exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2010-10-14 to 2010-10-15

Secunia Security Advisory 41827
Posted Oct 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Oracle VM, which can be exploited by malicious, local users to gain escalated privileges and by malicious users to compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | 53d1cf41f67ca73dbd5e5eba7997b3b2672dcb8ef9696bae4281808464acd0ab
Ubuntu Security Notice 1004-1
Posted Oct 14, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1004-1 - It was discovered that Django did not properly sanitize the cookie value when applying CSRF protections resulting in a cross-site scripting (XSS) vulnerability. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain.

tags | advisory, remote, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2010-3082
SHA-256 | 3364ad9e2ac8ed4e3a79bd14b0b51645fa1e00fbc2703270786d1287fe1ba192
Mandriva Linux Security Advisory 2010-203
Posted Oct 14, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-203 - The distcheck rules in GNU Automake 1.11.1, 1.10.3, and release branches branch-1-4 through branch-1-9, when producing a distribution tarball for a package that uses Automake, assign insecure permissions to directories in the build tree, which introduces a race condition that allows local users to modify the contents of package files, introduce Trojan horse programs, or conduct other attacks before the build is complete.

tags | advisory, local, trojan
systems | linux, mandriva
advisories | CVE-2009-4029
SHA-256 | 3a077d31230594aef7aca940db8c36c6ab4de647a616eec1b67edc7fa3a96b60
Mandriva Linux Security Advisory 2010-202
Posted Oct 14, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-202 - The merge_authdata function in kdc_authdata.c in the Key Distribution Center 1.8.x before 1.8.4 does not properly manage an index into an authorization-data list, which allows remote attackers to cause a denial of service , or possibly obtain sensitive information, spoof authorization, or execute arbitrary code, via a TGS request, as demonstrated by a request from a Windows Active Directory client. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, arbitrary, spoof
systems | linux, windows, mandriva
advisories | CVE-2010-1322
SHA-256 | 0407defa613f2b63a25168e758145b891c0948dff6302abe676174b164b80ce2
AnyConnect 1.2.3.0 Directory Traversal
Posted Oct 14, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

AnyConnect version 1.2.3.0 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | c98199f445b7980e29cecca583857236e8278613373334e9a0549fd25e93a9db
FreshFTP 5.36 Directory Traversal
Posted Oct 14, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

FreshFTP version 5.36 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 21d221aa4f66bf1a8d3d6be656610e4a4e58bc67ba47e01fcd3615f166a10b55
Mandriva Linux Security Advisory 2010-201
Posted Oct 14, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-201 - Marc Schoenefeld found an input stream position error in the way FreeType font rendering engine processed input file streams. If a user loaded a specially-crafted font file with an application linked against FreeType and relevant font glyphs were subsequently rendered with the X FreeType library, it could cause the application to crash or, possibly execute arbitrary code (integer overflow leading to heap-based buffer overflow in the libXft library) with the privileges of the user running the application. Different vulnerability than CVE-2010-1797.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2010-3311
SHA-256 | cf77ad478e89a3ba2c6046a48e6f32429662f19ea59b6368bbb43895bb0b789e
Mandriva Linux Security Advisory 2010-200
Posted Oct 14, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-200 - It was discovered that the ASN.1 BER dissector in wireshark was susceptible to a stack overflow. For 2010.0 and 2010.1 wireshark was upgraded to v1.2.12 which is not vulnerable to this issue and was patched for CS4 and MES5 to resolve the vulnerability.

tags | advisory, overflow
systems | linux, mandriva
SHA-256 | 4743d8ce327a00dbb59dfa168c34ad178a11ffea943b19fba186d0149c125323
Robo-FTP 3.7.3 Directory Traversal
Posted Oct 14, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Robo-FTP version 3.7.3 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 9909a5206cf5cc377020547fea83e86dbc21231235fef2b1d63627b83370c83a
Lara Cross Site Request Forgery
Posted Oct 14, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Lara suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 8ddbfd67dc1879461958b5657ee2f43bdad6bdfc9fa25dce80b2e97c5fff4bf0
PluXml 5.0.1 Cross Site Scripting
Posted Oct 14, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

PluXml version 5.0.1 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b10a90615341f1b154e1f0ab11b0847552b2373daa7b61c7aab445d570627599
Winamp 5.5.8.2985 Integer / Buffer Overflows
Posted Oct 14, 2010
Authored by Luigi Auriemma | Site aluigi.org

Winamp versions 5.5.8.2985 and below suffer from various integer overflows and a buffer overflow. Demonstration proof of concept code included.

tags | exploit, overflow, proof of concept
SHA-256 | a0cb1e9de2217d6f06ad1289f88cdf207c26d90803921c157b810b06c921fa89
Oracle Java APPLET Tag Memory Corruption
Posted Oct 14, 2010
Authored by SkyLined

Oracle Java APPLET tag children property memory corruption exploit.

tags | exploit, java
SHA-256 | b50d56fbb2f1a6701f2c4a72945340e117fab8e133268070b5d5c9eebfa29427
Joomla Exploit Scanner
Posted Oct 14, 2010
Authored by Jesus Olmos Gonzalez

This python script scans for 58 vulnerable Joomla component payloads.

tags | tool, scanner, python
systems | unix
SHA-256 | 26c1dd792718beea62e8eb0ab2d6c9e865e5fd26795e1320d27ddd6b697c5805
Exponent CMS 0.97 Cross Site Scripting / File Disclosure / Local File Inclusion / Shell Upload
Posted Oct 14, 2010
Authored by LiquidWorm | Site zeroscience.mk

Exponent CMS version 0.97 suffers from cross site scripting, file disclosure, local file inclusion and shell upload vulnerabilities.

tags | exploit, shell, local, vulnerability, xss, file inclusion, info disclosure
SHA-256 | 7600ba0a8e96fcdd135d2ca6d8d6c98c0767f04aced1a80aada77014a05ed082
Ronny CMS 1.1 r935 Cross Site Scripting
Posted Oct 14, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Ronny CMS version 1.1 r935 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b9da49b51db18aadd333249a513b802acab0cfd167bdc8c00d8dd0177b7984cd
Oracle Solaris su NULL Pointer
Posted Oct 14, 2010
Authored by prdelka | Site prdelka.blackart.org.uk

Oracle Sun Solaris 10 su NULL point proof of concept exploit.

tags | exploit, proof of concept
systems | solaris
advisories | CVE-2010-3503
SHA-256 | eba90a94a7182395d586cd8f497035232e075f309dfba27247a0e3361c6309b0
Microsoft Excel Ghost Record Type Parsing Vulnerability
Posted Oct 14, 2010

Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by missing input validation in a conversion routine when parsing a certain record type. This can be exploited to corrupt memory outside the bounds of an allocated heap buffer via an overly large range specified by two record fields. Successful exploitation may allow execution of arbitrary code.

tags | advisory, arbitrary
SHA-256 | 21e10e587b08eab8b138823b37faa5960ca8e9055a5b50ffdeb344420cc00b64
Digital Defense VRT Advisory 2009.28
Posted Oct 14, 2010
Authored by Digital Defense, r@b13$, Alan Chin, Alex Kaszczuk, Jose R. Hernandez | Site digitaldefense.net

The rpc.cmsd service in Sun Solaris 10 contains an integer overflow which can allow a malicious unauthenticated user to cause a denial of service, or remotely execute arbitrary code with root privileges.

tags | advisory, denial of service, overflow, arbitrary, root
systems | solaris
SHA-256 | 622cc110f27da012a3cf2c4780330c34468c01f67a11e64e133fa84a0d12ba60
Microsoft Excel Extra Out of Boundary Record Vulnerability
Posted Oct 14, 2010
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an error when processing Extra Out of Boundary records having an insufficient size and can be exploited to corrupt memory at an arbitrary memory address. Successful exploitation may allow execution of arbitrary code. Microsoft Excel version 2002 SP3 is affected.

tags | advisory, arbitrary
advisories | CVE-2010-3239
SHA-256 | 8ea759d06afa37e09ab49ee1dafb03c92928931d90be995c5efb168e981771e7
Firefox 3.5.10 / 3.6.6 Memory Corruption
Posted Oct 14, 2010
Authored by SkyLined

Firefox versions 3.5.10 and 3.6.6 suffers from a WMP memory corruption vulnerability via pop-ups.

tags | exploit
SHA-256 | 861b3eab07fc3b8178946ceed224790bd9606d1ec07c76a0b524c6a6f4c426ae
Oracle Virtual Server Agent Command Injection
Posted Oct 14, 2010
Authored by N. Grisolia | Site bonsai-sec.com

Oracle Virtual Server Agent suffers from a command injection vulnerability. Oracle Virtual Server release 2.2.0 with Oracle VM Agent 2.3 is affected.

tags | exploit
SHA-256 | 993fcf1cdef64a1be9875620e3520e7826cc3c06368ceba517830f54ec33ce81
Oracle Java 6 OBJECT Tag Buffer Overflow
Posted Oct 14, 2010
Authored by SkyLined

Internet Exploiter 12+DEP: Oracle Java 6 OBJECT tag "launchjnlp"/"docbase" parameter buffer overflow exploit.

tags | exploit, java, overflow
SHA-256 | e9a6ff0b98431f29ebe768bcd88a09a0ffec917f642a6ad5e6d7a436d2daafd4
Microsoft Excel Record Parsing Integer Overflow Vulnerability
Posted Oct 14, 2010
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by a sign-extension error and integer overflow when processing a certain record type and can be exploited to cause a heap-based buffer overflow via a specially crafted Excel file. Successful exploitation may allow execution of arbitrary code. Microsoft Excel version 2002 SP3 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-3230
SHA-256 | 2df1b52e63dddaf3a80b801b02ae3b8ce56242dea57ed013b15298219990a6e1
Microsoft Excel Lotus 1-2-3 File Parsing Vulnerability
Posted Oct 14, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in the parsing of certain records in Lotus 1-2-3 workbooks. This can be exploited to cause a heap-based buffer overflow via a Lotus 1-2-3 file containing a specially crafted, overly long record. Successful exploitation may allow execution of arbitrary code. Microsoft Excel versions 2002 SP3 and 2003 SP3 are affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-3233
SHA-256 | eaa3b220e89e395f1191b6a6206ef0e5d0192c66b80b7db1d9065ae7233e71ad
Page 2 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close