514a5f69d6d09412735f4c2291c63088d
Nagios XI Login Cross Site Scripting
Posted Aug 21, 2010
Authored by Adam Baldwin

The login page for the Nagios XI management interface prior to version 2009R1.3 is vulnerable to cross-site scripting (XSS). This vulnerability does not require the victim to be authenticated. This vulnerability was originally thought to be addressed in version 2009R1.2C.

tags | exploit, xss
SHA-256 | e70887b72d05c6675a468a37609a7d93b2d59e5dfb89be8044b6c7db330dace2
PlayPad Music Player 1.12 Denial Of Service
Posted Aug 21, 2010
Authored by Praveen Darshanam

PlayPad Music Player version 1.12 denial of service exploit that creates a malicious .mp3 file.

tags | exploit, denial of service, overflow
SHA-256 | 8222f35cedc16794a76b509aac433524d606ecc3ff9932b8553108ae612d00fa
AV Music Morpher Gold 5.0.38 Denial Of Service
Posted Aug 21, 2010
Authored by b0telh0

AV Music Morpher Gold version 5.0.38 denial of service exploit that creates a malicious .m3u file.

tags | exploit, denial of service
SHA-256 | 7ee18870fa930542b60d4446dce08f183cdd42ab22c62140a5f1c6edf2e0ef6c
Debian Linux Security Advisory 2094-1
Posted Aug 21, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2094-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2009-4895, CVE-2010-2226, CVE-2010-2240, CVE-2010-2248, CVE-2010-2521, CVE-2010-2798, CVE-2010-2803, CVE-2010-2959, CVE-2010-3015
SHA-256 | fed127f77025386b3f6cd99544d5776eec1b1a355b7e3faa1b1aefe334ea8219
SonciWALL Aventail epi.dll AuthCredential Format String Exploit
Posted Aug 21, 2010
Authored by Nikolas Sotiriu, jduck | Site metasploit.com

This Metasploit module exploits a format string vulnerability within version 10.0.4.x and 10.5.1 of the SonicWALL Aventail SSL-VPN Endpoint Interrogator/Installer ActiveX control (epi.dll). By calling the 'AuthCredential' method with a specially crafted Unicode format string, an attacker can cause memory corruption and execute arbitrary code. Unfortunately, it does not appear to be possible to indirectly re-use existing stack data for more reliable exploitation. This is due to several particulars about this vulnerability. First, the format string must be a Unicode string, which uses two bytes per character. Second, the buffer is allocated on the stack using the 'alloca' function. As such, each additional format specifier (%x) will add four more bytes to the size allocated. This results in the inability to move the read pointer outside of the buffer. Further testing showed that using specifiers that pop more than four bytes does not help. Any number of format specifiers will result in accessing the same value within the buffer. NOTE: It may be possible to leverage the vulnerability to leak memory contents. However, that has not been fully investigated at this time.

tags | exploit, arbitrary, activex
SHA-256 | 44c91575bcf5cfcee3625ae9794e540cb1b6e65be40393ce904c9bd2a2d9d756
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close