exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 128 RSS Feed

Files Date: 2010-08-26 to 2010-08-27

Mandriva Linux Security Advisory 2010-161
Posted Aug 26, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-161 - The vte_sequence_handler_window_manipulation function in vteseq.c in libvte in VTE 0.25.1 and earlier, as used in gnome-terminal, does not properly handle escape sequences, which allows remote attackers to execute arbitrary commands or obtain potentially sensitive information via a icon title sequence. NOTE: this issue exists because of a CVE-2003-0070 regression. The updated packages have been patched to correct this issue.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2010-2713
SHA-256 | 5c7a414367f3129cbf38fe91e8a83bb33c301685dd0732c30600871a9afdbbef
Facebook Friend Finder Email Leakage
Posted Aug 26, 2010
Authored by James Bercegay | Site gulftech.org

Facebook's Friend Finder feature suffers from an email enumeration vulnerability.

tags | exploit
SHA-256 | 0a89d40eb5af83a2d4da92778f431ef869846fc0f793b50091c3195809f8ec10
Mod-X Cross Site Request Forgery / Cross Site Scripting
Posted Aug 26, 2010
Authored by TurboBorland

Mod-X suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ebc4331a7829ff7faea7c68e9ebb7f995ab5cd44eef64514b5a9d14245b625ca
Mandriva Linux Security Advisory 2010-160
Posted Aug 26, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-160 - Multiple cross-site scripting vulnerabilities in Cacti before 0.8.7f, allow remote attackers to inject arbitrary web script or HTML via the description parameter to host.php, or the host_id parameter to data_sources.php. Cacti before 0.8.7f, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the FQDN field of a Device or the Vertical Label field of a Graph Template. Cross-site scripting vulnerability in include/top_graph_header.php in Cacti before 0.8.7g allows remote attackers to inject arbitrary web script or HTML via the graph_start parameter to graph.php. Cross-site scripting vulnerability in utilities.php in Cacti before 0.8.7g, allows remote attackers to inject arbitrary web script or HTML via the filter parameter. Multiple cross-site scripting vulnerabilities in Cacti before 0.8.7g, allow remote attackers to inject arbitrary web script or HTML via the name element in an XML template to templates_import.php; and allow remote authenticated administrators to inject arbitrary web script or HTML via vectors related to data_input.php, gprint_presets.php, graphs.php, graph_templates_items.php, host_templates.php, lib/html_form.php, lib/html_tree.php, tree.php, and user_admin.php. This update provides cacti 0.8.7f, which is not vulnerable to these issues.

tags | advisory, remote, web, arbitrary, shell, php, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2010-1644, CVE-2010-1645, CVE-2010-2543, CVE-2010-2544, CVE-2010-2545
SHA-256 | 7d004715e50cafce7749a15aa672f04e8d454b40f4a8423f7b66af1bbecbdef1
WinAppDbg Python Module 1.4
Posted Aug 26, 2010
Site sourceforge.net

The WinAppDbg python module allows developers to quickly add Windows application debugging facilities to your Python scripts.

Changes: Fully supports Python 2.4 through 2.7. Fully supports Windows XP through Windows 7, 32 and 64 bit editions. Various new additions and improvements.
tags | python
systems | windows
SHA-256 | c1c19a0790716c5f9303bea91e75baf88dbc048fc0d61fd7767c8acec1f1468a
HP Security Bulletin HPSBGN02569 SSRT100200
Posted Aug 26, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in HP MagCould iPad App. The vulnerability could be exploited remotely to gain unauthorized read and write access to MagCloud application data.

tags | advisory
advisories | CVE-2010-2711
SHA-256 | 9d0f55ba0d0bc3c9ca23360d2696209456b6fab3e16a4739c1930b0a28391ab9
Athena SSL Cipher Scanner
Posted Aug 26, 2010
Authored by Darren McDonald

Athena is a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.

tags | tool, scanner
systems | unix
SHA-256 | ab328efae2073970504ced425560888a40351ffccf0762de763a120a64cb47bb
Clansphere 2010 Cross Site Scripting / SQL Injection
Posted Aug 26, 2010
Authored by Sweet

Clansphere 2010 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 3ed6fcb6f7c4831c91d3d33490e402d0fcbc837ed787d2652b06799e13c50da9
Simple Forum PHP Cross Site Scripting
Posted Aug 26, 2010
Authored by arnab_s

Simple Forum PHP suffers from a cross site scripting / html injection vulnerability.

tags | exploit, php, xss
SHA-256 | a422fd41faef02a814dd68ecdedb5cfc85c19209859c92e0f23c9ac2bd05a408
Joomla Remository SQL Injection
Posted Aug 26, 2010
Authored by TopSat13

The Joomla Remository component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6b4cb8a7c48c976e5b7288b4907659a0feeac334558a2bedf3917f454c83ba74
Joomla 1.5 URL Redirection
Posted Aug 26, 2010
Authored by Mr.MLL

Joomla version 1.5 suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | e7ed5d84c8f0eb78f1b87bae98ba0951b64a6977ca7c4dc15d79293b27308a68
Flash Movie Player 1.5 Denial Of Service
Posted Aug 26, 2010
Authored by Matthew Bergin

Flash Movie Player version 1.5 file magic crash denial of service exploit.

tags | exploit, denial of service
SHA-256 | b22d5a5a82ab2a71c9775b4bb2f1f0c98fc2a3435291c81f8b2ed88d49055355
Avast! 5.0.594 License Files DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Bruno Filipe

Avast! versions 5.0.594 and below license files DLL hijacking exploit.

tags | exploit
SHA-256 | 83c52bbd6448cf3230b7e88104b91f841be1c3a8fc6db5a1f1a34ed29a08841c
Adobe Photoshop CS2 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by storm

Adobe Photoshop CS2 DLL hijacking exploit that leverages Wintab32.dll.

tags | exploit
SHA-256 | a0cdaa27b7173bb49e8ec90423dea1e0af3faa9beb5219941ae321c75eb25ba1
Adobe Dreamweaver CS5 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Bruno Filipe

Adobe Dreamweaver CS5 DLL hijacking exploit that leverages mfc901oc.dll.

tags | exploit
SHA-256 | ed2ce330b424fbb8c7040d59408f25a909b82f88f26be17d423d4c8dc9ecd669
BS.Player DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Bruno Filipe

BS.Player versions 2.56 build 1043 and below DLL hijacking exploit that leverages mfc71loc.dll.

tags | exploit
SHA-256 | ca0d2e2a2c431e3e43693b5c2d52c79ffca1f7c37f4ff806392c50de259b9a74
Adobe Dreamweaver CS4 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Adobe Dreamweaver CS4 DLL hijacking exploit that leverages ibfs32.dll.

tags | exploit
SHA-256 | d8971e05bea982d02edb1da6cd24a186f955607789c3dd2a8cad840bf2569689
TeamViewer 5.0.8703 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

TeamViewer versions 5.0.8703 and below DLL hijacking exploit that leverages dwmapi.dll.

tags | exploit
SHA-256 | 3ece1b22e3648333ee095b7f7528a9bc1ff3439a63ff9a0d683a8283e377deb5
Microsoft Windows 7 wab.exe DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by TheLeader

Microsoft Windows 7 wab.exe DLL hijacking exploit that leverages wab32res.dll.

tags | exploit
systems | windows
SHA-256 | 35b7c1b9f52312456b1acdd0a76e24328a95287c53596f8ecf4eb80f7760b5cb
Opera 10.61 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Nicolas Krassas

Opera version 10.61 DLL hijacking exploit.

tags | exploit
SHA-256 | 9269045def11f104b7e091b71b8e52338a01cc8574e1b4b51aee4617df82ae48
Microsoft Windows Movie Maker 2.6.4038.0 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by TheLeader

Microsoft Windows Movie Maker versions 2.6.4038.0 and below DLL hijacking exploit.

tags | exploit
systems | windows
SHA-256 | 41e1ff548a5abc3d43c36479f9834ef6e9b78e095bd723b392155eb18f30e411
Firefox 3.6.8 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Firefox versions 3.6.8 and below DLL hijacking exploit.

tags | exploit
SHA-256 | dd6bd438744cbd4a32b1bc11a5b56f056ea6bbf9f28f77113d42bb600b0f29d1
Windows Live Email DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Nicolas Krassas

Windows Live Email DLL hijacking exploit.

tags | exploit
systems | windows
SHA-256 | 8bf5ecb272046191b18b9dc8de4bcda418b2cd2e92bc90dde4d6e293e244ec2b
Foxit Reader 4.0 PDF Jailbreak
Posted Aug 26, 2010
Authored by Jose Miguel Esparza

Foxit Reader versions 4.0 and below pdf jailbreak exploit.

tags | exploit
SHA-256 | 21d0239f1edc7ffe26fec255c0ce916d48c7a66bcdd415062350700d00c163e4
uTorrent 2.0.3 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by TheLeader

uTorrent versions 2.0.3 and below DLL hijacking exploit that leverages plugin_dll.dll.

tags | exploit
SHA-256 | e10ea245a1f56c023695bb0e7b6dec6c81e31d875328c550199ae0fa98ecb6c5
Page 5 of 6
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close