what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2010-10-04 to 2010-10-05

Secunia Security Advisory 41652
Posted Oct 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Subversion, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | e2674024c4433927ab618fb07361b54c563610a3e00211cf8fe676fc29c2324e
Secunia Security Advisory 41711
Posted Oct 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Julien Cayssol has reported a vulnerability in Hastymail2, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 399070288e12260a743e4c11142a11c3a6e9bc9b807a83dcb9926b7800d9ccad
Secunia Security Advisory 41536
Posted Oct 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in BlackBerry Device Software, which can be exploited by malicious people to bypass certain security restrictions and disclose sensitive information.

tags | advisory
SHA-256 | 67c6d1bd0a55173070ae0b35de7b824d800029e05d7a2056fd25e7fb2378201b
Secunia Security Advisory 41704
Posted Oct 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities and a weakness have been discovered in jCart, which can be exploited by malicious people to conduct cross-site scripting, cross-site request forgery, and spoofing attacks.

tags | advisory, spoof, vulnerability, xss, csrf
SHA-256 | 10564fe17314d540c643d46fc38326bed554df8f819969c6dfac05425657a513
Secunia Security Advisory 41703
Posted Oct 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in PhpMyShopping, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | aeb6385668ee686f0a5e9ed0ce51007e228240d173b36d4ba7c991ceaaeb4d54
Secunia Security Advisory 41674
Posted Oct 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Mercurial, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | e5eed3f94cd2d5ea4e0b86bc25628c59e804b5cad11e69fee626a2a73302e4aa
Secunia Security Advisory 41699
Posted Oct 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Evaria ECMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 0992bbf659e79ff01a216056d9520eaa23c45918c2b91b705207bd39648be033
Mandriva Linux Security Advisory 2010-194
Posted Oct 4, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-194 - Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a.git file in a working copy. The updated packages have been patched to correct this issue.

tags | advisory, overflow, local
systems | linux, mandriva
advisories | CVE-2010-2542
SHA-256 | 6481a572c7251cbc8cb7a3464deed0051571305d44920edcf78d53f895f6312d
Mandriva Linux Security Advisory 2010-193
Posted Oct 4, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-193 - A vulnerability has been found in Qt Creator 2.0.0 and previous versions. The vulnerability occurs because of an insecure manipulation of a Unix environment variable by the qtcreator shell script. It manifests by causing Qt or Qt Creator to attempt to load certain library names from the current working directory. The updated packages have been patched to correct this issue.

tags | advisory, shell
systems | linux, unix, mandriva
advisories | CVE-2010-3374
SHA-256 | ffdbc6692597d4d24c3f0223b9000451dd032f2f6aeeba2abc434da6f648fa06
PinkTrace ptrace() Wrapper 0.0.1
Posted Oct 4, 2010
Authored by Ali Polatel

PinkTrace is a lightweight C99 library that eases the writing of tracing applications. It consists of wrappers around different ptrace() requests, an API for decoding arguments and an experimental API for encoding arguments.

tags | tool
systems | unix
SHA-256 | d3cdaf081ff94befd558ac3e4847ae34c05ac741fe86536702ecec839163bc44
FileApp For iPhone / iPad / iPod Touch Directory Traversal
Posted Oct 4, 2010
Authored by m0ebiusc0de

FileApp versions below 2.0 for iPhone, iPad and iPod Touch suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
systems | apple, iphone
SHA-256 | 4f2c2988c15505776af2dc4f1886ad74053c2e6ab84854356d20d3160a52f9f1
TestScriptRunner DLL Hijacking
Posted Oct 4, 2010
Authored by anT!-Tr0J4n

TestScriptRunner DLL hijacking exploit.

tags | exploit
SHA-256 | 902ae69bfa1771ee5cdfc614ecdaeb4d25dbd6de0671f0f2b4291a9a5c091333
SunlitGreen BatchBlitz DLL Hijacking
Posted Oct 4, 2010
Authored by anT!-Tr0J4n

SunlitGreen BatchBlitz DLL hijacking exploit.

tags | exploit
SHA-256 | a9a660042a5ea3d916c74689047c2a9a1ed3d6ab609ba022d75213b25081f4a4
Hanso Player 1.3.0 Denial Of Service
Posted Oct 4, 2010
Authored by xsploited Security

Hanso Player version 1.3.0 proof of concept denial of service exploit that creates a malicious .m3u file.

tags | exploit, denial of service, proof of concept
SHA-256 | 0e4bf5f7db197fe1e20a2194bc5f7a87d1e512e70d7efa00d8c3528cc4b47bb3
Sydbox Sandbox 0.7.0
Posted Oct 4, 2010
Authored by Ali Polatel | Site projects.0x90.dk

Sydbox is a ptrace-based sandbox implementation. It intercepts system calls, checks for allowed filesystem prefixes, and denies them when checks fail. It has basic support for disallowing network connections. It has basic support to sandbox execve calls. It is based in part on catbox and strace.

Changes: Pinktrace is now required. A supplementary configuration file is supported via a SYDBOX_USER_CONFIG environment variable.
tags | tool
systems | unix
SHA-256 | dede41152c251aded63d729ff9b9b79126cf59a25d3b8d48d705094a11fccd99
FileApp For iPhone / iPad / iPod FTP Denial Of Service
Posted Oct 4, 2010
Authored by m0ebiusc0de

FileApp versions below 2.0 for iPhone, iPad and iPod FTP remote denial of service exploit.

tags | exploit, remote, denial of service
systems | apple, iphone
SHA-256 | 22e99d8aad88c62f8ce375d062458e06238aff10d2daa6953e52abe0dbb74161
Mandriva Linux Security Advisory 2010-192
Posted Oct 4, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-192 - A denial of service attack against apr_brigade_split_line() was discovered in apr-util.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2010-1623
SHA-256 | 31835f34a9f409673a26ae49e06a6e13509e30fe673871f1ea745570796280a2
Aprox CMS Engine 6 Path Disclosure / SQL Injection
Posted Oct 4, 2010
Authored by Stephan Sattler

Aprox CMS Engine version 6 suffers from path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | dfccee49122d6d90412cc7e0bba127d3b7c2e2e5542bf8d0e6f629749017f0e5
SEHOP Bypass Presentation
Posted Oct 4, 2010
Authored by x90c

Presentation called SEH all-at-once attack - A new technique to bypass SafeSEH+SEHOP protections.

tags | paper
SHA-256 | ba925334f97f480406e6e4d4dc5f1d652855e891b2c008139bbc8e4061c8fda5
Helpctr DLL Hijacking
Posted Oct 4, 2010
Authored by anT!-Tr0J4n

Helpctr DLL hijacking exploit.

tags | exploit
SHA-256 | 0e168b87aa383ba94010079a47482e203004e56881d2f59f80a9e50586e3141d
TinyMCE MCFileManager 2.1.2 Shell Upload
Posted Oct 4, 2010
Authored by Hackeri-AL

TinyMCE MCFileManager version 2.1.2 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 58c081ea79795b7ac0c634d2d87e99c6735b29ba5975ec1a3e354e3688412d70
TradeMC E-Ticaret SQL Injection / Cross Site Scripting
Posted Oct 4, 2010
Authored by KnocKout

TradeMC E-Ticaret suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 5b43678645c8fc9d778b5142f7d025632957b36a41b8075ef2c8f0228f019133
SmartFTP DLL Hijacking
Posted Oct 4, 2010
Authored by anT!-Tr0J4n

SmartFTP DLL hijacking exploit.

tags | exploit
SHA-256 | 7a5420f9ae8db590703fd6dddd1e8dbc53230c775b9bbb01525eb2901ec3b7b2
Winamp 5.541 DLL Hijacking
Posted Oct 4, 2010
Authored by anT!-Tr0J4n

Winamp version 5.541 DLL hijacking exploit.

tags | exploit
SHA-256 | e46d5e03acd5f9b3261fa4a7969dcf6906bc99a9d7d03737c2eb9fa1259f64f3
Bka Haber 1.0 File Disclosure
Posted Oct 4, 2010
Authored by ZoRLu

Bka Haber version 1.0 suffers from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | e35acf3ebbb37553efe15b4a094450713a8352d90e5634c780cd5746e2eb8d99
Page 2 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close