exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 1,050 RSS Feed

Files Date: 2010-08-01 to 2010-08-31

Secunia Security Advisory 41173
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue with an unknown impact has been reported in IBM WebSphere Application Server.

tags | advisory
SHA-256 | 079b63790dcea3d8d8408f18abae58262e99d76d914cf520d0fea428e86036ca
Secunia Security Advisory 41150
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mark van Tilburg has reported a vulnerability in BugTracker.NET, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2263d90170c347c5a7480bc938f49786d878df210f160071d903d066dae09477
Secunia Security Advisory 41148
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CorelDRAW Graphics Suite, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d0596a4855acaa9af2b63f4ab69ec31104b6f275ea1ab862a1be3b2c0b433187
Secunia Security Advisory 41166
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dan Rosenberg has reported a vulnerability in NetBSD, which can be exploited by malicious, local users to disclose system information.

tags | advisory, local
systems | netbsd
SHA-256 | 5a01450a5b496305136656f343430a730861e31aae68217861fcf5e3f97cafc7
Secunia Security Advisory 41093
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Winamp, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 222b3f4f91da71c2b348c69542fc01a36b83900f0eae891cc045d92c8fa20292
Secunia Security Advisory 41134
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Adobe Illustrator, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 79baf88856e22ad04cb7d35e8dfd8b1ccf24b382cd0608455062f96bfb3bfd8a
Secunia Security Advisory 41136
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 4b3bd113c200b6584a6cbd756fc94c8ba530e5080eeb05201009e4bcf36373a8
Secunia Security Advisory 41070
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco Unified Presence, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | c9ad38cec3823dd75cbb3df95c6d05d1f95995b441696ca1d8c00f80d7abb6bb
Secunia Security Advisory 41140
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro Internet Security Pro 2010, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 466fad8ff4cc5f72ca33a04a44eade5773d3463249e1915d1d0dd3bef54a0781
Secunia Security Advisory 41084
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mihalism Multi Host, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 5149a8d84ca4e6894c1ad4bec2a560ca58685f2c42aa7b0845a0a003dc6b91af
Technical Cyber Security Alert 2010-238A
Posted Aug 27, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-238A - Due to the way Microsoft Windows loads dynamically linked libraries (DLLs), an application may load an attacker-supplied DLL instead of the legitimate one, resulting in the execution of arbitrary code.

tags | advisory, arbitrary
systems | windows
SHA-256 | 3c368bba3ca8356c7b1ad9d4aed1f83789fc50844522618bb8101890abf928eb
Ubuntu Security Notice 979-1
Posted Aug 27, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 979-1 - Stefan Cornelius of Secunia Research discovered a boundary error during RLE decompression in the "TranscribePalmImageToJPEG()" function in generators/plucker/inplug/image.cpp of okular when processing images embedded in PDB files, which can be exploited to cause a heap-based buffer overflow.

tags | advisory, overflow
systems | linux, ubuntu
advisories | CVE-2010-2575
SHA-256 | 779366b61c251f11ecf1f24b51d193c2c283828efe371f07435e0d56565b7e2e
Ubuntu Security Notice 974-2
Posted Aug 27, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 974-2 - USN-974-1 fixed vulnerabilities in the Linux kernel. The fixes for CVE-2010-2240 caused failures for Xen hosts. This update fixes the problem. Gael Delalleu, Rafal Wojtczuk, and Brad Spengler discovered that the memory manager did not properly handle when applications grow stacks into adjacent memory regions. Kees Cook discovered that under certain situations the ioctl subsystem for DRM did not properly sanitize its arguments. Ben Hawkes discovered an integer overflow in the Controller Area Network (CAN) subsystem when setting up frame content and filtering certain messages.

tags | advisory, overflow, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2010-2240, CVE-2010-2803, CVE-2010-2959
SHA-256 | ef7beb7ed5389a2714f703ccb8c3972423bb198f16c7050a57bf7a09f204ccab
Mandriva Linux Security Advisory 2010-162
Posted Aug 27, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-162 - A specially crafted PDF or PS file could cause okular to crash or execute arbitrary code. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2010-2575
SHA-256 | d6730059c65dc0384bdaabcecbe877d5b19d3748c9fa8989bc52d9877599d5c0
Implementasi Pishing Dengan Teknik DNS Spoofing
Posted Aug 27, 2010
Authored by yur4kh4

Whitepaper called Implementasi Pishing Dengan Teknik DNS Spoofing. Written in Indonesian.

tags | paper, spoof
SHA-256 | 1e542251279a6b4a24bcf58aa4023c7221ad3105f592888850ed2717c07416e1
Microsoft Visio 2010 14.0.4514.1004 DLL Hijacking Exploit
Posted Aug 27, 2010
Authored by LiquidWorm | Site zeroscience.mk

Microsoft Visio 2010 version 14.0.4514.1004 DLL hijacking exploit that leverages dwmapi.dll.

tags | exploit
SHA-256 | bdb7d13202331bb5aabd38cb4f7383d7f668e1acdf056a72ecb54dd2958a747a
mini CMS / News Script Light 1.0 Remote File Inclusion
Posted Aug 27, 2010
Authored by bd0rk

mini CMS / News Script Light version 1.0 remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | eae403bf0182fdec05f65111905678db8e2fb6811bbe3f2dd4e6469330ffc1d1
Auto CMS 1.6 Cross Site Scripting
Posted Aug 27, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Auto CMS version 1.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 54b5102df375d7580e93a875d17d8706284ae25159b84920381df58b3889f515
Microsoft Windows Power Point 2007 DLL Hijacking Exploit
Posted Aug 27, 2010
Authored by monstream00

Microsoft Windows Power Point 2007 DLL hijacking exploit that leverages pp4x322.dll.

tags | exploit
systems | windows
SHA-256 | e782fdc151d83e62b1c18927126480c1ce0b4a1f03dec7981873861231d11046
CompuCMS Cross Site Scripting / SQL Injection
Posted Aug 27, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

CompuCMS suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | b61a9ef1cff89f84208a73fcf1915bc4397497f2b48e1ee5cb6479e049e6a538
Hinnendahl.com Kontakt Formular 1.1 Remote File Inclusion
Posted Aug 27, 2010
Authored by bd0rk

Hinnendahl.com Kontakt Formular version 1.1 suffers from a remote file inclusion vulnerability in formmailer.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 0a80d933c4022af9eecc0a8256fbad381404aa4fac6b4f2992bc6d4c27d0036c
OpenSSH 5.6p1
Posted Aug 27, 2010
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Added a ControlPersist option to ssh_config(5) that automatically starts a background ssh(1) multiplex master when connecting. Hostbased authentication may now use certificate host keys. ssh-keygen(1) now supports signing certificate using a CA key that has been stored in a PKCS#11 token. Various other additions and bug fixes.
tags | encryption
systems | linux, openbsd
SHA-256 | 538af53b2b8162c21a293bb004ae2bdb141abd250f61b4cea55244749f3c6c2b
Zero Day Initiative Advisory 10-167
Posted Aug 27, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-167 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of RealNetworks RealPlayer. Authentication is not required to exploit this vulnerability. The specific flaw exists within the module responsible for handling the FLV file format. While parsing the HX_FLV_META_AMF_TYPE_MIXEDARRAY and the HX_FLV_META_AMF_TYPE_ARRAY data types the ParseKnownType function makes two improper calculations that can force integers to wrap. A remote attacker can exploit these vulnerabilities to execute arbitrary code under the context of the user playing the file.

tags | advisory, remote, arbitrary, vulnerability
advisories | CVE-2010-3000
SHA-256 | 33cb4b0c98765161447d07a8ff07151f0f87c4be3756d31a844752f841fb2d37
Windows Live! Messenger msgsres.dll DLL Hijacking Exploit
Posted Aug 27, 2010
Authored by xsploited Security

Windows Live! Messenger build 14.0.8117.416 DLL hijacking exploit that leverages msgsres.dll.

tags | exploit
systems | windows
SHA-256 | 8f41614b9670b0009e3b2f9a5db84ff8e5d796f40b83b797325dd6ac9e464e82
Windows Live! Messenger DLL Hijacking Exploit
Posted Aug 27, 2010
Authored by xsploited Security

Windows Live! Messenger build 1.0.8117.416 DLL hijacking exploit.

tags | exploit
systems | windows
SHA-256 | 08db161142f46d3b051c43c0771089a954cb6a8d9d9fe8b00ecc6defdd73c517
Page 5 of 42
Back34567Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close