what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2011-02-02 to 2011-02-03

Majordomo2 20110121 Directory Traversal
Posted Feb 2, 2011
Authored by Michael Brooks

Majordomo2 versions 20110121 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2011-0049
SHA-256 | a03c592e69350b16a93f9e9d471931b2f2bb19ca8569287d69b3f7af51ae46c6
Android 1.x / 2.x HTC Wildfire Local Root Exploit
Posted Feb 2, 2011
Authored by The Android Exploid Crew

Android versions 1.x and 2.x HTC Wildfire local root proof of concept exploit.

tags | exploit, local, root, proof of concept
SHA-256 | 78ef0091db1824dfcac9f2a8ae3fae06f3a253b40c67aef082c50db985850f19
Android 1.x / 2.x Local Root Exploit
Posted Feb 2, 2011
Authored by The Android Exploid Crew

Android versions 1.x and 2.x local root proof of concept exploit.

tags | exploit, local, root, proof of concept
SHA-256 | e2b7ff25e6720105511d3e30120475d0893b2f4f40ff0d682dad8ca94aae206b
Betsy 4.0 Local File Inclusion
Posted Feb 2, 2011
Authored by MizoZ

Betsy version 4.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 3ee7d8ecac43de6de62998ffbcd7d6e8fede151a38268e89cdbd70b8a8a04e49
Guardog Intrusion Detection System 0.91
Posted Feb 2, 2011
Authored by codingheaven | Site sourceforge.net

Guardog is a simple but powerful intrusion detection system (IDS) that works by inspecting messages from log files, network packets, and other sources. It uses Perl regular expressions to check for any bad messages.

tags | tool, perl, intrusion detection
systems | unix
SHA-256 | 7196d2631c904b42e0d0b4097dc865c0c78597da6a59b71e880fdab2f262e9ff
HTTPForge 11.02.01
Posted Feb 2, 2011
Authored by antoine_935 | Site httpforge.aspyct.org

httpforge is a set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.

tags | tool, web, shell, python
systems | unix
SHA-256 | cc8a7d86176bb2389b1e9439ab558812e3c1b7256bdeb64090bc66e6a16ce985
Ubuntu Security Notice USN-1056-1
Posted Feb 2, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1056-1 - Multiple vulnerabilities have been addressed in OpenOffice. Charlie Miller discovered several heap overflows in PPT processing. Marc Schoenefeld discovered that directory traversal was not correctly handled in XSLT, OXT, JAR, or ZIP files. Dan Rosenberg discovered multiple heap overflows in RTF and DOC processing. Dmitri Gribenko discovered that OpenOffice.org did not correctly handle LD_LIBRARY_PATH in various tools. Marc Schoenefeld discovered that OpenOffice.org did not correctly process PNG images. It was discovered that OpenOffice.org did not correctly process TGA images.

tags | advisory, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2010-2935, CVE-2010-2936, CVE-2010-3450, CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, CVE-2010-3689, CVE-2010-4253, CVE-2010-4643
SHA-256 | 50eb46cf159f0892b4e0f1a13297f0cba0eccd9720498b69622e0deb87bd11af
Zero Day Initiative Advisory 11-038
Posted Feb 2, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-038 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application performs a transformation on an image sample using the sprite handler. When performing the transformation, the application will scale the sprite outside the bounds of the original buffer. This can cause memory corruption which can lead to code execution within the context of the application.

tags | advisory, remote, arbitrary, code execution
systems | apple
advisories | CVE-2010-3790
SHA-256 | 27061e8d6b706df0c1bdf5ee4f0e335bbfc1ceee0ed817effeb5aed260b6cb8b
Malmon Detection Tool 0.3
Posted Feb 2, 2011
Authored by ShadowX | Site sourceforge.net

Malmon is a real-time exploit/backdoor detection tool for Linux that audits the integrity of files in a given directory.

Changes: Huge speed optimizations, a scan option, force update, and the ability to add/remove a directory from the watch list while running.
tags | tool, integrity
systems | linux, unix
SHA-256 | b44bd8cc65e7ed8c1749175d09228644839ff1029e6d7827c30f82a2877767af
Pycryptopp 0.5.29
Posted Feb 2, 2011
Site tahoe-lafs.org

pycryptopp provides a few useful cryptography algorithms for Python programmers, based on the excellent Crypto++ library (which is written in C++).

Changes: Improved tests and packaging.
tags | cryptography, python, library
systems | unix
SHA-256 | d504775b73d30fb05a3237f83c4e9e1ff3312cbba90a4a23e6cbb7d32219502b
Raja Natarajan Guestbook 1.0 Local File Inclusion
Posted Feb 2, 2011
Authored by h0rd

Raja Natarajan Guestbook version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | df2ad506d4cb25f63d07b8f32f9724be54c78728a08208483d2552036e17a374
Terminal Server Client Denial Of Service
Posted Feb 2, 2011
Authored by D3V!L FucK3r

Terminal Server Client denial of service exploit that creates a malicious .rdp file.

tags | exploit, denial of service
SHA-256 | d857699b16f5ec4c39e143b5884dbd9906f3c40528d651e0211042a4d470a457
Pluck CMS 4.6.4 Path Disclosure
Posted Feb 2, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Pluck CMS version 4.6.4 suffers from path disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 633be2cfd0910b9f8a7304961e74b3c13fefae2f2370ec4aa1350462fb9b8dbb
D-LINK DIR-280 Direct Access Administrative Password Change
Posted Feb 2, 2011
Authored by Andres Otondo

D-LINK DIR-280 router allows for an unauthenticated direct access administrative password changing vulnerability.

tags | exploit
SHA-256 | 50a92d0ee3378b8021ffdc21994e9c7d01dfc808b43830056e81bf6ed5e61ce0
Razor CMS 1.1 Path Disclosure
Posted Feb 2, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Razor CMS version 1.1 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 041f1af07b649ffe86972321af827170d9bb61164aa74860346be99a79a6f58c
Secunia Security Advisory 43135
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openjdk-6. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security features.

tags | advisory
systems | linux, ubuntu
SHA-256 | 9d90f43c39597ef05c304aa39308fa53ae40ecd97ab299dfc5fbc2cb15fd516d
Secunia Security Advisory 43174
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TIBCO Enterprise Message Service, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | b9856eaf21e911f1a0fb0b52f66d8faf4a7024636191967f2e503a2e93035374
Secunia Security Advisory 43151
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PMB Services, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 04dc5944bfdcb3cdb896142c35f6674780cc32718de0e1174c2f4a0f9b2a2dcc
Secunia Security Advisory 43146
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plone, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 98d9151586e8b22ecdc43d37846ab67f9e08de4c6c8b5f97de290302826f4f2e
Secunia Security Advisory 43160
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TIBCO Rendezvous, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | d7addbdcdf644b0a662879fe18b17f5dae22fa64e271ec4cd285f8eb0c5ec885
Secunia Security Advisory 43139
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for subversion. This fixes a security issue and two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 2253392096cb3c8df26ef6b9316ea33ba798ad9b660c2bf2da30e14a489c717f
Secunia Security Advisory 43110
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux and linux-ec2. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 7e1ed7f5744c65b998201a199b89a4bc4f6830a90e53121171faf44daa28f3f2
Secunia Security Advisory 43114
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Zikula Application Framework, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 2124d5119ba94deb3ec7375fd60280cdbea3be095145128c6ccc1f2153e9d04f
Secunia Security Advisory 43129
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in TCExam, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a22ef922cdc615f25513c0f8699b24dd98d0cdcc1830466e96af5e8583ec813d
Secunia Security Advisory 43171
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in Blue Coat ProxyAV, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5e31ee1a014d0670188aeae82a42de2cedff5352d2d0f2dbe44c84553ce04f7c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close