exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 47 of 47 RSS Feed

Files Date: 2011-03-15 to 2011-03-16

Secunia Security Advisory 43766
Posted Mar 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Client Automation Enterprise, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4a53d8c8447ce2cde522e870f601e4865550dadebd1548cc5de3cf10695046f8
Secunia Security Advisory 43776
Posted Mar 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Evans has discovered a vulnerability in Foxit Reader, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4aac32546b1698902c2f9243b845989e141bbf101a712a01aad8e0ef4db84dd9
Secunia Security Advisory 43744
Posted Mar 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the PECL phar extension, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 7092404449cf3ad7c226c848dc42e8bd1304d117648f514c731e3fb9e1838f6c
Secunia Security Advisory 43735
Posted Mar 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlackBerry Device Software, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory
SHA-256 | fab891cd0551b1723d4f48d8ed2831e2573d9032a19890d409d32b4cf6dcb9fd
Secunia Security Advisory 43757
Posted Mar 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Google Chrome, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e26da98bc59a24e494f19c3d15d2c9d5cd845d85f47743943142cab46272fd00
Secunia Security Advisory 43761
Posted Mar 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sepehr Security Team has reported a vulnerability in SSWebPlus CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 561a1c1cc803ac92d0c58f5d0323416a6ea2b7dd2234a40efb25cbf49457248e
Debian Security Advisory 2191-1
Posted Mar 15, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2191-1 - Several vulnerabilities have been discovered in ProFTPD, a versatile, virtual-hosting FTP daemon:

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2008-7265, CVE-2010-3867, CVE-2010-4652
SHA-256 | a3daaaafb4a782de07eeee7e0736d4db06721550e084937ec6b1b4e25601c428
Creepy Geolocation Gathering Tool 0.1.9
Posted Mar 15, 2011
Authored by Yiannis Kakavas | Site ilektrojohn.github.com

creepy is an application that allows you to gather geolocation related information about users from social networking platforms and image hosting services. The information is presented in a map inside the application where all the retrieved data is shown, accompanied with relevant information (i.e. what was posted from that specific location) to provide context to the presentation.

Changes: Bugfixes in the export functions. Changes in some error messages.
tags | tool
systems | unix
SHA-256 | 2b8c26eb3b377b9aa63c086382c0de5baac96d7e80f56ef6632ab0cadb435ab1
Moscrack WPA Cluster Cracker 2.02b
Posted Mar 15, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: This release fixes bugs in the getNode and fastest node prioritization functions that caused a hang. At least two different bugs causing one visible problem were fixed (a missing call to reaper() and faulty logic in fastest node handling). New "top"-like feature for monitoring Moscrack called "mosctop". This release tells you what the key is when it's found.
tags | cracker
systems | unix
SHA-256 | 5723f54c44eed15a50f4c9abaab1a2d09bc06dee4c544164ca282ac65344849c
HP Security Bulletin HPSBMA02644 SSRT100284
Posted Mar 15, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02644 SSRT100284 - A potential security problem has been identified with HP Client Automation Enterprise software (HPCA) running on Windows. HPCA was formerly known as Radia Notify. This vulnerability could be exploited to allow execution of arbitrary code. Revision 1 of this advisory.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2011-0889
SHA-256 | 2acf6f305aff1c61dc0fb5183f0105db71e493b3e8a993c271e20953b4060b87
Trend WebReputation 10.5 API Circumvention
Posted Mar 15, 2011
Authored by Ewerson Guimaraes | Site dclabs.com.br

The Trend WebReputation API suffers from a download content-filter circumvention vulnerability when appending a question mark to the end of any URL. Version 10.5 is affected.

tags | exploit
SHA-256 | 0283343c5093599e9f44ef94b2a29bacbeb8361d681b1cb597d29f2a9f767043
Joomla 1.6.0 SQL Injection
Posted Mar 15, 2011
Authored by Aung Khant | Site yehg.net

Joomla version 1.6.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7fd96c413d3d623d4719479653aea5ad47f7978c18b512263049d1d7c712921d
VMware Security Advisory 2011-0005
Posted Mar 15, 2011
Authored by VMware | Site vmware.com

VMware Security Advisory 2011-0005 - A vulnerability in VMware vCenter Orchestrator(vCO) could allow remote execution.

tags | advisory, remote
advisories | CVE-2010-1870
SHA-256 | 3ca6a1a98436c002d49e384bd7ac183f99f4e5f750a733bc1a9762d4b4d6c4a2
SmarterTools SmarterMail 8.0 Cross Site Scripting
Posted Mar 15, 2011
Authored by sqlhacker

SmarterTools SmarterMail version 8.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d79dc1dfa1dea9c0c04be9585a4091dccd9d4c5cd706ede9b1b1418dce1a10e4
Chaosmap 1.3
Posted Mar 15, 2011
Authored by Bastian Ballmann | Site datenterrorist.de

Chaosmap is an information gathering tool and dns / whois / web server scanner written in Python. It can be used to lookup DNS names with a dictionary with or without using a salt. Salting for DNS means it will append numbers from 1-9 to the name in the dictionary with or without a - and _ or a leading 0. Salting for Web stuff will try double slashes and some directory traversal tricks. You can do reverse dns lookups of a whole ip range (with optional whois lookup) or make a dictionary scan for hidden paths on one webserver or a range of ip addresses. Optionally you can encode the path with url encoding and with google dict lookup mode chaosmap will first try to find the path on Google and only query the webserver if google has no search result. Last but not least it can be used to extract email addresses from domains using a Google search.

Changes: Backup file bruteforce mode added.
tags | tool, web, python
systems | unix
SHA-256 | cf4c3e2c6901d50c2a30ad07d2641603658f260760a866c14fefd62609e6e06a
Nixory Anti-Spyware Tool 1.0.3
Posted Mar 15, 2011
Site nixory.sourceforge.net

Nixory is an innovative, fast, and powerful anti-spyware program, with a user-friendly graphical interface. It protects Mozilla Firefox from dangerous spyware and harmful cookies. Platform independent source tarball.

Changes: This version fixes unexpected active shield shutdown while scanning.
systems | unix
SHA-256 | 2eacdfeab75f18df4da0e49a1a92755c0f467142bdcfbb417a033dddf36e2035
Checkview 1.1 For iPhone / iPod Touch Directory Traversal
Posted Mar 15, 2011
Authored by kimastory

Checkview version 1.1 for iPhone / iPod Touch suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
systems | apple, iphone
SHA-256 | 0c1c7c235e48be30034e09b5c091b9c55a816798098f00028fbecaed5480a878
OpenSCAP Libraries 0.7.1
Posted Mar 15, 2011
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: Self tests were improved. All input files are now validated. Substitution support was added to XCCDF. A minor security issue was fixed. There were also bugfixes and cleanups.
tags | protocol, library
systems | unix
SHA-256 | a43013fdcb2c83ba0ae52534db9f405649aac06a92e2c6ecf7fb39d5b78e7a78
Log1 CMS File Modification / Download
Posted Mar 15, 2011
Authored by Aodrulez

Log1 CMS suffers multiple security vulnerabilities including direct access to the AjaxFileManager without a session, arbitrary file renaming via ajax_save_name.php, and arbitrary file downloads.

tags | exploit, arbitrary, php, vulnerability
SHA-256 | b0d51c9c10fffb857bb52facced82186cfbf945fad03e9916fd1a71c784067a6
BoutikOne Multiple SQL Injections
Posted Mar 15, 2011
Authored by Alz

BoutikOne suffers from path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | dd0f2b65fa6dffa86efbe4d982220a82e25267d6b6009b44a035e245c77c6ac0
Apple Safari WebKit Block Dimensions Handling Integer Overflow
Posted Mar 15, 2011
Authored by Matthieu Bonetti, VUPEN | Site vupen.com

The VUPEN Vulnerability Research Team discovered a critical vulnerability in Apple Safari. The vulnerability is caused by an integer overflow error in the WebKit library when handling block dimensions, which could be exploited by remote attackers to compromise a vulnerable system by tricking a user into visiting a specially crafted web page. Versions 5.0.3 and below are affected.

tags | advisory, remote, web, overflow
systems | apple
SHA-256 | 9ea8e14eaede3a9009c52340df2c57af7b693d761077f23322ac3fb77375bf67
ABBS Electronic Flash Cards 2.1 Buffer Overflow
Posted Mar 15, 2011
Authored by h1ch4m

ABBS Electronic Flash Cards version 2.1 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 02a46a081a43597cbb56775804d2aa5a5d0f1aacb4e9a3e4194856667df2b285
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close