exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2010-12-03 to 2010-12-04

Secunia Security Advisory 42400
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 1ac46333ff166a7e50faed98f6ac0c14412d9290bd74d0d1aa1ea7641465fc67
Secunia Security Advisory 42420
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for krb5. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | aa7afb25e562ad2b911d7926c513538d2c104f523de7abc72180173328fd8005
Secunia Security Advisory 42429
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | e7d14f9b422323f7de2aa81afe40e80d28c4c73c907f1a217075d09d587213ca
Secunia Security Advisory 42401
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for acroread. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 5e658d10a0a2c378cd66bf2b1c794b55fbc5480b7b26ab8835abc3adc35fb045
Secunia Security Advisory 42448
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Etomite, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 3aa7f0e6679a9d6adeb17b53341263e57f715d79e2bee662e76eadafad74bbdb
Secunia Security Advisory 42419
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Palm Pre WebOS, which can potentially be exploited by malicious people to compromise a vulnerable device.

tags | advisory
SHA-256 | 066744e851fd90abd56dbaeb8bab92e99102bf35e6ea3ab50301f60451378004
Secunia Security Advisory 42451
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for udev. This fixes a vulnerability, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | 0ef976577923b56e640c64c832c14631e8c8ad432ab8ef027a74b3061f60ce73
Secunia Security Advisory 42476
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Kindle for PC, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 58aa85146f240ec86f8e0d9212943a5aeebabbe274932d8da078bd133ad098bc
Secunia Security Advisory 42443
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CGI.pm, which can be exploited by malicious people to conduct HTTP response splitting attacks in an application using the library.

tags | advisory, web, cgi
SHA-256 | dbab3741764751c3e0d79c7a269b0977764a2ada0fd836e827cf8518544ac7bf
Secunia Security Advisory 42461
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CGI.pm, which can be exploited by malicious people to conduct HTTP response splitting attacks in an application using the library.

tags | advisory, web, cgi
SHA-256 | 12fe5cc321de499b4c4ac2bed60985ab3ef0891b106efaf0c9b809ae229ebb2f
Secunia Security Advisory 42480
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware Workstation, Player, Fusion, ESX, and ESXi, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 3df2d5b8f0e7a34aa850af175c95b8f3198ebccdab53aac3965b034c0410c21e
Secunia Security Advisory 42481
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware Movie Decoder, Workstation, and Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 41def1fb3f6352affebc1769a143f405049fb244a8d45818b2dabe62579b7fc3
Secunia Security Advisory 42460
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CGI::Simple, which can be exploited by malicious people to conduct HTTP response splitting attacks.

tags | advisory, web, cgi
SHA-256 | f6a25770ef2854239d581fac65e8cd16c93f08ac71ed6da620e6ef43c2d3967c
Secunia Security Advisory 42473
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenSSL, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 71a54b845512e48f66bfe5f2b50fc742494e57dd8c88366e8e946b072066b230
Secunia Security Advisory 42482
Posted Dec 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues and vulnerabilities have been reported in VMware Server, which can be exploited by malicious, local users to gain escalated privileges and bypass certain security restrictions, and by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
SHA-256 | 03da43b11422abb7cbbd1505403b0d27e4a4abd2512011014a408b84e4a0ec8e
PHP-Nuke 8.1.0.3.5b SQL Injection
Posted Dec 3, 2010
Authored by Vis Intelligendi | Site vis-intelligendi.co.cc

PHP-Nuke versions 8.1.0.3.5b and below remote SQL injection exploit.

tags | exploit, remote, php, sql injection
SHA-256 | 05e63928fc305f563a74456aa0be649395c46ed7d865d04070b9345a2d45f23a
iFTPStorage 1.3 Directory Traversal
Posted Dec 3, 2010
Authored by _x3l

iFTPStorage versions 1.3 and below for iPhone / iPod Touch suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
systems | apple, iphone
SHA-256 | 00b4737be909d2bfd4df4fb50f30c4cda6b4d5be428fb3debfc4f058131fed7f
Cisco IPSec VPN Implementation Group Name Enumeration
Posted Dec 3, 2010
Site ngssecure.com

NGS Secure has discovered an enumeration vulnerability in (Cisco) Cisco VPN Concentrator, Cisco PIX and Cisco Adaptive Security Appliance.

tags | advisory
systems | cisco
SHA-256 | 36fee32442875e7c34fe81340c8ce76a9f75d1183377a5043c7a1e10371a76c1
Contenido CMS 4.8.12 Cross Site Scripting
Posted Dec 3, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Contenido CMS version 4.8.12 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 295afa5a968f3ec34ddd15adc8eea30ebae93a56a5c086e2903dd0a38bb786e0
Etomite 1.1 Cross Site Scripting / Path Disclosure / SQL Injection
Posted Dec 3, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Etomite version 1.1 suffers from cross site scripting, path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 6f52a24509ae2e81469d56756df7f088e4cf10c72749e61da030d1eef693f392
Image Viewer CP Gold 5.5 Buffer Overflow
Posted Dec 3, 2010
Authored by bz1p

Image Viewer CP Gold version 5.5 Image2PDF() buffer overflow exploit for the Metasploit framework.

tags | exploit, overflow
SHA-256 | 252daa9b232cf4206a206b09ed17e6a0ea18aef48cbf465b085fa64638775fe1
ProFTPD 1.3.3c Trojan Source Code
Posted Dec 3, 2010

ProFTPD version 1.3.3c compromised source remote root trojan code.

tags | exploit, remote, root, trojan
SHA-256 | 2b3de844c19ee4976c43fb307f8a5ad677fb8b4b2968ed884a2b2c49ff518797
EnjoySAP SAP GUI ActiveX Control Arbitrary File Download
Posted Dec 3, 2010
Authored by MC | Site metasploit.com

This Metasploit module allows remote attackers to place arbitrary files on a users file system by abusing the "Comp_Download" method in the SAP KWEdit ActiveX Control (kwedit.dll 6400.1.1.41).

tags | exploit, remote, arbitrary, activex
advisories | CVE-2008-4830, OSVDB-53680
SHA-256 | c028aa1aba49bcdf2f915cc27582fb2f1fa7090e144741d9f3a5d81e7227f5a8
ProFTPD-1.3.3c Backdoor Command Execution
Posted Dec 3, 2010
Authored by MC, darkharper2 | Site metasploit.com

This Metasploit module exploits a malicious backdoor that was added to the ProFTPD download archive. This backdoor was present in the proftpd-1.3.3c.tar.[bz2|gz] archive between November 28th 2010 and 2nd December 2010.

tags | exploit
SHA-256 | 17094d8d6cc795f560232204708dd66d83a3dfa1fbf4de49a332bb625e731aef
MediaCoder 0.7.5.4795 Buffer Overflow
Posted Dec 3, 2010
Authored by Oh Yaw Theng

MediaCoder version 0.7.5.4795 .m3u buffer overflow exploit that binds a shell to port 5555.

tags | exploit, overflow, shell
SHA-256 | bf8f3644d8f8cd77a3a296576a8e23dd0c5fbeb8dc984e3014786b7e84f228e8
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close