what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 60 RSS Feed

Files Date: 2011-04-12 to 2011-04-13

Wordtrainer 3.0 Buffer Overflow
Posted Apr 12, 2011
Authored by C4SS!0 G0M3S

Wordtrainer version 3.0 buffer overflow exploit that creates a malicious .ord file.

tags | exploit, overflow
SHA-256 | d1e346997fe77e4627f670c43d31cb0277b589b3b13467cde9fb3ef69777b4e3
Cisco Security Agent Management Console Command Execution
Posted Apr 12, 2011
Authored by Gerry Eisenhaur

Cisco Security Agent Management Console st_upload remote command execution exploit.

tags | exploit, remote
systems | cisco
advisories | CVE-2011-0364
SHA-256 | c11a97ba46f9e17def5cf9f275a2ad6e76b57d3ed9888fb9fabf94431c54ba42
OpenText First Class Client 11.005 Code Execution
Posted Apr 12, 2011
Authored by Kyle Ossinger

OpenText FirstClass Client version 11.005 suffers from a delayed code execution vulnerability.

tags | exploit, code execution
SHA-256 | 6d035a8b1681963e6b4941042801748040f8a1e93620032774124608204b2716
Botan C++ Crypto Algorithms Library 1.9.16
Posted Apr 12, 2011
Site botan.randombit.net

Botan is a C++ library of cryptographic algorithms, including AES, DES, SHA-1, RSA, DSA, Diffie-Hellman, and many others. It also supports X.509 certificates and CRLs, and PKCS #10 certificate requests, and has a high level filter/pipe message processing system. The library is easily portable to most systems and compilers, and includes a substantial tutorial and API reference.

Changes: The documentation has been rewritten in reStructurered Text for use with the Sphinx documentation tool. The documentation has also been greatly expanded to cover new features in the latest releases.
tags | library
systems | linux
SHA-256 | 39c1811b939aa1d4969c052d5d39f995406603967eaccdd7c3c6152ffcff0561
Secunia Security Advisory 44109
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Etki Video PRO, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4f527b3409ba11b265c3fadab5a241dacd46e341d4d6b8d8d29c678e0f7c085c
Secunia Security Advisory 44090
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 03f4894ef1929e031cde654cba13313d927d5fadbff35f3a38d5e76256a8479c
Secunia Security Advisory 44087
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Yamaha RT Series Routers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 25a70cac1dc439d1698ce567e34c804acc75f9e09c2d3cdd7fb11b5c0e289d9e
Secunia Security Advisory 44135
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libtiff. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | d0ab795c0b021445fde379604ccf82c2589e567ee4df4f6242986e6e497680dc
Secunia Security Advisory 44022
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VLC Media Player, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 8bbe504ccd2036d8c9b7d86f7b10e956eb766e3d18c31a32842bc253ef801971
Secunia Security Advisory 44091
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 902ca4eb2ccc2e415279800c4b0d4f7fe2e79920a20f77a25bba180179a8789b
Secunia Security Advisory 44120
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell ZENworks Configuration Management, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 10278b9e2692881ee1f4a880b25b806e5df66876686d4eaefed10d58d741d5b5
Secunia Security Advisory 44127
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 659f7a5b80372353868fcb3a69f89d097c4ae8ffe6f6d93c0ee2fddaffc76376
Secunia Security Advisory 44004
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Softbiz B2B Trading Marketplace Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1762602c32e9531b40f42fdfeb0d6ea6d93d4ae51a430eeba2bd2edd1a97904a
Secunia Security Advisory 44082
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for x11-xserver-utils. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to compromise a vulnerable system.

tags | advisory, local
systems | linux, debian
SHA-256 | ade393b73784a5d7ec6259e012c0ca7a231781a20fd1b8f9dddb3bb970179997
Secunia Security Advisory 44105
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IntegraXor, which can be exploited by malicious people to disclose potentially sensitive information and manipulate certain data.

tags | advisory
SHA-256 | a557674d0340d270201bd90cec9154ea929b5bc2d2d9e07f21031bf58f89b45f
Secunia Security Advisory 44145
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libvirt. This fixes a security issue and a vulnerability, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 85647d1a54aec0e60371a2ea53bf0ecdbaf716ca7b170194539f2662c5967c5f
Secunia Security Advisory 44072
Posted Apr 12, 2011
Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

SHA-256 | 33e08c7aa833dee25af75778e5f533b68a422bed61ffd9e9b8ca1d419082c6ed
Secunia Security Advisory 44072
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 33e08c7aa833dee25af75778e5f533b68a422bed61ffd9e9b8ca1d419082c6ed
Microsoft Host Integration Server 8.5.4224.0 Denial Of Service
Posted Apr 12, 2011
Authored by Luigi Auriemma | Site aluigi.org

Microsoft Host Integration Server versions 8.5.4224.0 and below suffer from various denial of service vulnerabilities. Proof of concept code included.

tags | exploit, denial of service, vulnerability, proof of concept
systems | linux
SHA-256 | b474364648f18e70128a3bed86139662a21bebe079ca4f31deb3b6ac8f65812c
Secunia Security Advisory 44123
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xorg-x11-server-utils. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to compromise a vulnerable system.

tags | advisory, local
systems | linux, redhat
SHA-256 | 68c15fab5b013094a2865feae3848ca0dd44c8ef9abc0cbf0466f9aebd327224
Secunia Security Advisory 44156
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | 283882894031f00db344bb9c0cdbbcca9639e641a27a1e15d85814de5278dba9
Secunia Security Advisory 44015
Posted Apr 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Office, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 0784ae044d55171c676a78743f45154a043e1400432ac6d99f696348cca424f8
Microsoft Reader 2.1.1.3143 NULL Byte
Posted Apr 12, 2011
Authored by Luigi Auriemma | Site aluigi.org

Microsoft Reader versions 2.1.1.3143 and below suffer a vulnerability where it is possible to write a NULL byte in an arbitrary location. Proof of concept code included.

tags | exploit, arbitrary, proof of concept
systems | linux
SHA-256 | 3ba8f6dc4e42fd99a33bc3b292421fe6ab97580ae939c9c6bfcabd8622df678f
Microsoft Reader 2.1.1.3143 / 2.6.1.7169 Array Overflow
Posted Apr 12, 2011
Authored by Luigi Auriemma | Site aluigi.org

Microsoft Reader versions 2.1.1.3143 and below and versions 2.6.1.7169 and below suffer from an array overflow. Proof of concept code included.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 4d6803b2e115710ffb40adf30048cdffe1f2e30da34ebb8fd1d8e8143ef757c5
Winamp 5.6.1 .m3u8 Buffer Overflow
Posted Apr 12, 2011
Authored by KedAns-Dz

Winamp versions 5.6.1 and below .m3u8 file stack buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 014341a21e6db3c2879ad11fed51ffede42c5d72a9ad4acb04bded3c670cb393
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close