what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2010-12-02 to 2010-12-03

Microsoft Windows SAM Flaw
Posted Dec 2, 2010
Authored by StenoPlasma | Site exploitdevelopment.com

All versions of Microsoft Windows allow real-time modifications to the Security Accounts Manager (SAM) that enable an attacker to create a hidden administrative backdoor account for continued access once a system has been compromised.suffers from a database disclosure vulnerability.

tags | advisory
systems | windows
SHA-256 | 8329f2766b760f009ac3c94b4ea3df7462f045f08cf45251ee73ce531ed86d52
FreeTrim MP3 2.2.3 Denial Of Service
Posted Dec 2, 2010
Authored by h1ch4m

FreeTrim MP3 version 2.2.3 denial of service exploit.

tags | exploit, denial of service
SHA-256 | fc34fa0cc666a02cdcc22fd3b535b6ade956773f08411a03d381c611daa4df26
How To Create Shellcode On ARM Architecture
Posted Dec 2, 2010
Authored by Jonathan Salwan

Whitepaper called How To Create a Shellcode on ARM Architecture.

tags | paper, shellcode
SHA-256 | afc96ecde2f45d34049429d3da01bbc11524655aa7184ff5ccbd014a45ed7f61
Ubuntu Security Notice USN-1025-1
Posted Dec 2, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1025-1 - It was discovered that Bind would incorrectly allow a ncache entry and a rrsig for the same type. A remote attacker could exploit this to cause Bind to crash, resulting in a denial of service. It was discovered that Bind would incorrectly mark zone data as insecure when the zone is undergoing a key algorithm rollover.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2010-3613, CVE-2010-3614
SHA-256 | 6ab9ebf8a2cccae38c3f6e79242e8eda22d273838696db5aa81b5ab5e4495b8d
Ananda Real Estate 3.4 SQL Injection
Posted Dec 2, 2010
Authored by Underground Stockholm | Site underground-stockholm.com

Ananda Real Estate version 3.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d821d357946ae2865f8548cc8af3e1c86cd5bd35d5ce8b81e8ca1238e1c5daa6
SOTICS 2011 Call For Papers
Posted Dec 2, 2010
Site iaria.org

The SOTICS 2011 Call For Papers has been announced. This convention runs from July 17th through the 22nd, 2011 in Bournemouth, UK.

tags | paper, conference
SHA-256 | bd78cd56ee28033aa7a476abdf3eeff9548e2e46115d03dd893d2fa2fcc199bf
Debian Security Advisory 2129-1
Posted Dec 2, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2129-1 - A vulnerability has been found in krb5, the MIT implementation of Kerberos.

tags | advisory
systems | linux, debian
advisories | CVE-2010-1323
SHA-256 | 6107c590fd380244682d39c00aa46e044de4340e4675133650601db7afc5e665
Joomla Annuaire SQL Injection
Posted Dec 2, 2010
Authored by Ashiyane Digital Security Team

The Joomla Annuaire component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8fe7e3edd8f8d33c508cebacdbabcb7a2130871077a2c527c194bc88fe409e2f
Fabrica Engine 2.1 Cross Site Scripting / Denial Of Service / SQL Injection
Posted Dec 2, 2010
Authored by MustLive

Fabrica Engine version 2.1 suffers from cross site scripting, denial of service and remote SQL injection vulnerabilities.

tags | exploit, remote, denial of service, vulnerability, xss, sql injection
SHA-256 | 41ae3940d6354bd17d7de459416107a19e5418037d403b90f048be9f9067f24d
AWStats 6.95 Command Execution
Posted Dec 2, 2010
Authored by StenoPlasma | Site exploitdevelopment.com

AWStats version 6.95 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | a2869834bf47871db34b4ecc16fe7fd28c4063155471c8451871a08faa9c8ba7
Winamp NSV Table of Contents Parsing Integer Overflow
Posted Dec 2, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Winamp, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an integer overflow error in the "in_nsv.dll" plugin when parsing the Table of Contents. This can be exploited to cause a heap-based buffer overflow via a specially crafted NSV stream or file. Successful exploitation allows execution of arbitrary code.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-2586
SHA-256 | 0e11ad9228e8586e68caa98094db7b108049945b5e471bad6d6329da58669380
Debian Security Advisory 2128-1
Posted Dec 2, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2128-1 - Bui Quang Minh discovered that libxml2, a library for parsing and handling XML data files, does not well process a malformed XPATH, causing crash and allowing arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, debian
advisories | CVE-2010-4008
SHA-256 | 2d5f3be8d2b0c53d42035b1b6de7376b78ef4b1cd0336695ac30752c9873ba30
Alguest 1.1c-patched Cross Site Scripting
Posted Dec 2, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Alguest version 1.1c-patched suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | edcc7bf2e0338d3d04509ebd6bfb8aa845e5399935511d73cca2c0a0d9ec0f64
LittlePhpGallery 1.0.2 Local File Inclusion
Posted Dec 2, 2010
Authored by kire bozorge khavarmiane

LittlePhpGallery version 1.0.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 46db6a9e686aa160f796fe69bcb857af078ade535c8790ded2deccf73b24157c
Digitalus 1.10.0 Alpha2 Shell Upload
Posted Dec 2, 2010
Authored by eidelweiss

Digitalus version 1.10.0 Alpha2 suffers from an arbitrary shell upload vulnerability.

tags | exploit, arbitrary, shell
SHA-256 | 169ccf47137b9f46b5f51dc7352c17e74926c23017bb46d7d7a603da6b23e99a
Bluelog Bluetooth Scanner/Logger 0.9.8
Posted Dec 2, 2010
Authored by Tom Nardi | Site digifail.com

Bluelog is a Bluetooth scanner/logger written with speed in mind. It is intended to be used as a site survey tool, concerned more about accurately detecting the number of discoverable Bluetooth devices than individual device specifics. Bluelog also includes the unique "Bluelog Live" mode, which puts discovered devices into a constantly updating live webpage which you can serve up with your HTTP daemon of choice.

Changes: This is a minor release. Support for BlueProPro logging was added. The code and documentation were cleaned up. Changes were made to the default log format.
tags | tool, web, wireless
systems | unix
SHA-256 | f7157ea21e068377ba2c38185ac3ef2d9439bd9aab2ba937fd1d5ab90027202a
CVE Checker 2.0
Posted Dec 2, 2010
Authored by Sven Vermeulen | Site cvechecker.sourceforge.net

cvechecker reports about possible vulnerabilities on your system by scanning the installed software and matching the results with the CVE database. This is not a bullet-proof method and you will most likely have many false positives, but it is still better than nothing, especially if you are running a distribution with little security coverage.

Changes: This release includes the ability to scan changed/added files rather than the entire system, a command that helps to generate version matching rules, and a new switch to report vulnerabilities of software versions that are higher than the software versions you have on your system.
tags | vulnerability
systems | unix
SHA-256 | a9d99bafa0ee674ed7db0f39913ac69a7db68c61feadf6f6fb301580e83da1cb
OsCSS 1.2 Shell Upload
Posted Dec 2, 2010
Authored by Shichemt Alen

OsCSS version 1.2 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | c29f17ca445ccdbd2474ef1cd5f3a912a986bfa557f364999984f9c1eafedd1e
J-Integra 2.11 Remote Code Execution
Posted Dec 2, 2010
Authored by bz1p

J-Integra version 2.11 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | c2dc3747e6b5ee6efa207ed00ec7c7e14bba88b40ccfe4ed91d794e158260fd7
Secunia Security Advisory 42426
Posted Dec 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | f3a7651c246e6dff26e454cc664d3c2941e5ce80db00119d16ccccf8fc819318
Secunia Security Advisory 42457
Posted Dec 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for OpenSSL in HP-UX. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | hpux
SHA-256 | 176dc9a3f39cfa05980d171066005fd20dbdc330df47c159673ca110dbb258d5
Secunia Security Advisory 42374
Posted Dec 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9f32445f5fad71615eb2745b046deba4da811832206ca6b74e9302b42eabbbb1
Secunia Security Advisory 42439
Posted Dec 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Karol Celinski has reported a vulnerability in D-Link DIR-615, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable device.

tags | advisory
SHA-256 | 943b839edf549fbae01bca686cd146c757658e4e4bfd7936d0fca1c0e11f5de8
Secunia Security Advisory 42447
Posted Dec 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Services module for Drupal, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d89f442675ce500e45f2b69aa2bd1b8d7d4bb0290ea1190b940ecb6e68224ab0
Secunia Security Advisory 42432
Posted Dec 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) and by malicious people to disclose and manipulate certain data.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | e92d1441e38534552963b07efeaf3bb8731cdf88a3443201060d24c4130afd1f
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close