exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 84 RSS Feed

Files Date: 2010-09-11 to 2010-09-12

Month Of Abysssec Undisclosed Bugs - FestOS CMS 2.3b
Posted Sep 11, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - FestOS CMS versions 2.3b and below suffer from cross site scripting, local file inclusion and remote SQL injection vulnerabilities.

tags | advisory, remote, local, vulnerability, xss, sql injection, file inclusion
SHA-256 | fd2471afa9bad5101909d1ea3dac9d4a97f545e345d8962067e7aa07a74acd48
Month Of Abysssec Undisclosed Bugs - Firefox XSLT Sort Code Execution
Posted Sep 11, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Mozilla Firefox version 3.6.3 suffers from a XSLT sort remote code execution vulnerability.

tags | advisory, remote, code execution
advisories | CVE-2010-1199
SHA-256 | eb42dd328be235c0c1e1d451f5ba274093a1ef0e8562d4db5dc88eebd775f2ec
FCMS 2.2.3 Remote File Inclusion
Posted Sep 11, 2010
Authored by LoSt.HaCkEr

FCMS version 2.2.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 9debb82582d01f8ab008b1a178c773b1dce99ebc08476a9dafadc060f2218024
HP Security Bulletin HPSBMA02516 SSRT090232
Posted Sep 11, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Data Protector Express 3.x and 4.x and HP Data Protector Express Single Server Edition (SSE) 3.x and 4.x running on supported Microsoft Windows versions. The vulnerability could be exploited locally to create a Denial of Service (DoS) or to execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | windows
advisories | CVE-2010-3008
SHA-256 | 31654deea827fe479d5b459a742c2dbaa99b80fcec9d890033df9d6255266370
Month Of Abysssec Undisclosed Bugs - ASP Nuke 0.80
Posted Sep 11, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - ASP Nuke version 0.80 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | 9f158f41d7b0304ed2f70c4f53a52c54e7cde9eedaca0ae635a94e0ee1e05cda
Month Of Abysssec Undisclosed Bugs - Excel RTD Memory Corruption
Posted Sep 11, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Excel RTD suffers from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2010-1246
SHA-256 | d5a1fb1aa7be71a03e0226d0d5c33432f2dc68fad06326d31d84c870d6b5adb4
Month Of Abysssec Undisclosed Bugs - Microsoft Word
Posted Sep 11, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Office Word 2007 suffers from a sprmCMajority related buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2010-1900
SHA-256 | a676299e1ce35ec6adfdf1ca08f36e5597b2f986903f5dc23140cb5d9566e512
Month Of Abysssec Undisclosed Bugs - aradBlog 1.2.8
Posted Sep 11, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - aradBlog versions 1.2.8 and below suffer from shell upload and remote administrative access vulnerabilities.

tags | exploit, remote, shell, vulnerability
SHA-256 | 6506ab9d0b19606892317f127d09eae986d1f48fad94fc1d86d510017de34e12
Month Of Abysssec Undisclosed Bugs - FestOS CMS 2.3b
Posted Sep 11, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - FestOS CMS versions 2.3b and below suffer from cross site scripting, local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, xss, sql injection, file inclusion
SHA-256 | 7dd7b52859c2a5ba895ddc73413f5ef5a718336ddb94869564ad760014b52033
Month Of Abysssec Undisclosed Bugs - Firefox XSLT Sort Code Execution
Posted Sep 11, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Mozilla Firefox version 3.6.3 suffers from a XSLT sort remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2010-1199
SHA-256 | b9c1e228f8e0bf0a1978d1441e28f54511e60e075c0501feba2b904885ecc4aa
Joomla Jphone Local File Inclusion
Posted Sep 11, 2010
Authored by Chip D3 Bi0s

The Joomla Jphone component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 3fc8914ea1ddd9c4319aca9d29b3fc3e67a5b36169442c38e3802ee62746131b
ACROS Security Problem Report 2010-09-08.1
Posted Sep 11, 2010
Authored by ACROS Security, Simon Raner | Site acrossecurity.com

ACROS Security Problem Report #2010-09-08-1 - A binary planting vulnerability in Apple Safari for Windows allows local or remote (even Internet-based) attackers to deploy and execute malicious code on Windows machines in the context of logged-on users.

tags | advisory, remote, local
systems | windows, apple
SHA-256 | 32cb665d6f322c391a6a1c38cae156abee997050ebc2bc06e5fd56f4d9b5541c
Apache Traffic Server DNS Cache Poisoning
Posted Sep 11, 2010
Authored by Tim Brown | Site nth-dimension.org.uk

The Apache Traffic Server versions 2.1.1 and 2.0.0 suffer from a DNS cache poisoning vulnerability.

tags | advisory
advisories | CVE-2010-2952
SHA-256 | 1dc0e9378f377c2bbcc492f5d1dc879dd8fb8b702f63ec2c802e48c3bdc43d67
CS Cart 1.3.3 Cross Site Scripting
Posted Sep 11, 2010
Authored by LogicGate

CS Cart version 1.3.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e61daa2dc2a6cf4b8b8e570bf560ef65826dc0105437141ac6e41a03ab0c6905
ES Simple Download 1.0 Local File Inclusion
Posted Sep 11, 2010
Authored by Kazza

ES Simple Download version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | b4aaa927e0c4be0691377751cb0754622025e86e6857ef33ebeef4b16d34513f
Visitors Google Map Lite 1.0.1 SQL Injection
Posted Sep 11, 2010
Authored by Chip D3 Bi0s

Visitors Google Map version 1.0.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2ea54a4694ff1e6328d04af9fb4f13c6138f406271fbf5af56f08f057b9284b6
Audiotran 1.4.2.4 SEH Overflow
Posted Sep 11, 2010
Authored by Abhishek Lyall | Site aslitsecurity.com

Audiotran version 1.4.2.4 SEH overflow exploit that creates a malicious .pls file.

tags | exploit, overflow
SHA-256 | a8efcb5fcc49be35efdf9318bdd949f6bda467a450080a58d1399f333afd7fe9
Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow
Posted Sep 11, 2010
Authored by Rick, corelanc0d3r, jduck, Lincoln, nullthreat | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Race river's Integard Home/Pro internet content filter HTTP Server. Versions prior to 2.0.0.9037 and 2.2.0.9037 are vulnerable. The administration web page on port 18881 is vulnerable to a remote buffer overflow attack. By sending an long character string in the password field, both the structured exception handler and the saved extended instruction pointer are over written, allowing an attacker to gain control of the application and the underlying operating system remotely. The administration website service runs with SYSTEM privileges, and automatically restarts when it crashes.

tags | exploit, remote, web, overflow
SHA-256 | 39c01041cd7a953eb8e64486e1f5865273ee4d2db2d0b6b1cfb86aad1711e782
Secunia Security Advisory 41338
Posted Sep 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for sudo. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 9bfb2512e01bac4be5b90016a1b32f32bc4e7a58f440956899a50d226cde62fe
Secunia Security Advisory 41341
Posted Sep 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 99ff3a194962898d8e318b3ce8dae11714c0f42fe92f46308b84101b959f48be
Secunia Security Advisory 41307
Posted Sep 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for sudo. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 1dd46551fbc6251600eb18fe0e790879696892742413c83784068b63331653de
Secunia Security Advisory 41294
Posted Sep 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the Events Manager Extended plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | daaf9a78d9c447307190ce381ae2b322fd91dfc7b099ef96d2728ecad9ddc6a1
Secunia Security Advisory 41324
Posted Sep 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for clamav. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass the scanning functionality, or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | fda6d3df26c018c4b3c60a6cfa8d0df9a4faec164188b394547e483fd734dce0
Secunia Security Advisory 41311
Posted Sep 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for LFTP. This fixes a weakness, which can be exploited by malicious people to bypass certain security features.

tags | advisory
systems | linux, ubuntu
SHA-256 | 1b1e44ab3a8cf19dc5895c9498a2d4def36f5fe64fce9101ff09bc2325f02487
Secunia Security Advisory 41312
Posted Sep 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Integard Home and Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 588b46f08a3630f7bb5fcc936a62a7dd9da050060f2f64dbd3eca6978d96f3bf
Page 2 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close