what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 56 RSS Feed

Files Date: 2010-11-05 to 2010-11-06

Secunia Security Advisory 42105
Posted Nov 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in miniBB, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | d25d207f37d2a4f74eaa7e43393a54e5da517359d4b106d72a4c8a108569e599
Ubuntu Security Notice 1014-1
Posted Nov 5, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1014-1 - Pierre Nogues discovered that Pidgin incorrectly handled malformed SLP messages in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. Daniel Atallah discovered that Pidgin incorrectly handled the return code of the Base64 decoding function. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service.

tags | advisory, remote, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2010-1624, CVE-2010-3711
SHA-256 | a6ca7c602ada11042c70038bddf8d2b5b69b7d1b0a0352670a1977e25ead8eb4
Ubuntu Security Notice 1013-1
Posted Nov 5, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1013-1 - Marc Schoenefeld discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 9.10 and 10.04 LTS. Chris Evans discovered that FreeType did not correctly handle certain malformed TrueType font files. If a user were tricked into using a specially crafted TrueType file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. This issue only affected Ubuntu 8.04 LTS, 9.10, 10.04 LTS and 10.10. It was discovered that FreeType did not correctly handle certain malformed TrueType font files. If a user were tricked into using a specially crafted TrueType file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-3311, CVE-2010-3814, CVE-2010-3855
SHA-256 | a7844c918a1287ebbeb10049ad6777cfc78db17becfe0ec9fc5d86eda02f4746
Ubuntu Security Notice 1012-1
Posted Nov 5, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1012-1 - Emmanuel Bouillon discovered that CUPS did not properly handle certain Internet Printing Protocol (IPP) packets. A remote attacker could use this flaw to cause a denial of service or possibly execute arbitrary code. In the default installation in Ubuntu 8.04 LTS and later, attackers would be isolated by the CUPS AppArmor profile.

tags | advisory, remote, denial of service, arbitrary, protocol
systems | linux, ubuntu
advisories | CVE-2010-2941
SHA-256 | 69ff5f18402c5c9f15ede5f7306509a78f08218d7f73f21e8eeaa18ed497ce90
Mandriva Linux Security Advisory 2010-220
Posted Nov 5, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-220 - The pam_xauth module did not verify the return values of the setuid() and setgid() system calls. A local, unprivileged user could use this flaw to execute the xauth command with root privileges and make it read an arbitrary input file. The pam_mail module used root privileges while accessing users' files. In certain configurations, a local, unprivileged user could use this flaw to obtain limited information about files or directories that they do not have access to. The pam_namespace module executed the external script namespace.init with an unchanged environment inherited from an application calling PAM. In cases where such an environment was untrusted (for example, when pam_namespace was configured for setuid applications such as su or sudo), a local, unprivileged user could possibly use this flaw to escalate their privileges.

tags | advisory, arbitrary, local, root
systems | linux, mandriva
advisories | CVE-2010-3316, CVE-2010-3435, CVE-2010-3853
SHA-256 | c75c1f0958b4914a5e219e8bcf5114e2f17ff93bf7a68433b923fa33342f579d
ReadMore Systems CMS SQL Injection
Posted Nov 5, 2010
Authored by KnocKout

ReadMore Systems CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 128818b6b25ada91cc3cae29def864d751adcc297a12d73addf86623b1f1b91c
phpBB Modified By News CMS SQL Injection
Posted Nov 5, 2010
Authored by KnocKout

phpBB modified by News CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ce1dd3c77c3fbeae298526f7417c430b57e3af039bf478bfaa24bbe894c4cbfb
eoCMS 0.9.04 Cross Site Scripting / Local File Inclusion / SQL Injection
Posted Nov 5, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

eoCMS version 0.9.04 suffers from cross site scripting, local file inclusion, path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, xss, sql injection, file inclusion
SHA-256 | 15d006d96b3ce313eb3018a4c3aa76f3ff9ef98ed2cd663e3ace838da701ba42
GSPlayer 1.83a Win32 Buffer Overflow
Posted Nov 5, 2010
Authored by moigai

GSPlayer version 1.83a Win32 release buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow
systems | windows
SHA-256 | d31c77be59d4096ab9eed9e4bd91b5e10b4b135f72c1e6ef6aa1243b4aa85cb5
CA BrightStor ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow
Posted Nov 5, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Computer Associates BrightStor ARCserve Backup for Laptops & Desktops 11.1. By sending a specially crafted request (rxsSetDataGrowthScheduleAndFilter), an attacker could overflow the buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-3216
SHA-256 | d0461568d38a1c7e54adffd8e5a5c84584d7ab5f9d9c2f543ede4df244a23bce
CA BrightStor ARCserve for Laptops & Desktops LGServer Multiple Commands Buffer Overflow
Posted Nov 5, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Computer Associates BrightStor ARCserve Backup for Laptops & Desktops 11.1. By sending a specially crafted request to multiple commands, an attacker could overflow the buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-3216
SHA-256 | dcb2417dfc25bb4cf8007645bf127c9227b5ea1af8a18f0d2939b5b48d9cd2f2
Textpattern CMS 4.2.0 Cross Site Scripting
Posted Nov 5, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Textpattern CMS version 4.2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 18ffb1423c634467c361f6602d645c018faa97eb18cbc095c1e2fbb20280ef1b
Internet Explorer CSS Tags Memory Corruption
Posted Nov 5, 2010
Authored by Matteo Memelli, jduck, yuange1975 | Site metasploit.com

This Metasploit module exploits a memory corruption vulnerability within Microsoft's HTML engine (mshtml). When parsing an HTML page containing a specially crafted CSS tag, memory corruption occurs that can lead arbitrary code execution.

tags | exploit, arbitrary, code execution
advisories | CVE-2010-3962
SHA-256 | b5f68cfc74a96815adebfeab5b901e1febc67c4cb41f55ca40098dbd8d7ac9ff
Webster HTTP Server GET Buffer Overflow
Posted Nov 5, 2010
Authored by patrick | Site metasploit.com

This exploits a stack buffer overflow in the Webster HTTP server. The server and source code was released within an article from the Microsoft Systems Journal in February 1996 titled "Write a Simple HTTP-based Server Using MFC and Windows Sockets".

tags | exploit, web, overflow
systems | windows
advisories | CVE-2002-2268
SHA-256 | 0d341c47e7cabeb02b12b776372115f798017f23cece248d2f04a7073ce91809
Network Associates PGP KeyServer 7 LDAP Buffer Overflow
Posted Nov 5, 2010
Authored by patrick | Site metasploit.com

This Metasploit module exploits a stack overflow in the LDAP service that is part of the NAI PGP Enterprise product suite. This Metasploit module was tested against PGP KeyServer v7.0. Due to space restrictions, egghunter is used to find our payload - therefore you may wish to adjust WfsDelay.

tags | exploit, overflow
advisories | CVE-2001-1320
SHA-256 | da96c2a19be199b131c7fc8a865bf1900872f9605e31b1421acca3503f58840f
MOXA MediaDBPlayback ActiveX Control Buffer Overflow
Posted Nov 5, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in MOXA_ActiveX_SDK. When sending an overly long string to the PlayFileName() of MediaDBPlayback.DLL (2.2.0.5) an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
SHA-256 | 8d58101301699b9610ca5cc307d8e19bf06cb96680ddcbd521729cf3f02609d3
ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow
Posted Nov 5, 2010
Authored by jduck | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in versions of ProFTPD server between versions 1.3.2rc3 and 1.3.3b. By sending data containing a large number of Telnet IAC commands, an attacker can corrupt memory and execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2010-3867
SHA-256 | b15672f8816cee6c5988bd4043b73fa81269c6b63d7afa9bf7db5a1b33c80105
Microsoft Internet Explorer 6 / 7 / 8 Memory Corruption
Posted Nov 5, 2010
Authored by Matteo Memelli

Microsoft Internet Explorer versions 6, 7 and 8 memory corruption exploit.

tags | exploit
advisories | CVE-2010-3962
SHA-256 | 31684eb156a1877d3e7a41622e50d6e6c00769cce04fc282658316fb9370a72d
JBI CMS SQL Injection
Posted Nov 5, 2010
Authored by Cru3l.b0y

JBI CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d72da94318604e167517b89d13a6d39e9698d95cb723690e761f1186f83e8ace
JAF CMS 4.0 RC2 Remote File Inclusion / Command Execution
Posted Nov 5, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

JAF CMS version 4.0 RC2 suffers from remote file inclusion, shell creation and command execution vulnerabilities.

tags | exploit, remote, shell, vulnerability, code execution, file inclusion
SHA-256 | 1ef7472227691704985639d63448ce728812381742e35ca241d103744a0893e7
MiniBB 2.5 Cross Site Scripting / SQL Injection
Posted Nov 5, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

MiniBB version 2.5 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 1ec5d2f188c1309d34c03212acdfd0fb1386cefbea3704cd46bdf4edbba6c406
Adsoft SQL Injection
Posted Nov 5, 2010
Authored by md.r00t

Adsoft suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e832759bcd4fe5ed23dac43400f3432a8a64fba422afe4159adad69ec2d9c422
Mambo SMF 1.0.5 Remote File Inclusion
Posted Nov 5, 2010
Authored by jos_ali_joe

The Mambo SMF component version 1.0.5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | b47a49f0405d09476b76f9965ac8d8d496fc9cb32164587c489896c4ea0e468e
Mambo A6Mambocredits 1.0 Remote File Inclusion
Posted Nov 5, 2010
Authored by jos_ali_joe

The Mambo A6Mambocredits component version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d7e2a43bcf167a21aee737515b20ab1794d3ec1faa1bb933662522a459a5bab8
Joomla Wisroyq Local File Inclusion
Posted Nov 5, 2010
Authored by jos_ali_joe

The Joomla Wisroyq component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 534ffc8b76998288cabb5f65c69f89444a4ae08b55fed145b8b8a26bfd6ffc1a
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close