exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2011-01-31 to 2011-01-31

Joomla Clan Members SQL Injection
Posted Jan 31, 2011
Authored by Fl0riX

The Joomla Clan Members component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 700b349f8ca3124ee7adce866b7ea0280cd4c881f48be8ac1b5f9d129b173674
Microsoft Excel Spreadsheets Expose User PIN For Secure Printing
Posted Jan 31, 2011
Site insecureprinting.com

Whitepaper called Microsoft Excel Spreadsheets Expose User PIN Used For Confidential/Secure Printing.

tags | paper
SHA-256 | d2f853c9c5fcfa007ea67bb8470fc2a435690860aafcb071a8f811dc8a82aa93
Antivirus / Firewall Evasion Techniques: Evolution Of Download Deploy Shellcode
Posted Jan 31, 2011
Authored by FB1H2S

Whitepaper called Antivirus / Firewall Evasion Techniques : Evolution of Download Deploy Shellcode.

tags | paper, shellcode
SHA-256 | dbb6ec4dcc2c9fc40144c8ec59fdeb2ca61452a22cb209fdf2e7903079ab80b1
AOL 9.5 .rtx Local Buffer Overflow
Posted Jan 31, 2011
Authored by sup3r

AOL version 9.5 suffers from a .rtx buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 33b0b954cb979230f9e2388afb2c45cd56a993d4ebb5980dfcec5fa8a17ff765
NetZip Classic Buffer Overflow
Posted Jan 31, 2011
Authored by C4SS!0 G0M3S

NetZip Classic version 7.5.1.86 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | b462ddd12de0e26eed6e4e503299b62039e811a935a0515a698eae884565b327
Effectiveness Of Antivirus In Detecting Web Application Backdoors
Posted Jan 31, 2011
Authored by FB1H2S

Whitepaper called Effectiveness of Antivirus in Detecting Web Application Backdoors.

tags | paper, web
SHA-256 | 56b496efac0e7ee46bf1f739d096e2a7faddcbb9a3266a3471e63693230b5988
Joomla VirtueMart 1.1.6 Blind SQL Injection
Posted Jan 31, 2011
Authored by Andrea Fabrizi | Site andreafabrizi.it

Joomla VirtueMart component versions 1.1.6 and below suffer from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 11f7df2b0e1f362c8f25d13f54b57db8932ce64594cf7a77783f30ec49d40ac0
Debian Security Advisory 2154-1
Posted Jan 31, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2154-1 - A design flaw (CVE-2010-4345) in exim4 allowed the local Debian-exim user to obtain root privileges by specifying an alternate configuration file using the -C option or by using the macro override facility (-D option). Unfortunately, fixing this vulnerability is not possible without some changes in exim4's behavior. If you use the -C or -D options or use the system filter facility, you should evaluate the changes carefully and adjust your configuration accordingly. The Debian default configuration is not affected by the changes.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2010-4345, CVE-2011-0017
SHA-256 | b939b0c2efba64d720832d0a2a12762f4f5841c5a260762ae065e7f03f8f464b
eSyndiCat Directory Software Cross Site Scripting
Posted Jan 31, 2011
Authored by d3v1l

eSyndiCat Directory Software versions 2.2 and 2.3 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 662c6a9c8cd99810c4bea5fd7e48ca68e762fabe8afbf11ec54ca5529abdd774
Debian Security Advisory 2153-1
Posted Jan 31, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2153-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2010-0435, CVE-2010-3699, CVE-2010-4158, CVE-2010-4162, CVE-2010-4163, CVE-2010-4242, CVE-2010-4243, CVE-2010-4248, CVE-2010-4249, CVE-2010-4258, CVE-2010-4342, CVE-2010-4346, CVE-2010-4526, CVE-2010-4527, CVE-2010-4529, CVE-2010-4565, CVE-2010-4649, CVE-2010-4656, CVE-2010-4668, CVE-2011-0521
SHA-256 | 8325ac762b97fadf5ff408a660bd3635c9b9e72fedb6bc2b1aa5b5ae6dbec3e8
SDP Downloader Buffer Overflow
Posted Jan 31, 2011
Authored by sup3r

SDP Downloader http_response remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 30039d10f3a60644f13e3bc80df52f71589858a61d3a013b778e84056cdb0de2
Joomla Front End User Access Local File Inclusion
Posted Jan 31, 2011
Authored by wishnusakti, inc0mp13te

The Joomla Front End User Access component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 29bee5cbac0000c91d993b6a4fe8f9ec28277e43b721c159c1b2b9d545668856
Harvard.edu Local File Inclusion
Posted Jan 31, 2011
Authored by Luis Santana

www.hcs.harvard.edu appears to suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 85476df54bf5c4817f2d675f6b98efe5361ef52a29abcda9d51dd9b54615835d
Apache CouchDB Cross Site Scripting
Posted Jan 31, 2011
Authored by Jan Lehnardt | Site couchdb.apache.org

Apache CouchDB versions 0.8.0 through 1.0.1 suffer from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2010-3854
SHA-256 | aec2effc07ba1f9df510a896ba42a83ba1b28cab85adc9b70e9e09f59b56c267
Maxthon Browser 3.0.20.1000 Denial Of Service
Posted Jan 31, 2011
Authored by Carlos Mario Penagos Hollmann

Maxthon Browser version 3.0.20.1000 .ref .replace denial of service exploit.

tags | exploit, denial of service
SHA-256 | 2693f4ba663debe1d537dcf67c943a47f668f740cfe8102e537404fc3481ba3e
Drupal Panels Cross Site Scripting
Posted Jan 31, 2011
Authored by Justin C. Klein Keane

The Drupal Panels module suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | aa5cfc88566f07e1009870ca9ea3e273c1b7bbcae3e506c69c86ba57bfc6bf5b
Drupal Custom Pagers Module Cross Site Scripting
Posted Jan 31, 2011
Authored by Justin C. Klein Keane

The Drupal Custom Pagers module suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | cab16e3ac4743cefc8da1868c35b89ad4f17bc21940d4376a82f748a39ce0426
Google Chrome 8.0.552.237 Denial Of Service
Posted Jan 31, 2011
Authored by Carlos Mario Penagos Hollmann

Google Chrome version 8.0.552.237 .replace denial of service exploit.

tags | exploit, denial of service
SHA-256 | e0e27ad66fa3fe826ce6313c2a4f887fc4c3fe694a5833b340314ecc03d61f28
GetHTTPStatus Scanning Script
Posted Jan 31, 2011
Authored by Sebastien Damaye

GetHTTPStatus is a simple python script that scans a set of provided URLs and returns the status codes provided. It has the ability to use cookies if needed.

tags | tool, scanner, python
systems | unix
SHA-256 | e2bc79b48cf3e7d09e13850c55cc2f6ce1a7c571a8ea3f55dd7677e2e33084aa
Emerson Network Power Cross Site Scripting
Posted Jan 31, 2011
Authored by Madhur Ahuja

Emerson Network Power (www.emersonnetworkpower.com) suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 982fa67a96e4f17525fe346ce9b82ccfceac6c799c6075aeaa54358d19389455
Secunia Security Advisory 43131
Posted Jan 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VLC Media Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 025f3a150efc6267dc8b5f5276bc2cbc76bee1c033ef109b81b95b2be9066632
Secunia Security Advisory 43118
Posted Jan 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | e78bd2d91a29e5c34197200688d8c3d8569a2ec088e47221616ec437fcb1397c
Secunia Security Advisory 43127
Posted Jan 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes some weaknesses, security issues, and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, bypass certain security restrictions, cause a DoS (Denial of Service), and gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 81ba48764c6f0f7df5826227b8db7917eb7cbd32df45e73d8c5e95b6d12e4d06
Secunia Security Advisory 43140
Posted Jan 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in various Hitachi products, which can be exploited by malicious, local users to potentially gain knowledge of sensitive information and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 6cf42b7eeae16c97ff09f785a7d7ff434590d196e1268c617934403f08360c6a
Secunia Security Advisory 43061
Posted Jan 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pawel Gawinek has reported a vulnerability in Polycom SoundPoint IP Phones, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | af7ed828d872fa54f1948704f747df855f1f2a713615c3941ae12483e7bdcb24
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close