exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 748 RSS Feed

Files Date: 2011-02-01 to 2011-02-28

Filer Lite 2.1.0 For iPhone / iPod Touch Directory Traversal
Posted Feb 24, 2011
Authored by Sunlight, R3dAl3rt, Hackkey

Filer Lite version 2.1.0 for iPhone / iPod Touch suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
systems | apple, iphone
SHA-256 | 417181ee090d1136ece6f7d559f43621f79a2b21d74ece66f574607edf73d160
Air Files 2.6 For iPhone / iPod Touch Directory Traversal
Posted Feb 24, 2011
Authored by Sunlight, R3dAl3rt, Hackkey

Air Files version 2.6 for iPhone / iPod Touch suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
systems | apple, iphone
SHA-256 | f9ca960901d7fbfb17004be3a2a7568d910d02bc12a3b78bfb0c0f6a7d1f9e3e
CBTArchitects.com SQL Injection
Posted Feb 24, 2011
Authored by fr0zen_roads

CBTArchitects.com suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ca9a49eebee71c476041cbf434b4fc95088fbef23fddb14c26cc3b96c5f96699
Zero Day Initiative Advisory 11-093
Posted Feb 24, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-093 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of CA Internet Security Suite 2010. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the XMLSecDB ActiveX control which is installed with HIPSEngine component. SetXml and Save methods are implemented insecurely and can allow creation of an arbitrary file on the victim's system. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the user.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2011-1036
SHA-256 | 0225620ac45d2c989d5b7c60785c597870130a1c9beb75e8bb6bb8a1d2bd2c7e
Zero Day Initiative Advisory 11-092
Posted Feb 24, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-092 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cisco Secure Desktop. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within CSDWebInstaller.ocx. The CSDWebInstallerCtrl ActiveX control allows downloading and executing any Cisco-signed executable files. By renaming a Cisco-signed executable file to inst.exe and putting it on a webserver, an attacker can subsequently exploit vulnerabilities in the Cisco-signed executable file remotely.

tags | advisory, remote, arbitrary, vulnerability, activex
systems | cisco
advisories | CVE-2011-0925
SHA-256 | eb25312dad566f7764a802e61affbdeb92e4335282d676ffca797a2babe8c223
Zero Day Initiative Advisory 11-091
Posted Feb 24, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-091 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cisco Secure Desktop. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within CSDWebInstaller.ocx ActiveX control. The vulnerable Cisco-signed ActiveX control verifies the signing authority names in the certificate chain but fails to properly verify the digital signature of an executable file that is downloaded and executed by the Cisco Secure Desktop installation process. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary, activex
systems | cisco
advisories | CVE-2011-0926
SHA-256 | aa42da94f61aa15c9fbe1d3b89ebac14865a9cc7a35d7077701ed758089765f6
Zero Day Initiative Advisory 11-090
Posted Feb 24, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-090 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Netware. Authentication is not required to exploit this vulnerability. The flaw exists within the XNFS.NLM component which listens by default on UDP port 1234. When handling the an NFS RPC request the xdrDecodeString function uses a user supplied length value to null terminate a string. This value can be signed allowing the NULL byte to be written at an arbitrary address. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the system.

tags | advisory, remote, arbitrary, udp
advisories | CVE-2010-4227
SHA-256 | 6ff956732b5f7f5743b6b55d69eb36425aa86fc4836dc1a32c8a0cabd05749ea
Cisco Security Advisory 20110223-telepresence-ctsman
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Cisco TelePresence Manager. These issues include SOAP authentication bypass, RMI command injection, and remote code execution vulnerabilities.

tags | advisory, remote, vulnerability, code execution
systems | cisco
advisories | CVE-2011-0379, CVE-2011-0380, CVE-2011-0381
SHA-256 | 2279b02e90cd86dbc13becc622a5ef57fcba430ff6c4d1c352b719594dc541a3
Cisco Security Advisory 20110223-fwsm
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in the Cisco Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers that may cause the Cisco FWSM to reload after processing a malformed Skinny Client Control Protocol (SCCP) message. Devices are affected when SCCP inspection is enabled. Cisco has released free software updates that address this vulnerability.

tags | advisory, protocol
systems | cisco
advisories | CVE-2011-0394
SHA-256 | 2d3c304b1169c0947fbea1a762b1e12011ff5021a0b46976a1ef04bb54325ee7
Cisco Security Advisory 20110223-asa
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco ASA 5500 Series Adaptive Security Appliances are affected by a transparent firewall packet buffer exhaustion vulnerability, a SCCP denial of service vulnerability, a RIP denial of service vulnerability, and an unauthorized file system access vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2011-0393, CVE-2011-0394, CVE-2011-0395, CVE-2011-0396
SHA-256 | e76421e954aaa07cd6bf59eee71ec3dfe95a934bc32fb56fe6edae8a2ff01ed9
Cisco Security Advisory 20110223-telepresence-cts
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Cisco TelePresence solution. These issues include command injection, unauthenticated access, malicious IP address injection, and more.

tags | advisory, vulnerability
systems | cisco
advisories | CVE-2011-0372, CVE-2011-0373, CVE-2011-0374, CVE-2011-0375, CVE-2011-0376, CVE-2011-0377, CVE-2011-0378, CVE-2011-0379
SHA-256 | 97ae824371ddb74da2c469bdef6be6241f1177feac903333ba85b638323a3686
Ubuntu Security Notice USN-1070-1
Posted Feb 23, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1070-1 - It was discovered that Bind incorrectly handled IXFR transfers and dynamic updates while under heavy load when used as an authoritative server. A remote attacker could use this flaw to cause Bind to stop responding, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-0414
SHA-256 | f3ee93eff5dd43e96835d6ac34baaa23b2dd16a87b9fde94a2ca80d1281683ed
Cisco Security Advisory 20110223-telepresence-ctrs
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist within the Cisco TelePresence Recording Server. These issues include unauthenticated java servlet access, command injection, file upload, denial of service and more.

tags | advisory, java, denial of service, vulnerability, file upload
systems | cisco
advisories | CVE-2011-0379, CVE-2011-0382, CVE-2011-0383, CVE-2011-0385, CVE-2011-0386, CVE-2011-0388, CVE-2011-0391, CVE-2011-0392
SHA-256 | 61c7ea617941a186f5b3f36418eecc50bb5d47f751232a507474c95dee05d970
Cisco Security Advisory 20110223-telepresence-ctms
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist within the Cisco TelePresence Multipoint Switch. These issues range from unauthenticated java servlet access to denial of service conditions.

tags | advisory, java, denial of service, vulnerability
systems | cisco
advisories | CVE-2011-0379, CVE-2011-0383, CVE-2011-0384, CVE-2011-0385, CVE-2011-0387, CVE-2011-0388, CVE-2011-0389, CVE-2011-0390
SHA-256 | 52bb50cf3d384bc587235c2c5aa3a2ff5fe913f2c1d20077463786e39a6067e9
Joomla Client SQL Injection
Posted Feb 23, 2011
Authored by Fl0riX

The Joomla Client component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f201cf4a46add82624b99dfdcd829d70905544d06a21ed002e05d9b54dcf6bd1
Hyena Cart SQL Injection
Posted Feb 23, 2011
Authored by AtT4CKxT3rR0r1ST

Hyena Cart suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1d19fc2ca059ef46ba3fe0b2bcb9161de8714c4f1ee76a693631139fb688245d
tplSoccerStats SQL Injection
Posted Feb 23, 2011
Authored by AtT4CKxT3rR0r1ST

tplSoccerStats suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 29bbbb06aace402b7764cbb1e8d6af83f7550140b179cd35397141cd903ba14e
Bitweaver 2.8.1 Cross Site Scripting
Posted Feb 23, 2011
Authored by lemlajt

Bitweaver version 2.8.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b8d10653759763c8643a2d24761308b1f630fe72e826280945ff8a06f8bbabba
VidiScript SQL Injection
Posted Feb 23, 2011
Authored by ThEtA.Nu

VidiScript suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | be2014ca480b62130f81e807ecf3f88212835f39ec3c3bac1dd2e2e9f19b11e5
Mandriva Linux Security Advisory 2011-036
Posted Feb 23, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-036 - Multiple cross-site scripting vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the username field in a confirmation message.

tags | advisory, remote, web, arbitrary, cgi, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2011-0707
SHA-256 | ea5c67f8416addc10d7426c9a007de08e8c3a2a7563158dfc18282c74b813aa4
Linux 2.4 / 2.6 Privilege Escalation / Denial Of Service
Posted Feb 23, 2011
Site pre-cert.de

PRE-CERT Security Advisory - Both the 2.4 and 2.6 Linux kernels have multiple vulnerabilities. A buffer overflow bug in mac_partition in fs/partitions/mac.c (for MAC partition tables) allows for a denial-of-service (kernel panic) condition via a corrupted MAC partition table. A division-by-zero bug in ldm_get_vblks in fs/partitions/ldm.c (for LDM partition tables) allows a denial-of-service (kernel oops) condition via a corrupted LDM partition table. A buffer overflow bug in ldm_frag_add in fs/partitions/ldm.c (for LDM partition tables) may allow escalation of privileges or disclosure of sensitive information via a corrupted LDM partition table.

tags | advisory, overflow, kernel, vulnerability
systems | linux
advisories | CVE-2011-1010
SHA-256 | ab0fe6ff6bc31bbaf5cc7f9b68d64070079062a5c296c403ff5d0954e13058cc
MyBB 1.6.2 Cross Site Scripting
Posted Feb 23, 2011
Authored by Xinapse

MyBB version 1.6.2 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ebac2632393b8d0b78b1d9d0f0b46a78dded2852e45d084f72872dea5916c1f5
Parsclick Portal SQL Injection
Posted Feb 23, 2011
Authored by d3c0der

Parsclick Portal suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 31f3e4b0406c073c47cb63cac3f20e7eda763e324a04f25e5508ef19407be1e0
Red Hat Enterprise Linux seunshare Unsafe Implementation
Posted Feb 23, 2011
Authored by Tavis Ormandy

The seunshare setuid root utility from policycore-utils as distributed by Red Hat Enterprise Linux and Fedora can be manipulated to perform privilege escalation attacks.

tags | exploit, root
systems | linux, redhat, fedora
SHA-256 | 28d6af0b315f7b0dff8e67157c86ac312cb258841d84361eeea4cbe9621362b2
Debian Security Advisory 2172-1
Posted Feb 22, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2172-1 - Several vulnerabilities have been discovered in phpCAS, a CAS client library for PHP. The Moodle course management system includes a copy of phpCAS.

tags | advisory, php, vulnerability
systems | linux, debian
advisories | CVE-2010-2795, CVE-2010-2796, CVE-2010-3690, CVE-2010-3691, CVE-2010-3692
SHA-256 | 267dc10fad0c03e578ad3123414ea64b6e23736b2369d3414a6709c24c575ada
Page 4 of 30
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close