exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 44 RSS Feed

Files Date: 2010-03-23

Astaro Security Linux 5 Cross Site Scripting
Posted Mar 23, 2010
Authored by Vincent Hautot

Astaro Security Linux version 5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
systems | linux
SHA-256 | 2261ead9e6b6144d6943b5c850cea15c286f0db6262083c728ec6f512148ee18
Ubuntu Security Notice 916-1
Posted Mar 23, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 916-1 - Emmanuel Bouillon discovered that Kerberos did not correctly handle certain message types. An unauthenticated remote attacker could send specially crafted traffic to cause the KDC to crash, leading to a denial of service. Nalin Dahyabhai, Jan iankko Lieskovsky, and Zbysek Mraz discovered that Kerberos did not correctly handle certain GSS packets. An unauthenticated remote attacker could send specially crafted traffic that would cause services using GSS-API to crash, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2010-0283, CVE-2010-0628
SHA-256 | df591f94dbb4d50dea322b699e1c376ae7a8357f3687817b6e910bc94d5e7374
Joomla AML 2 SQL Injection
Posted Mar 23, 2010
Authored by Metropolis

The Joomla AML 2 component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d2c5697c6651355872755ff784af8742a5607967333ec4f04a73d162f23bb63f
SpringSource Hyperic HQ Cross Site Scripting
Posted Mar 23, 2010
Authored by SpringSource Security Team

SpringSource Hyperic HQ suffers from multiple stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2009-2907
SHA-256 | 10513634324c50825e0c403f5eec29293c1318a9c53dd4584caab3a181828a8c
Joomla Property Local File Inclusion
Posted Mar 23, 2010
Authored by Chip D3 Bi0s

The Joomla Property component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | f1c77cc20064cae43fb3d7c3379f7e84a45e6cb2d9906b106bb58c2c5fe81005
SPNEGO Denial Of Service
Posted Mar 23, 2010
Site web.mit.edu

MIT krb5 Security Advisory 2010-002 - In MIT krb5 releases krb5-1.7 and later, the SPNEGO GSS-API mechanism can experience an assertion failure when receiving certain invalid messages. This can cause a GSS-API application to crash.

tags | advisory
advisories | CVE-2010-0628
SHA-256 | 8b74aaf71f23d59e52c2c5e99d47fcfed5c74bdf28f1258ddc4c501fa74f3d46
SAP GUI 7.1 Insecure Method
Posted Mar 23, 2010
Authored by Alexey Sintsov

An insecure method vulnerability was discovered in SAP GUI version 7.1.

tags | advisory
SHA-256 | fb5ab0d8fa2ba1868b3e8cbfeabe5e49d3c31ce147b9ae7b2cecbb64d443fa95
Mandriva Linux Security Advisory 2010-065
Posted Mar 23, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-065 - Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more (colon) character. The Tar package as shipped with Mandriva Linux is not affected by this vulnerability, but it was patched nonetheless in order to provide additional security to customers who recompile the package while having the rsh package installed. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2010-0624
SHA-256 | c76ad343a946323626106b13f5b4855856acd6a8f4429eacd64b5224b9fafda3
Insky CMS 006-0111 Remote File Inclusion
Posted Mar 23, 2010
Authored by rahmat punk

Insky CMS version 006-0111 suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 8ef1ad1000e2f7e68ed20463fe7cee218e0f9537e3bd8750645d7c5bceb01777
Zephyrus CMS SQL Injection
Posted Mar 23, 2010
Authored by Phenom

Zephyrus CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8a97fc8df49e399fd3ec3bbc77c7066826e8dc2325d5ed5e6223d2f925c4ba7a
Mandriva Linux Security Advisory 2010-064
Posted Mar 23, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-064 - The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x before 1.2.43, and 1.4.x before 1.4.1 does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, which allows remote attackers to cause a denial of service (memory and CPU consumption, and application hang) via a crafted PNG file, as demonstrated by use of the deflate compression method on data composed of many occurrences of the same character, related to a decompression bomb attack. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2010-0205
SHA-256 | 52bdeb309fd76b71a6352ae379f9f22cb80420aa96750cb8c44c02015c8c73ba
Xataface Authentication Bypass
Posted Mar 23, 2010
Authored by Xinapse | Site firewire-security.com

Xataface suffers from a direct access administrative bypass vulnerability.

tags | exploit, bypass
SHA-256 | 8576077ddcd5bbad12a1e239893220b5ee9df452d1d64d4ab7e63fe3aca17f15
Joomla SMEStorage Local File Inclusion
Posted Mar 23, 2010
Authored by Chip D3 Bi0s

The Joomla SMEStorage component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 7e1e2482c3a68392517b901bb2ce423b992ddc69a4af050472cb58c61c463bf4
CaptchaSecurityImages Bypass / Denial Of Service
Posted Mar 23, 2010
Authored by MustLive

CaptchaSecurityImages suffers from bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, bypass
SHA-256 | d9bbdb27d0c50c661e7a0e376a196895390c8c310db1f1c9c839589469c690de
GameSec 2010 Call For Papers
Posted Mar 23, 2010
Site gamesec-conf.org

GameSec 2010 Call For Papers - This is conference on decision and game theory for security. It will take place in Berlin, Germany November 22nd through the 23rd, 2010.

tags | paper, conference
SHA-256 | d556f79f7c3b159eb51737b24cff2dc0b012a6ef5c1cfd125dd3678b26a6b020
Debian Linux Security Advisory 2022-1
Posted Mar 23, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2022-1 - Several vulnerabilities have been discovered in mediawiki, a web-based wiki engine.

tags | advisory, web, vulnerability
systems | linux, debian
SHA-256 | f3a32970fa2d967d9f265d868d8376d9a0bdb4f71aae63781b80182096d79956
Joomla J!Research Local File Inclusion
Posted Mar 23, 2010
Authored by Chip D3 Bi0s

The Joomla J!Research component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 41d26cdd711fbf47c1e76331f94770cac625e472124cb9de37877fe3958c8d96
Joomla CB SQL Injection
Posted Mar 23, 2010
Authored by DevilZ TM

The Joomla CB component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0d822aeec88372ff742aac4184eb19151b6c0da582115b998e9077bacbee253a
Joomla CX SQL Injection
Posted Mar 23, 2010
Authored by DevilZ TM

The Joomla CX component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6ec4e9acd60770fe870b28fb92f1b4d1bf677e6462fa3c284c029847ce6c5669
Joomla GDS SQL Injection
Posted Mar 23, 2010
Authored by DevilZ TM

The Joomla GDS component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3c71a7e4c19499073a3f132009c27ea6320fc7c411d48e488585ac725f23b03a
Lexmark Laser Printer Stack Overflow
Posted Mar 23, 2010
Authored by Francis Provencher

Multiple Lexmark laser printers suffer from a remote stack overflow vulnerability. Proof of concept code included.

tags | exploit, remote, overflow, proof of concept
advisories | CVE-2010-0619
SHA-256 | 9564488c97337d98ee78100dfc8337f082171206d5b27fc78d0fca2bd0e3c6a7
Joomla Jwmmxtd Remote File Inclusion
Posted Mar 23, 2010
Authored by eidelweiss

The Joomla Jwmmxtd component suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | af3afe913e904f5925db3c43782ce49b21d280eeeb89fcb2a67b2ba2cc41a6f9
Mandriva Linux Security Advisory 2010-063
Posted Mar 23, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-063 - Multiple vulnerabilities has been found and corrected in libpng. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2042, CVE-2010-0205
SHA-256 | bb40c36ef163b50cd37a269e72df1ec850d1d50076f83046465dc77f238490a6
MX Simulator Server 2010-02-06 Buffer Overflow
Posted Mar 23, 2010
Authored by Salvatore Fresta

MX Simulator Server version 2010-02-06 remote buffer overflow proof of concept exploit that spawns calc.exe.

tags | exploit, remote, overflow, proof of concept
SHA-256 | 37d5b28afb8e0fb8912fa25827309ea8a464bf7f4cb359d4f18fff32df8b1422
UHTTP Server Path Traversal
Posted Mar 23, 2010
Authored by Salvatore Fresta

UHTTP server version 0.1.0-alpha suffers from a path traversal vulnerability that allows for file disclosure.

tags | exploit, file inclusion
SHA-256 | c1050cb7ae93e9d5985ec9474b3e3df4cd8679492ffe9218f6d24eab892ae6bf
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close