what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 926 RSS Feed

Files Date: 2011-11-01 to 2011-11-30

SIP Army Knife Fuzzer 11232011
Posted Nov 24, 2011
Authored by Blake Cornell

SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more.

tags | overflow, xss, sql injection, fuzzer
SHA-256 | 4fd73eaa07d985c2b97468b07640cbf674016b6d676e720e5c0ed70b2df09c64
Zabbix 1.8.4 SQL Injection
Posted Nov 24, 2011
Authored by Marcio Almeida

Zabbix versions 1.8.4 and below suffer from a remote SQL injection vulnerability in popup.php.

tags | exploit, remote, php, sql injection
SHA-256 | b56256dc6e49aa84426a464efcebce6a3ac34661337e511965f33cf77a058512
HP Network Node Manager i 9.10 Cross Site Scripting
Posted Nov 24, 2011
Authored by 0a2940

HP Network Node Manager i version 9.10 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 83eae4f4628bedcd448ce44aa7fc9d25cf598baae74f35123c5bec4ee8114545
CgCraft LLC Design SQL Injection
Posted Nov 24, 2011
Authored by 3spi0n

CgCraft LLC Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | db95c752930f8fbb2bb27965feaf5d9f06bfff11b71a172a9c17ed2c4410faae
Linux/MIPS /bin/sh Shellcode
Posted Nov 24, 2011
Authored by rigan

48 bytes small Linux/MIPS execve /bin/sh shellcode.

tags | shellcode
systems | linux
SHA-256 | e05b3f3d11e44fb1f0249c1ab2224ecc1c315978a8021004d63803a15a770b0e
Log1CMS 2.0 Remote Code Execution
Posted Nov 24, 2011
Authored by Adel SBM

Log1CMS version 2.0 remote code execution exploit that leverages ajax_create_folder.php.

tags | exploit, remote, php, code execution
SHA-256 | e42cee700505621b6ad1fce6c51c6c98f6b151986a1cc0d80ea0e471e27e2e1d
Ubuntu Security Notice USN-1279-1
Posted Nov 24, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1279-1 - Andrea Righi discovered a race condition in the KSM memory merging support. If KSM was being used, a local attacker could exploit this to crash the system, leading to a denial of service. Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. A local attacker could exploit this to cause a denial of service. Vasiliy Kulikov discovered that taskstats did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. Various other issues were also addressed.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2011-2183, CVE-2011-2491, CVE-2011-2494, CVE-2011-2495, CVE-2011-2517, CVE-2011-2905, CVE-2011-2909
SHA-256 | a57a6a4677aad213b5b06f27421d5abb8eefa70db03930de1545039b4bd62c37
Ubuntu Security Notice USN-1278-1
Posted Nov 24, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1278-1 - It was discovered that CIFS incorrectly handled authentication. When a user had a CIFS share mounted that required authentication, a local user could mount the same share without knowing the correct password. Andrea Righi discovered a race condition in the KSM memory merging support. If KSM was being used, a local attacker could exploit this to crash the system, leading to a denial of service. Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. A local attacker could exploit this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2011-1585, CVE-2011-2183, CVE-2011-2491, CVE-2011-2496, CVE-2011-2517
SHA-256 | 8fc659e1e77c5000547f9f535c1921bdcb9f9740bffb44f47b411d8891107fd1
Ubuntu Security Notice USN-1269-1
Posted Nov 24, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1269-1 - Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. A local attacker could exploit this to cause a denial of service. Robert Swiecki discovered that mapping extensions were incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service. It was discovered that the wireless stack incorrectly verified SSID lengths. A local attacker could exploit this to cause a denial of service or gain root privileges. Various other issues were also addressed.

tags | advisory, denial of service, local, root
systems | linux, ubuntu
advisories | CVE-2011-2491, CVE-2011-2496, CVE-2011-2517, CVE-2011-2525
SHA-256 | 748fe00a71d2900d82893524fc7936b6d46ed4c251a839f7421b33b7b5d70cb7
EDJE Technologies SQL Injection
Posted Nov 24, 2011
Authored by 3spi0n

EDJE Technologies suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 86f1b29825b746b58601471a709df104c9b9d5494c02fb26eb8ec1216d7443c0
Linux/MIPS Add User Shellcode
Posted Nov 24, 2011
Authored by rigan

164 bytes small Linux/MIPS add user (UID 0) with password shellcode.

tags | shellcode
systems | linux
SHA-256 | 33fe89705d37ee6fd02b2cee2201f40340d0f78902c3d725866581684affd745
HP Security Bulletin HPSBUX02725 SSRT100627
Posted Nov 24, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02725 SSRT100627 - Potential security vulnerabilities have been identified with HP-UX Apache Running Tomcat Servlet Engine. These vulnerabilities could be exploited remotely to disclose information, allow authentication bypass, allow cross-site scripting (XSS), gain unauthorized access, or create a Denial of Service (DoS). The Tomcat-based Servlet Engine is contained in the HP-UX Apache Web Server Suite. Revision 1 of this advisory.

tags | advisory, web, denial of service, vulnerability, xss
systems | hpux
advisories | CVE-2010-3718, CVE-2010-4476, CVE-2011-0013, CVE-2011-2204, CVE-2011-2526, CVE-2011-2729, CVE-2011-3190
SHA-256 | da0edbfa949de2b7034ad0a1fe927c5c9205a87431abdda03737962e90086071
HP Security Bulletin HPSBUX02724 SSRT100650 2
Posted Nov 24, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02724 SSRT100650 2 - A potential security vulnerability has been identified with HP-UX running SAM. This vulnerability could be locally exploited to create an increase in privilege. Revision 2 of this advisory.

tags | advisory
systems | hpux
advisories | CVE-2011-4159
SHA-256 | 150c53828ac40def657ef231f9f25d5ce03f432d4f8dfeb50cd875906b300e5c
LibLime Koha 4.2 Local File Inclusion
Posted Nov 24, 2011
Authored by Akin Tosunlar

LibLime Koha versions 4.2 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 4dbc5554bbfad191d732b5f61b07b2f5e33f63eea0e11ef62d9f69e503feb65b
Ubuntu Security Notice USN-1277-2
Posted Nov 24, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1277-2 - USN-1277-1 fixed vulnerabilities in Firefox. This update provides updated Mozvoikko and ubufox packages for use with Firefox 8. Yosuke Hasegawa discovered that the Mozilla browser engine mishandled invalid sequences in the Shift-JIS encoding. It may be possible to trigger this crash without the use of debugging APIs, which might allow malicious websites to exploit this vulnerability. An attacker could possibly use this flaw this to steal data or inject malicious scripts into web content. Marc Schoenefeld discovered that using Firebug to profile a JavaScript file with many functions would cause Firefox to crash. An attacker might be able to exploit this without using the debugging APIs, which could potentially remotely crash the browser, resulting in a denial of service. Various other issues were addressed as well.

tags | advisory, web, denial of service, javascript, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-3648, CVE-2011-3650, CVE-2011-3651, CVE-2011-3652, CVE-2011-3654, CVE-2011-3655
SHA-256 | 28bd532ded831a89497654f782221fbde98b55af2975d73060350ebece644e3d
Ubuntu Security Notice USN-1277-1
Posted Nov 24, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1277-1 - Yosuke Hasegawa discovered that the Mozilla browser engine mishandled invalid sequences in the Shift-JIS encoding. It may be possible to trigger this crash without the use of debugging APIs, which might allow malicious websites to exploit this vulnerability. An attacker could possibly use this flaw this to steal data or inject malicious scripts into web content. Marc Schoenefeld discovered that using Firebug to profile a JavaScript file with many functions would cause Firefox to crash. An attacker might be able to exploit this without using the debugging APIs, which could potentially remotely crash the browser, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, web, denial of service, javascript
systems | linux, ubuntu
advisories | CVE-2011-3648, CVE-2011-3650, CVE-2011-3651, CVE-2011-3652, CVE-2011-3654, CVE-2011-3655
SHA-256 | 50cacdc3fc2d46a4452a7d176ace181644b756e1e80e2655e104e50a14231030
FFmpeg Memory Corruption
Posted Nov 23, 2011
Authored by Phillip Langlois | Site ngssoftware.com

FFmpeg Libavcodec suffers from a memory corruption vulnerability.

tags | advisory
SHA-256 | f37566256d4b0e7fd3d14165701b8670023e06e8c87f2e0856f1c19a5698ce98
FFmpeg Out Of Bounds
Posted Nov 23, 2011
Authored by Phillip Langlois | Site ngssoftware.com

FFmpeg Libavcodec suffers from an out of bound write vulnerability.

tags | advisory
SHA-256 | f37566256d4b0e7fd3d14165701b8670023e06e8c87f2e0856f1c19a5698ce98
FFmpeg Code Execution
Posted Nov 23, 2011
Authored by Phillip Langlois | Site ngssoftware.com

FFmpeg Libavcodec suffers from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 102804c770cf657624fe4cc7f5a21b98997c1b57ba08729a69f6d7f216073221
WordPress Meenews 5.1 Cross Site Scripting
Posted Nov 23, 2011
Authored by Am!r | Site irist.ir

WordPress Meenews plugin version 5.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 41b3810dee49681a7af5b5d43b3fb63e90fab9847e98dffff50885e5a8f91d9a
WordPress Enable-Latex Remote File Inclusion
Posted Nov 23, 2011
Authored by Am!r | Site irist.ir

The WordPress Enable-Latex plugin suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a75ff5bc1464f223cf2e2e67b6409b81628fe0c0f4064e240d7ed8f17771bbfa
Dolibarr 3.1.0 RC Cross Site Scripting / SQL Injection
Posted Nov 23, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Dolibarr version 3.1.0 RC suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | aef4bbabd3173ece6416b5ba1cd5f7f6dce42fbb854cd7f08f1b53976a504a56
Pro Clan Manager 1.4.2 SQL Injection
Posted Nov 23, 2011
Authored by Darren McDonald

Pro Clan Manager version 1.4.2 suffers from bypass, remote SQL injection and weak password generation vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 005e2c07a10cf206d52670cc4946f18b4b7f9c85ee4817ec4cd4cbdffae2ce6d
Icomex CMS SQL Injection
Posted Nov 23, 2011
Authored by XaDaL

Icomex CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3acb9edac9fe95b10da8b0e60369cb06f5d8dc0400805461e977c0988205a759
WordPress Featurific Cross Site Scripting
Posted Nov 23, 2011
Authored by Am!r | Site irist.ir

The WordPress Featurific-For-WordPress plugin suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 84ce82c1933d2f6dc7c38315080807be270ae778e5f4137121a013d974ee5110
Page 5 of 37
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close