what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 62 RSS Feed

Files Date: 2011-02-22 to 2011-02-23

AdSuck DNS Server 2.1
Posted Feb 22, 2011
Authored by Marco Peereboom | Site peereboom.us

adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.

Changes: The cache is purged when signaled to do so. This fixes a bug where the road warrior setup might reply with a stale IP address.
tags | tool, local, spoof
systems | linux, unix
SHA-256 | 0200981b0eb3aa45e4b667643a0afec6e0276c8491f709a09fb9b0f42c2fa2ae
Solar FTP 2.1 Denial Of Service
Posted Feb 22, 2011
Authored by x000

Solar FTP version 2.1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 8560b271db998276e70ad33d964d6b06be8d14fcb9f4c5d6d4fe1920dcf1380c
Peel E-Commerce / Shopping SQL Injection
Posted Feb 22, 2011
Authored by baltazar

Peel E-Commerce / Shopping remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | b88912bcb43072babded62dec0f33a89dad9096829557cb508bf64315a8df97f
Course MS 2.1 SQL Injection
Posted Feb 22, 2011
Authored by AutoSec Tools | Site autosectools.com

Course MS version 2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ad572e8e6300943839d537dd793d0646121024fba10400b84b338a2013138780
CMD CMS 1.4 SQL Injection
Posted Feb 22, 2011
Authored by ThunDEr HeaD

CMD CMS versions 1.4 and 2.0 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ed7ce3801d9d5b36da1507d4b91b42a2d82418bdda0863efe820d5c7d5ec72aa
Domino Sametime 8.0.1 Cross Site Scripting
Posted Feb 22, 2011
Authored by Dave Daly

Domino Sametime version 8.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2011-1038
SHA-256 | e1428bf74438e5567ff7a19d493367a2982c86e5641db61f01aca03954af640e
Course MS 2.1 Cross Site Scripting
Posted Feb 22, 2011
Authored by AutoSec Tools | Site autosectools.com

Course MS version 2.1 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 98acdf4cd7c8a8046140512b449674a6648898d6ec48dad718c0909397daa457
mySeatXT 0.164 Local File Inclusion
Posted Feb 22, 2011
Authored by AutoSec Tools | Site autosectools.com

mySeatXT version 0.164 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8703278439186ce083d4fb12b7bbc44fec11a992700f627b5eef7fe8ffa7d441
Galilery 1.0 Local File Inclusion
Posted Feb 22, 2011
Authored by lemlajt

Galilery version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | f7a09e78a6859191440a1ff15dc8064e9bff00a73f3ad69be31a2d8dab9d6955
DIY Web CMS SQL Injection / Cross Site Scripting
Posted Feb 22, 2011
Authored by p0pc0rn

DIY Web CMS suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, web, vulnerability, xss, sql injection
SHA-256 | 478e48a1a352e755b3f38b91bd9d4fa9f280e4c056a3489216a48358b1e03edf
Woltlab Burning Board 2.3.6 SQL Injection
Posted Feb 22, 2011
Authored by Crazyball

Woltlab Burning Board version 2.3.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 07b6357a15d6abe440f05d3ea135c281ceb31ed9366ff1bc6e6515c19f400ee4
Moscrack WPA Cluster Cracker 2.0b
Posted Feb 22, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: Many new features and bugfixes were added.
tags | cracker
systems | unix
SHA-256 | 3f9b7c4d196350b048d7f52fe2d43932e987b746c07dcb0b6675f382015c25c1
SideBooks 1.0 Directory Traversal
Posted Feb 22, 2011
Authored by Sunlight, R3dAl3rt, Hackkey

SideBooks version 1.0 for iPhone / iPod Touch suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
systems | apple, iphone
SHA-256 | e1a4d8f0f336ab9324767448093e6bef379db4a6b6c6579d8d0f09754731d196
FtpDisc 1.0 Directory Traversal
Posted Feb 22, 2011
Authored by Sunlight, R3dAl3rt

FtpDisc version 1.0 for iPhone / iPod Touch suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
systems | apple, iphone
SHA-256 | eb9433225fdf663747b620db7efef35612cc715163043d9831963dbf316fe129
Secunia Security Advisory 43342
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in SRWare Iron, where some have an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 02b775a4fb6312840e9cc1b7e1f935b68a715beb81dec606f7c73d85f1841f85
Secunia Security Advisory 43332
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in TYPO3, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 66bdf4c247dc1c7cec7bdcc6171b63bb16ed45d1c26c8aa8ffe09b104448070b
Secunia Security Advisory 43297
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python-django. This fixes two vulnerabilities, which can be exploited by malicious people to conduct script insertion and cross-site request forgery attacks.

tags | advisory, vulnerability, python, csrf
systems | linux, debian
SHA-256 | 061a8cd981a20ef0bf3a8411fad87fd020ae9dc68c1a6f0521ad078a8a8c021d
Secunia Security Advisory 43322
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in phpMyBitTorrent, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 23b239f6b150e7295a6f22dfe2c5dc0b47cadddb041ac948a9a1a28daa8471c5
Secunia Security Advisory 43266
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Matter Inc. has discovered a vulnerability in the Kunena component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ea5e3d4b9260ac0241d49f31c5f62bf925fe36dcc9612d247f8c61109ebd7cca
Secunia Security Advisory 43290
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openjdk-6. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to cause a DoS (Denial of Service) and manipulate certain data.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | a38271d16d09bb2e0ecfeae229f7820cfc4e4efbf52f30502819dc64a21ede01
Secunia Security Advisory 43325
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM OS/400, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3e2be18544f72480af1f3ae92b8211116d469ae1c7838a58d70474118641f787
Secunia Security Advisory 43280
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
systems | linux, redhat
SHA-256 | 475e244e964ec73d526b9a17797de0916190f4368c48c8286ed04b45f1b58d51
Secunia Security Advisory 43229
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for krb5. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | cf36d24fd43a44b8ac8f1e020edbd40e63d8b0aea455149579c97bb7223fc131
Secunia Security Advisory 43339
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | d8cc2c303863caffb0b3233d5b3d07f08f5f2e53975f36636e54a578328551af
Secunia Security Advisory 43279
Posted Feb 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in SourceBans, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | debcbb85992d6d7b29bc413ad4b0b230b2d7d6c2d8843cd5dd57f5684f837750
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close