exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 62 of 62 RSS Feed

Files Date: 2010-11-02 to 2010-11-03

OpenNHRP NBMA Next Hop Resolution 0.12
Posted Nov 2, 2010
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

Changes: Preliminary support for policy routing was added. A new keyword was added to allow summarizing (and overriding holding-time) of local shortcut subnet targets. A bunch of minor bugs were fixed.
tags | encryption, protocol
systems | cisco, linux
SHA-256 | fbf78c565b4f97cbe47a142e4ba1d783cbe99ec28427998d372689c561417dee
Auto CMS 1.8 Remote Code Execution
Posted Nov 2, 2010
Authored by giudinvx

Auto CMS versions 1.8 and below remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | fb336f5442045fdd400b2000d69acd7c7e2e02fa1234f6f6d4edf43a4fa6bf66
Sybase Advantage Data Architect Heap Overflow
Posted Nov 2, 2010
Authored by d0lc3

Sybase Advantage Data Architect *.SQL format heap overflow exploit.

tags | exploit, overflow
SHA-256 | 091bc2b04db73f47eed09af99ca34e22112e6365d2383928e9632370fd19b907
yPlay 2.4.5 Denial Of Service
Posted Nov 2, 2010
Authored by Abdi Mohamed

yPlay version 2.4.5 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 79ce51fe297b3e6939dfe36b0022bbe02248e9b830ecd6e95c4eba0ff489239e
Trend Micro Titanium Maximum Security 2011 Local Exploit
Posted Nov 2, 2010
Authored by Nikita Tarakanov

Trend Micro Titanium Maximum Security 2011 local kernel exploit.

tags | exploit, kernel, local
SHA-256 | 41ae2da1a23fdf3762a7621107424dc976249cd0b79f4c34c0438d8d2ac15510
Mandriva Linux Security Advisory 2010-216
Posted Nov 2, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-216 - The asyncore module in Python before 3.2 does not properly handle unsuccessful calls to the accept function, and does not have accompanying documentation describing how daemon applications should handle unsuccessful calls to the accept function, which makes it easier for remote attackers to conduct denial of service attacks that terminate these applications via network connections. Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, tcp, python
systems | linux, mandriva
advisories | CVE-2010-3492, CVE-2010-3493
SHA-256 | 08dc10892cba36490ac5b5e90661bbc8ba55862e05766fd0d441d93d242a7b6f
HP Security Bulletin HPSBMA02606 SSRT100321
Posted Nov 2, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin HPSBMA02606 SSRT100321 - Potential security vulnerabilities have been identified in HP Insight Orchestration software for Windows. The vulnerabilities could be exploited remotely to download arbitrary files or gain unauthorized access. Revision 1 of this advisory.

tags | advisory, arbitrary, vulnerability
systems | windows
advisories | CVE-2010-4104, CVE-2010-4105
SHA-256 | 254fa7724d5f4caed6eac964e948d5c384c2eccf1797d11103e950da2935b164
Collabtive 0.65 SQL Injection
Posted Nov 2, 2010
Authored by Anatolia Security

Collabtive version 0.65 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1510b49acc50220f3be0035fdd55f114394886a7cb35be749d4d868f701a6aca
Yaws 1.89 Directory Traversal
Posted Nov 2, 2010
Authored by nitr0us

Yaws version 1.89 suffers from directory traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion
SHA-256 | 422ffd9928f2e9d3b034af951782e1779777b7f67b219e7d1e79832e022c92f0
WSN Links SQL Injection
Posted Nov 2, 2010
Authored by Mark Stanislav

WSN Links versions prior to 6.0.1, 5.1.51 and 5.0.81 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2010-4006
SHA-256 | 881436ef08f0cd388fa73ef2ea6a787d03cb2c25a3015b6a944297441b172013
Joomla Sponsorwall SQL Injection
Posted Nov 2, 2010
Authored by Fl0riX

The Joomla Sponsorwall component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1a507058cc69ea6acceff494d34fc620ad9e5bfac36a7b6f54dc9586e912ccff
Home FTP Server 1.11.1.149 RETR DELE RMD Directory Traversal
Posted Nov 2, 2010
Authored by Pr0T3cT10n

Home FTP Server version 1.11.1.149 RETR DELE RMD remote directory traversal exploit.

tags | exploit, remote, file inclusion
SHA-256 | 6a232b409d37cb18d0fdc70c66cd5385f7cc0951a07280c3bea652cd4af5f3ce
Page 3 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close