what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2010-09-29 to 2010-09-30

SAP Management Console Multiple Denial Of Service
Posted Sep 29, 2010
Site onapsis.com

Onapsis Security Advisory - The SAP MC component fails to process malformed requests, resulting in a denial of service condition due to the fact that the affected service is crashed.

tags | advisory, denial of service
SHA-256 | ec64dcf534979b2047279fc6c153b6276b068cd99aebe7db61d1d4e1c851b4ca
Ubuntu Security Notice 996-1
Posted Sep 29, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 996-1 - It was discovered that Mako incorrectly filtered single-quote characters when performing html filtering. An attacker could utilize this to perform cross-site scripting attacks.

tags | advisory, xss
systems | linux, ubuntu
advisories | CVE-2010-2480
SHA-256 | 5d46c1b2447be741d1cc08d29f126944eb6b44c9251b718b32066cc0e0f26640
Ubuntu Security Notice 995-1
Posted Sep 29, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 995-1 - It was discovered that libMikMod incorrectly handled songs with different channel counts. If a user were tricked into opening a crafted song file, an attacker could cause a denial of service. It was discovered that libMikMod incorrectly handled certain malformed XM files. If a user were tricked into opening a crafted XM file, an attacker could cause a denial of service. It was discovered that libMikMod incorrectly handled certain malformed Impulse Tracker files. If a user were tricked into opening a crafted Impulse Tracker file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that libMikMod incorrectly handled certain malformed Ultratracker files. If a user were tricked into opening a crafted Ultratracker file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-6720, CVE-2009-0179, CVE-2009-3995, CVE-2009-3996, CVE-2010-2546, CVE-2010-2971
SHA-256 | 9fbe97802b0f6034e15d8b2e60e735a5af1fd215ef2bf8dd418a7a6cbff53f53
PHP Shop Cart 5.9 SQL Injection
Posted Sep 29, 2010
Authored by RoAd_KiLlEr

PHP Shop Cart version 5.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 578c3c428756d83fd104ce663dc364a436b9c11c23793e26bbdafe1c2d851ba7
PdShop Pro Online Store System SQL Injection
Posted Sep 29, 2010
Authored by RoAd_KiLlEr

PdShop Pro Online Store System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8203fc09c2e7466d7cf9e480b74b69cfdc539028bfbb4828ef4fcc81f1955963
BPJewelry Store SQL Injection
Posted Sep 29, 2010
Authored by RoAd_KiLlEr

BPJewelry Store suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 05d1340524cba26d740f41487544b17175409ada1936dc659c259b82b29613f6
Ubuntu Security Notice 994-1
Posted Sep 29, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 994-1 - It was discovered that libHX incorrectly handled certain parameters to the HX_split function. An attacker could use this flaw to cause a denial of service or possibly execute arbitrary code with the privileges of the user. The default compiler options for affected releases should reduce the vulnerability to a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-2947
SHA-256 | 275890f0f136de929b2c261461dd577bcab95fd6eca3d4d0a8a9de2964a27a1b
MODx Revolution 2.0.2-pl Local File Inclusion
Posted Sep 29, 2010
Authored by AutoSec Tools

MODx Revolution version 2.0.2-pl suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | f0c857dadc82c5b2cd16c92bfb910d9a469cfc167fa9238608cfe01d9ab4b5f8
MODx Revolution 2.0.2-pl Cross Site Request Forgery
Posted Sep 29, 2010
Authored by AutoSec Tools

MODx Revolution version 2.0.2-pl suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 2943b4c8fc23b2332afd145ad28e67df8ac9ea86eed676c968f344339601d6b0
MODx Revolution 2.0.2-pl Cross Site Scripting
Posted Sep 29, 2010
Authored by AutoSec Tools

MODx Revolution version 2.0.2-pl suffers from a reflected cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2e0a5eac99d66bb102c1da43b45306a5c5a8b013d8d443dfb2bbc382ffa56f1d
phpMyFAQ 2.6.8 Cross Site Scripting
Posted Sep 29, 2010
Authored by Yam Mesicka

phpMyFAQ version 2.6.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2010-4821
SHA-256 | bdf113fa510428b3fcf4f236cf53cf6cd6e82e46c5c6b61bde7b36706a89d2d1
Month Of Abysssec Undisclosed Bugs - Microsft Excel
Posted Sep 29, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Excel suffers from a SxView record parsing heap memory corruption vulnerability.

tags | exploit
advisories | CVE-2010-1245
SHA-256 | 8559cd08f0e1060638d1e482eeca133768c0d9e3701ebe7a1a85f49dee8fc8c9
Backward Disassembler For ROP Exploitation
Posted Sep 29, 2010
Authored by Adrian Furtuna

bdasm is a PyCommand written for Immunity Debugger version 1.73. It searches the address space of a process for a certain opcode/instruction and dissasembles backwards and forwards for a specified number of instructions.

tags | tool
systems | unix
SHA-256 | fe58521b41a518098ea9ad9c6287a48a3d89eba28efa2473fd7c45ffe68eb19c
Ubuntu Security Notice 993-1
Posted Sep 29, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 993-1 - Stefan Cornelius discovered that libgdiplus incorrectly handled certain image files. If a user or automated system were tricked into opening a crafted image file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-1526
SHA-256 | c4ae7b6d120a2fbdc569c8dca350258ea492f3219cf688339d9dbe690dab4933
Ubuntu Security Notice 992-1
Posted Sep 29, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 992-1 - It was discovered that Avahi incorrectly handled certain mDNS query packets when the reflector feature is enabled, which is not the default configuration on Ubuntu. A remote attacker could send crafted mDNS queries and perform a denial of service on the server and on the network. This issue only affected Ubuntu 8.04 LTS and 9.04. It was discovered that Avahi incorrectly handled mDNS packets with corrupted checksums. A remote attacker could send crafted mDNS packets and cause Avahi to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2009-0758, CVE-2010-2244
SHA-256 | 09e2cd8253380d253db464ff65de6908f8c0c9c5eb104564bb7b5a188256981d
Linux Kernel pktcdvd Kernel Memory Disclosure
Posted Sep 29, 2010
Authored by Jon Oberheide

Linux kernel versions prior to 2.6.36-rc6 pktcdvd kernel memory disclosure exploit.

tags | exploit, kernel
systems | linux
advisories | CVE-2010-3437
SHA-256 | bcaeadc0f0bddd7bd8801078daa8979e9919c284cca685426f03dee6b47267a6
MyPHPAuction 2010 SQL Injection
Posted Sep 29, 2010
Authored by BorN To K!LL

MyPHPAuction version 2010 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3276afc1dcc0c4dfff2732b652282495f594e93411d5945e1e08e19b6ab048cb
webSPELL wCMS-Clanscript 4.01.02net Blind SQL Injection
Posted Sep 29, 2010
Authored by Easy Laster

webSPELL wCMS-Clanscript version 4.01.02net remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | ed31c7860703766d0f0268714e5a51616a925495572a71b6fcbebf2987453701
webSPELL 4.x safe_query Bypass
Posted Sep 29, 2010
Authored by silent vapor

webSPELL version 4.x suffers from a safe_query bypass vulnerability.

tags | exploit, sql injection, bypass
SHA-256 | 8e56487e139adc21e9e3ea4577df2d1345a25c1017ebc2e20b09ad29900f6a4d
webSPELL 4.2.1 asearch.php SQL Injection
Posted Sep 29, 2010
Authored by silent vapor

webSPELL version 4.2.1 suffers from a remote SQL injection vulnerability in asearch.php.

tags | exploit, remote, php, sql injection
SHA-256 | 0163ec03c6ae338856b27c1e38b3dd4ece2457d03c702cc8bbdfbf427709007c
Secunia Security Advisory 41650
Posted Sep 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 5f3f754dd435d288255721c4c7c4e05ec694a793cf1fbd3b3e5a48ec1a06fc53
Secunia Security Advisory 41615
Posted Sep 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in certain SAP products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e1729d72a914cfc411f5938105263e2c17d70190508cc48db7c59b0863d6bb09
Secunia Security Advisory 41579
Posted Sep 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported Horde Groupware Webmail Edition, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 63c60e3692115a599803af2f05eadfd8e6b514a121887ebf87cd0f5cbf1f3f72
Secunia Security Advisory 41627
Posted Sep 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moritz Naumann has reported a vulnerability in Horde IMP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c65e702a23b8a2655addd4dd9721da41951a0bd264e53aaaac453c3cee37c76c
Secunia Security Advisory 41626
Posted Sep 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in FFmpeg, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 2a86aea156aca904fa4794e97e366cd86695402ac111f851f7344214a1e50fd3
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close