what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2011-03-28 to 2011-03-29

Monocle Host Discovery Tool 1.0
Posted Mar 28, 2011
Authored by Vilmain Nicolas

Monocle is a local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network. Written to work on both Linux and FreeBSD.

tags | tool, local
systems | linux, unix, freebsd
SHA-256 | 25a26dc029a4950b4607b691903551693d1f8588966942b0fc24280a5f345572
Debian Security Advisory 2205-1
Posted Mar 28, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2205-1 - Sebastian Krahmer discovered that the gdm3, the GNOME Desktop Manager, does not properly drop privileges when manipulating files related to the logged-in user. As a result, local users can gain root privileges.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2011-0727
SHA-256 | fd54d56a30cf7567ea53ed3b6cd7635bfef96b45f84c66c859941eb5f71da7a7
Honey Soft SQL Injection / Cross Site Scripting
Posted Mar 28, 2011
Authored by RoAd_KiLlEr

Honey Soft suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 8bd7095bc322f26524154e4782051839420bd5523ebbf0a4866dd51452b89641
Distributed Ruby Send instance_eval/syscall Code Execution
Posted Mar 28, 2011
Authored by joernchen | Site metasploit.com

This Metasploit module exploits remote code execution vulnerabilities in dRuby.

tags | exploit, remote, vulnerability, code execution
SHA-256 | a681602f532ac58f4f6a9e537c9a81e6dec64369d00b6b75f0ed0815a4eb1b33
Turkish Ays Portal 1.6 Blind SQL Injection
Posted Mar 28, 2011
Authored by kurdish hackers team | Site kurdteam.org

Turkish Ays Portal version 1.6 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 18b04c4febc09615167a32d00466382c954f3c32fa911ef43fe56182f011739e
PPP Blog 0.3.0 Cross Site Scripting
Posted Mar 28, 2011
Authored by kurdish hackers team | Site kurdteam.org

PPP Blog version 0.3.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a38f2cb311068fd61f1dbd7b1a4746844f9ebea2d843a3d4f9ab569783d81ba6
Zero Day Initiative Advisory 11-113
Posted Mar 28, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-113 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Zend Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Zend Java Bridge v3.1 component of the Zend Server framework. The javamw.jar service accepts TCP requests on port 10001 by default. With nothing more than the knowledge of the proprietary communication protocol used by the Zend Server Java Bridge, it is possible to send arbitrary Java code to javamw.jar service and remotely execute these commands under the context of the user running the web server process.

tags | advisory, java, remote, web, arbitrary, tcp, protocol
SHA-256 | 9ff00ca55c520c19871b67b0652dabe5ef5cf5dc7e91eb8cfb94fcdee37c8fb0
Dpayshop SQL Injection
Posted Mar 28, 2011
Authored by d3c0der

Dpayshop suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d7daf343b42f1ff74e3c0a3ca4a2fa688b9078d198e8e022bfc23fa4532e30c4
Toon Boom Studio 4.9946 DLL Hijack
Posted Mar 28, 2011
Authored by Houssam Sahli

Toon Boom Studio version 4.9946 DLL hijacking exploit.

tags | exploit
systems | windows
SHA-256 | 3f7d398da69ffbf5378c8e7bc89e79b8316bd3ef57ea36762d0e2dc09f0d6fcc
Ulead COOL 3D 3.5 DLL Hijack
Posted Mar 28, 2011
Authored by Houssam Sahli

Ulead COOL 3d version 3.5 DLL hijacking exploit.

tags | exploit
systems | windows
SHA-256 | 7b6d9c64b67b37f404a3b6279873a153a56fa9a512c6f9a9deae473a90e16783
OpenCMS 7.5.3 Cross Site Scripting
Posted Mar 28, 2011
Authored by Michele Orru

OpenCMS versions 7.5.3 and below suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4e75fdecc723a1733d9e6ad8aa18826e0fa6f400e236f263c8da2b39e8e6918f
webEdition CMS 6.1.0.2 Local File Inclusion
Posted Mar 28, 2011
Authored by eidelweiss

webEdition CMS version 6.1.0.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | be79d960aa2f174f83cee93937a03c3c737fc0cb11cb2cc0881e230578e63a73
HP Security Bulletin HPSBMA02649 SSRT100430
Posted Mar 28, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02649 SSRT100430 - A potential security vulnerability has been identified in HP Diagnostics. The vulnerability could be exploited remotely resulting in cross site scripting (XSS). Revision 1 of this advisory.

tags | advisory, xss
advisories | CVE-2011-0892
SHA-256 | 30f631099c7afb1885e2844cf768dbc0de0976041218757bcbc4b9364199d99e
WordPress BackWPup 1.6.1 Code Execution
Posted Mar 28, 2011
Authored by Phil Taylor | Site senseofsecurity.com.au

The WordPress BackWPup plugin version 1.6.1 suffers from a vulnerability that allows for local or remote code to be executed.

tags | exploit, remote, local
SHA-256 | 9d1296daa3ec8fb23564f12b35f8a9259718b647bc906c9344ec6687a2bdcfa6
Mandriva Linux Security Advisory 2011-054
Posted Mar 28, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-054 - Multiple vulnerabilities has been identified and fixed in java-1.6.0-openjdk. The JNLP SecurityManager in IcedTea 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader. Unspecified vulnerability in the Java Runtime Environment in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to Networking. Various other issues have also been identified and addressed.

tags | advisory, java, remote, web, vulnerability
systems | linux, mandriva
advisories | CVE-2010-4351, CVE-2010-4448, CVE-2010-4450, CVE-2010-4465, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4476, CVE-2011-0025, CVE-2011-0706
SHA-256 | 904fc941643717491978f0d993636fcedc72d278bb781afe4417e8ff6ceae8fd
SimplisCMS 1.0.3.0 File Disclosure
Posted Mar 28, 2011
Authored by NassRawI

SimplisCMS version 1.0.3.0 suffers from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 551d75975c8e212930df8c3661f5c088570b475053e136aa5639cb197b280991
SimplisCMS 1.0.3.0 Cross Site Scripting / SQL Injection
Posted Mar 28, 2011
Authored by NassRawI

SimplisCMS version 1.0.3.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | cc13c1f5f386606b1209f7799db9a7525ebdb0f1da1d0f5d3cb5490af9e26032
Mozilla Firefox Crash Handler
Posted Mar 28, 2011
Authored by KedAns-Dz

Mozilla Firefox crash handler denial of service exploit.

tags | exploit, denial of service
SHA-256 | 94149b91a0f52f05fa5de71e10e9c94e067fc616309c05238d9e77d44fd18466
Konqueror KDE 3.5 Crash Handler
Posted Mar 28, 2011
Authored by KedAns-Dz

Konqueror KDE version 3.5 crash handler denial of service exploit.

tags | exploit, denial of service
SHA-256 | c925629751729e139161cdaf18c373ca974113e64a0afa59b8d223f484d36bf7
Onlinecasinoextra.com Cross Site Scripting
Posted Mar 28, 2011
Authored by Secanar

Onlinecasinoextra.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1e251e6fcb08fb62079c12c7ca6ef630f54ee15e5e39076af47885a445274f2b
Secunia Security Advisory 43887
Posted Mar 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Xerox has acknowledged a vulnerability in Xerox WorkCentre, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 2a8bf329abfb520344cbf799fe5b72dfb53af03e66827d5123e1f358fe1ca587
Secunia Security Advisory 43903
Posted Mar 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gnash. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 5cb61d63486caa9c81f08d34b7f73f46b1a11571cf4a0fc74cb79cc263750b3a
Secunia Security Advisory 43891
Posted Mar 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libcgroup. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 8b6bf09c6843e183949e4b443665e32e618a1e28425973f8649be9d0816a7860
Secunia Security Advisory 43893
Posted Mar 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Data Protection Advisor, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 133ea0faa5afec6ac268ad0164e981f1f8cfd30fd40a39610b029a642ffcd96b
Secunia Security Advisory 43896
Posted Mar 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for imp4. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | 0e8cc4cea4a585f22416da20cd5b2d3a5994fb5871235d6c016144ff64850030
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close