exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2010-09-14 to 2010-09-15

Proventia Network Mail Security System CRLF Injection
Posted Sep 14, 2010
Authored by Dr. Marian Ventuneac

Web-based Local Management Interface (LMI) of IBM Proventia Network Mail Security System appliance (firmware 1.6) is vulnerable to a CRLF Injection vulnerability. When exploited by an authenticated attacker, such vulnerability could lead to compromising the security of the appliance, allowing injection of custom HTTP cookies, forcing external redirects, potential HTTP Response Splitting attacks, etc.

tags | exploit, web, local
advisories | CVE-2010-0155
SHA-256 | e89f3a47c9d247e4c7ef74ea39c92a4c23d3b46381a0211b7b0b6dd059c87d44
Proventia Network Mail Security System Insecure Direct Object Reference
Posted Sep 14, 2010
Authored by Dr. Marian Ventuneac

Web-based Local Management Interface (LMI) of IBM Proventia Network Mail Security System appliance (firmware 1.6) is vulnerable to an Insecure Direct Object Reference vulnerability. When exploited by an authenticated attacker, such vulnerability could lead to compromising the security of the appliance, allowing OS command execution, local file inclusion resulting in exposure of appliance configuration files, source code, etc.

tags | exploit, web, local, file inclusion
advisories | CVE-2010-0154
SHA-256 | 4faf8158f2565688d604706ac1cf4006697d9a3c4dc9926cebbe5d8ab0579ade
Zero Day Initiative Advisory 10-174
Posted Sep 14, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-174 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Hewlett-Packard Data Protector. Authentication is not required to exploit this vulnerability. The specific flaw exists within the function DtbClsLogin defined in the module dpwindtb.dll on Windows and libdplindtb.so on Linux. This function takes user supplied input and copies it directly to a stack buffer. By providing a large enough string this buffer can be overrun and may result in arbitrary code execution dependent on the underlying operating system.

tags | advisory, remote, overflow, arbitrary, code execution
systems | linux, windows
advisories | CVE-2010-3007
SHA-256 | 19fb296d9f51cd1e48d962656c1a767f6ea7e19506c8ecb27c35bca04addd1c9
Zero Day Initiative Advisory 10-176
Posted Sep 14, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-176 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the normalizeDocument function defined within nsDocument.cpp. When handling children nodes the code does not account for a varying number of children during normalization. An attacker can abuse this problem along with the fact that the code does not validate the child index is within bounds to access an invalid object and execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary
advisories | CVE-2010-2766
SHA-256 | e739eac518ec6b4c3812340079752ef5a4ca37991dd6522eef2b4fb64f4f62a2
Zero Day Initiative Advisory 10-173
Posted Sep 14, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-173 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the fix implemented for CVE-2010-2753 in the nsTreeSelection interface. In a certain condition, the application still can be made to free a reference and then made to use said freed reference. This can lead to code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2010-2760
SHA-256 | 7130f28c7ac41656194496c80833d484a172017a28c873bd514fabfbece11453
Zero Day Initiative Advisory 10-172
Posted Sep 14, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-172 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the support for XUL <tree> objects. If a specific property of a tree object is set and the parent node attempts to remove the child, the process can be made to access invalid memory. This can be abused by an attacker to execute remote code under the context of the user running the browser.

tags | advisory, remote, arbitrary
advisories | CVE-2010-3168
SHA-256 | 5bbe3d7b5ae5df7f3d75f08ac91ce344851241897651332f391a6f3e4a9d99d4
Adobe LiveCycle ES DLL Hijacking
Posted Sep 14, 2010
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Adobe LifeCycle ES suffers from a DLL hijacking vulnerability. Version 8.2.1.3144.1.471865 is affected.

tags | exploit
SHA-256 | 914e1a72e1c256b433639de5c3f194323f110b316851fca137768699e16c0a9b
Mandriva Linux Security Advisory 2010-180
Posted Sep 14, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-180 - lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable setgid file. The updated packages have been patched to correct this issue.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2005-4889, CVE-2010-2059
SHA-256 | 3ea35b697264e2934832f4e356c4542b2ed7f7794a7923baba03fd859a6fe8af
Joomla Mosets Tree 2.1.5 Shell Upload
Posted Sep 14, 2010
Authored by jdc

The Joomla Mosets Tree component version 2.1.5 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | b4f9b0da401d6d4a284a63fd6113e51059b65d8468309fb75ff018ce670a113b
Month Of Abysssec Undisclosed Bugs - RealPlayer
Posted Sep 14, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - RealPlayer SP 1.1.4 suffers from FLV parsing integer overflows.

tags | advisory, overflow
advisories | CVE-2010-3000
SHA-256 | 747b936999a4d58e27ed7fcdf8fb0843bdbcec11979559b3aafac9a548cf02e0
Month Of Abysssec Undisclosed Bugs - RealPlayer
Posted Sep 14, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - RealPlayer SP 1.1.4 suffers from FLV parsing integer overflows.

tags | exploit, overflow
advisories | CVE-2010-3000
SHA-256 | ae78ed05a168a176106a4c2ee0118e75d1888d2252d277e478aad464a7537cee
Month Of Abysssec Undisclosed Bugs - Luftguitar CMS
Posted Sep 14, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Luftguitar CMS version 2.0.2 suffers from an arbitrary file upload vulnerability.

tags | advisory, arbitrary, file upload
SHA-256 | cba980c90778fffb6896885f55e51a18c5337182bdca0bb4185515c8c8b6b92e
Month Of Abysssec Undisclosed Bugs - Luftguitar CMS
Posted Sep 14, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Luftguitar CMS version 2.0.2 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 91084624bd117ea2db6a9a3c9bd1919ef4d009d544b905e9dc2f9bc59b62f7f8
POC2010 Call For Papers
Posted Sep 14, 2010
Site powerofcommunity.net

The Call For Papers for POC2010 has been released. The 5th POC "POC2010" will be held in Seoul, Korea December 14th through the 15th.

tags | paper, conference
SHA-256 | 5e1155c7e305c87738b53142f75e2f54eac9f180631a20d4972345918f7efd6e
Zero Day Initiative Advisory 10-171
Posted Sep 14, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-171 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the implementation of a particular element within the XUL namespace. Due to a method for the element having the side effect of executing javascript, an attacker can provide their own javascript code which can be used to remove an object out from underneath the element's child hierarchy. This can force the application to make an invalid reference when traversing it's internal objects, thus using an illegitimate pointer. This can be leveraged by an attacker to execute arbitrary code under the context of the application.

tags | advisory, remote, arbitrary, javascript
advisories | CVE-2010-3167
SHA-256 | ff8ed79c701144a5d5bab06486fd8c341cec8d2693e081cae42d9badecfd9ef3
Zero Day Initiative Advisory 10-170
Posted Sep 14, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-170 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari's Webkit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the library's support of an element containing the run-in property. When a block box is appended as the sibling of a run-in box, the run-in box will be promoted to the first inline box. This implies that the first inline box will be destroyed. Later when the application attempts to destroy this element, it will access memory that has been freed. If an attacker can substitute an alternate type in the element's place, the attacker will have code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
systems | apple
advisories | CVE-2010-1806
SHA-256 | dda7314883b7d21a5b3b625a4ba9e3c08e3f7a88f8d7faed3d237fb9e0c34433
Zero Day Initiative Advisory 10-169
Posted Sep 14, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-169 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Netware. Authentication is required to exploit this vulnerability. The flaw exists within SSHD.NLM. When the application attempts to resolve an absolute path on the server, a 512 byte destination buffer is used without bounds checking. By providing a large enough value, an attacker can cause a buffer to be overflowed. Successful exploitation results in remote code execution under the context of the server.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | 5e9fe45a51d269123b152c75c973e90ff2fb2c38ddf73ee6230a60619d7ea004
Wireshark 1.4.0 SNMP Denial Of Service
Posted Sep 14, 2010
Site nipc.org.cn

A flaw has been identified in Wireshark version 1.4.0 concerning the ASN.1/BER dissector that will cause a denial of service (stack overflow and null pointer dereference in exception handling code).

tags | advisory, denial of service, overflow
SHA-256 | 7295bae78226860d8de352797f52f0b25ded97e8cde584a327b0ce3175a7cba3
Proventia Network Mail Security System Cross Site Scripting
Posted Sep 14, 2010
Authored by Dr. Marian Ventuneac

Web-based Local Management Interface (LMI) of IBM Proventia Network Mail Security System appliance (firmware 1.6 and 2.5) is vulnerable to multiple persistent and reflected XSS attacks. When exploited by an external/internal attacker, such identified vulnerabilities could lead to Session Hijack, Information Disclosure, force installation of malicious file or Trojan on users' PCs, etc.

tags | exploit, web, local, trojan, vulnerability, info disclosure
advisories | CVE-2010-0152
SHA-256 | 7d77648766361a40b7d96f7ef892d0dab12d44b36490044262f591af031bf755
Proventia Network Mail Security System Cross Site Request Forgery
Posted Sep 14, 2010
Authored by Dr. Marian Ventuneac

Web-based Local Management Interface (LMI) of IBM Proventia Network Mail Security System appliance (firmware 1.6 and 2.5) is vulnerable to XSRF attacks. When exploited by an attacker, the identified vulnerabilities could lead to compromising the security of the appliance, including unauthorized alteration of appliance's settings, DoS attacks, etc.

tags | advisory, web, local, vulnerability
advisories | CVE-2010-0153
SHA-256 | e79b5a9fb4e89af714cf275dfcd4e03761b0ba0e0db20144b1e00d48f36b7d68
Debian Linux Security Advisory 2097-2
Posted Sep 14, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2097-2 - The update in DSA 2097 for phpMyAdmin did not correctly apply the intended changes, thereby not completely addressing the vulnerabilities. The configuration setup script does not properly sanitize its output file, which allows remote attackers to execute arbitrary PHP code via a crafted POST request. In Debian, the setup tool is protected through Apache HTTP basic authentication by default. Various cross site scripting issues have been discovered that allow a remote attacker to inject arbitrary web script or HTML.

tags | advisory, remote, web, arbitrary, php, vulnerability, xss
systems | linux, debian
advisories | CVE-2010-3055, CVE-2010-3056
SHA-256 | c21f472813e5c7c0a304c173d6cf63b3c3701881ecb40c9dd4192c61fc607c73
AA SMTP Server 1.1 Denial Of Service
Posted Sep 14, 2010
Authored by SONiC

AA SMTP Server version 1.1 crash proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 6bc09fba4c8c1d4d8967504564605076b2b9c1682e1ba2dcbc7a9a3d64c0e8c3
Kingsoft Antivirus 2010.04.26.648 Buffer Overflow
Posted Sep 14, 2010
Authored by Lufeng Li

Kingsoft Antivirus versions 2010.04.26.648 and below kernel buffer overflow exploit.

tags | exploit, overflow, kernel
SHA-256 | 7aab7a8bdc516aaeb8bc67cb6df279cf72e0858e6fc25db1b23fd5d9d1673752
UCenter Home 2.0 SQL Injection
Posted Sep 14, 2010
Authored by KnocKout

UCenter Home version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | db9f9a97782e50c2c2438cd231df3d378b7bcbd02c5a93d427a3bc99dc05d9f5
Storyteller CMS Local File Inclusion
Posted Sep 14, 2010
Authored by BorN To K!LL

Storyteller CMS suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | efc0730703f8e4ec8e04d3b0c9f2f5b0352a5f7817faf1f7141447cb89b23bc6
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close