what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2011-03-01 to 2011-03-02

Digital Defense VRT Advisory 2010.30
Posted Mar 1, 2011
Authored by Digital Defense, r@b13$ | Site digitaldefense.net

The Alcatel-Lucent OmniVista 4760 NMS is vulnerable to a directory traversal. This flaw allows remote unauthenticated attackers to retrieve arbitrary files from a vulnerable system.

tags | advisory, remote, arbitrary
SHA-256 | 5a48883e4d200a10e1774f45868e05ed75591ac5a5d9a45c78dfc259425d59a1
WP Forum WordPress Plugin 1.7.8 SQL Injection
Posted Mar 1, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

WP Forum WordPress plugin version 1.7.8 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3ce54b65194268dcf08fefc8a0a9ef01807a64204997c1b84d87ca38d9c206d5
Mingle Forum WordPress Plugin 1.0.28 Cross Site Scripting / Path Disclosure
Posted Mar 1, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Mingle Forum WordPress plugin version 1.0.28 suffers from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | 77e1d1a7404be9664728b2c966c2bef18b65b04543fe9c26c9a19e9d56b6ebf8
Question And Answer Forum 1.2.4 Cross Site Scripting
Posted Mar 1, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Question and Answer Forum version 1.2.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9b03020c6a597505795573d573abb3cb61ed7165ad9ee1807ec49b9a29c42fa3
NextGEN Gallery WordPress Plugin 1.7.3 Path Disclosure
Posted Mar 1, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

NextGEN Gallery WordPress plugin version 1.7.3 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 849178db2d3230a35c8d60183e3360e457fc00639e7e2251b87cf8cb6dea4ab1
Debian Security Advisory 2163-2
Posted Mar 1, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2163-2 - The changes in python-django DSA-2163 necessary to fix the issues CVE-2011-0696 and CVE-2011-0697 introduced an unavoidable backward incompatibility, which caused a regression in dajaxice, which depends on python-django. This update supplies fixed packages for dajaxice.

tags | advisory, python
systems | linux, debian
advisories | CVE-2011-0696, CVE-2011-0697
SHA-256 | 641929e40a00a7714aad93d3dab94f2b66a080094f8e3369c64df3bfdc53dfdf
Forritun Og Honnun SQL Injection
Posted Mar 1, 2011
Authored by eXeSoul

Forritun Og Honnun suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c6811f4d6cf79008bc53caef8bc1fe796d1e827a7aa2fac4eed131f45272aa7a
Jomsborg AB, Sverige SQL Injection
Posted Mar 1, 2011
Authored by eXeSoul

Jomsborg AB, Sverige suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 54d3fc6e9650e0fb3f762223a9550f8f9dc817ed2e686c98aa3762db53fdb476
Slow SSH Bruteforcer
Posted Mar 1, 2011
Authored by Luca Hall | Site phiral.net

Slowbrute is a slow SSH brute-forcing utility written in Python. Paramiko must be installed and if Tor is being leveraged in order to anonymize the scan, run it at 127.0.0.1:9050.

tags | cracker, python
systems | linux
SHA-256 | 246f2736f830b35ba9fbd27adbf3c1c10ecc3d92b86bd6fedfac43078b095acb
SnapProof Cross Site Scripting
Posted Mar 1, 2011
Authored by Difficult 511

SnapProof suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9b1acd377801d4b56f4d748b041cedee8f151c98173521f4319ea8623654ee86
HP Security Bulletin HPSBUX02633 SSRT100387
Posted Mar 1, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02633 SSRT100387 - A potential vulnerability has been identified with HP-UX running Java. The vulnerability could be remotely exploited to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, java, denial of service
systems | hpux
advisories | CVE-2010-4476
SHA-256 | 5372933645f9dbd222ca1a21d57d8a811d3b89aff405419530d097d670761adb
Vsftpd 2.3.2 Denial Of Service
Posted Mar 1, 2011
Authored by Maksymilian Arciemowicz

Vsftpd version 2.3.2 proof of concept denial of service exploit.

tags | exploit, denial of service, proof of concept
advisories | CVE-2011-0762
SHA-256 | 97bc1d3ccc743031a4f8c24295844c75945d7dc113934134a417a91e26c8a749
Packet Storm New Exploits For February, 2011
Posted Mar 1, 2011
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 262 exploits added to Packet Storm in February, 2011.

tags | exploit
systems | linux
SHA-256 | e4b937f617fb0862a6eb33c43075b9ff602b8478885d556f3ef2fd3f5c1723f0
TOR Virtual Network Tunneling Tool 0.2.1.30
Posted Mar 1, 2011
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: This release fixes a variety of less critical bugs. The main other change is a slight tweak to Tor's TLS handshake.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | f352a1a8ffa469ae251324f89386074074bcffef1a7c6a72caa7e4c2d12ce109
Linux Kernel 2.6.37 Denial Of Service
Posted Mar 1, 2011
Authored by prdelka

Linux kernel versions 2.6.37 and below local kernel denial of service exploit that leverages a divide-by-zero error in tcp_select_initial_window when processing user supplied TCP_MAXSEG.

tags | exploit, denial of service, kernel, local
systems | linux
advisories | CVE-2010-4165
SHA-256 | f20e0d2ebc4ff05467a9771775dda2115edfe394b7365dba0410ad1d236a4eab
Vsftpd 2.3.2 Denial Of Service
Posted Mar 1, 2011
Authored by Maksymilian Arciemowicz

Vsftpd versions 2.3.2 on NetBSD and 2.3.0 on Ubuntu suffer from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
systems | linux, netbsd, ubuntu
advisories | CVE-2011-0762
SHA-256 | 582c1d1692bc5d0b1eb73bec75e387f99e33527b0bb2b8270799c9b544858506
Ubuntu Security Notice USN-1079-1
Posted Mar 1, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1079-1 - Multiple openjdk-6 vulnerabilities have been addressed. It was discovered that untrusted Java applets could create domain name resolution cache entries, allowing an attacker to manipulate name resolution within the JVM. It was discovered that the Java launcher did not did not properly setup the LD_LIBRARY_PATH environment variable. A local attacker could exploit this to execute arbitrary code as the user invoking the program. It was discovered that within the Swing library, forged timer events could allow bypass of SecurityManager checks. Konstantin PreiBer and others discovered that specific double literals were improperly handled, allowing a remote attacker to cause a denial of service. It was discovered that the JNLPClassLoader class when handling multiple signatures allowed remote attackers to gain privileges due to the assignment of an inappropriate security descriptor. Various other issues were also addressed.

tags | advisory, java, remote, denial of service, arbitrary, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2010-4448, CVE-2010-4450, CVE-2010-4465, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4476, CVE-2011-0706
SHA-256 | 675d0308ed338b1cf506b437119680a9688b4b8b8a44d555acc084f28eb3fcd5
Ubuntu Security Notice USN-1078-1
Posted Mar 1, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1078-1 - Dominik George discovered that logwatch did not properly sanitize log file names that were passed to the shell as part of a command. If a remote attacker were able to generate specially crafted filenames (for example, via Samba logging), they could execute arbitrary code with root privileges.

tags | advisory, remote, arbitrary, shell, root
systems | linux, ubuntu
advisories | CVE-2011-1018
SHA-256 | 0f547aa43b22177b3cdef403c9b0e44b89e5196125c31c09f67ed05eff3feaf3
Microsoft Windows XP WmiTraceMessageVa Integer Truncation
Posted Mar 1, 2011
Authored by Nikita Tarakanov

Proof of concept exploit that demonstrates the Microsoft Windows XP WmiTraceMessageVa integer truncation vulnerability as described in MS11-011.

tags | exploit, proof of concept
systems | windows
advisories | CVE-2011-0045
SHA-256 | e31bad28776892e292acb8989472895fc26f1565c00e163191c7322984a43a3b
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close