exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 47 of 47 RSS Feed

Files Date: 2010-10-19 to 2010-10-20

Secunia Security Advisory 41871
Posted Oct 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for webkitgtk. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct spoofing attacks, and compromise an application using the library.

tags | advisory, spoof, vulnerability
systems | linux, fedora
SHA-256 | f95ba9b0a0ba34d60f8eb1d740339caeb1c38a3738ccc7a7ba31263ee8d77a0b
Secunia Security Advisory 41880
Posted Oct 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for postgresql. This fixes a security issue, which can be exploited by malicious users to perform certain actions with escalated privileges.

tags | advisory
systems | linux, fedora
SHA-256 | d61f9234cbad77538eb7eb5de5a649f4788b370ff95d607fdb650798f37d2420
Secunia Security Advisory 41883
Posted Oct 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cobbler. This fixes a vulnerability, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
systems | linux, redhat
SHA-256 | 03fddd23db68259bf18767470c47ef25cd708f6866554cd686db6f676cfa1bd7
Secunia Security Advisory 41915
Posted Oct 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Informix Dynamic Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 748fd2c0baecb26ad229d11293d1b909719670ef48a01a626b3c996ac4f9d7fb
Secunia Security Advisory 41914
Posted Oct 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Informix Dynamic Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 5db190d6bd56e737c3e1c4c8d85eec23e4ee8e9fce0697112f0a6e9365b51e75
Secunia Security Advisory 41810
Posted Oct 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in VLC Media Player, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 5feb444b5074c5e65021fc010014cbebbd7c01a60321f70fabca63b32c3bb15b
PowerDVD 5.00.1107 DLL Hijacking
Posted Oct 19, 2010
Authored by Fernando Mengali

PowerDVD version 5.00.1107 DLL hijacking exploit.

tags | exploit
SHA-256 | 8ffac900622ad03cf1582395594d3181becb1e9462edd017fca13b0f9e43daa8
Zero Day Initiative Advisory 10-214
Posted Oct 19, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-214 - This vulnerability allows remote attackers to execute code on vulnerable installations of Rational Quality Manager and Rational Test Lab Manager. Authentication is not required to exploit this vulnerability. The flaw exists within the installation of the bundled tomcat server. The default ADMIN account is improperly disabled within 'tomcat-users.xml' An account providing manager role level access is left enabled with a default password. A remote attacker can use this vulnerability to execute arbitrary code under the context of the tomcat server.

tags | advisory, remote, arbitrary
SHA-256 | 5b7e364cefc265db65102910ac3f53f9be8fe8a7647cebb31b28730a58236ce3
DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow
Posted Oct 19, 2010
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in DATAC Control International RealWin SCADA Server 2.0 (Build 6.1.8.10). By sending a specially crafted packet, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 6cf335d7a911baa5a781d9110c547c3f8feb4e5400dc4f0212b17723f78da7c3
Event Ticket Portal Script Cross Site Request Forgery
Posted Oct 19, 2010
Authored by KnocKout

Event Ticket Portal Script suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 88ebc39cf565b45d4b8222b5709f3c325f45d3f584c1cf6c11821b3c7cac129e
GNU C Library Dynamic Linker $ORIGIN Expansion Vulnerability
Posted Oct 19, 2010
Authored by Tavis Ormandy

The GNU C library dynamic linker suffers from an $ORIGIN expansion vulnerability.

tags | exploit
advisories | CVE-2010-3847
SHA-256 | c7b3de2fd4f6e322d777f6c679824b18538afa2600db0b0d4feac2239de8466a
RealPlayer QCP Sample Chunk Parsing Buffer Overflow
Posted Oct 19, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in RealPlayer SP, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by missing input validation in the handling of sample chunks when parsing QCP audio content. This can be exploited to cause a heap-based buffer overflow. Successful exploitation may allow execution of arbitrary code. RealPlayer SP 1.0.5 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-2578
SHA-256 | eeeb4329cff7001ffd06cec1862563c1994e5260cf8c7aa4113f614fd72bb98e
CopyProtected.com SQL Injection
Posted Oct 19, 2010
Authored by dolomedes

CopyProtected.com suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4841349b583ab768c94585037764d565a9cf1bbd98dff87bd65295614b0da12a
Travel Portal Cross Site Request Forgery
Posted Oct 19, 2010
Authored by KnocKout

Travel Portal suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 1556d140ac60ae0ba8258f6d453ba89589ff3d5083d8ba0e0cd1538e3e4f56f6
GeekLog 1.7.0 Shell Upload
Posted Oct 19, 2010
Authored by Kubanezi AHG

GeekLog version 1.7.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | a7a55a606c47085b3081e0af137c5c06e70805f422f5b54b77f3823674eb56a7
411cc e-Commerce SQL Injection
Posted Oct 19, 2010
Authored by KnocKout

411cc e-Commerce suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 86abc26e684ec339e5dad73a16eb13a4f0b5e202e106e511455d6cdca6348638
DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow
Posted Oct 19, 2010
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in DATAC Control International RealWin SCADA Server 2.0 (Build 6.1.8.10). By sending a specially crafted packet, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 388759d36655c0ed2039607f9ec5c8c8d9a87a60ebfb3d8b487ad627d522e542
Novell iManager getMultiPartParameters Arbitrary File Upload
Posted Oct 19, 2010
Authored by jduck | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability which allows remote attackers to upload and execute arbitrary code.

tags | exploit, remote, arbitrary
SHA-256 | 98da432c7c2923876a9cb0384f23add13edaad4b6df70a92a15aea6992464c78
Avast Free Antivirus 5.0.677 DLL Hijacking
Posted Oct 19, 2010
Authored by anT!-Tr0J4n

Avast Free Antivirus version 5.0.677 DLL hijacking exploit.

tags | exploit
SHA-256 | 89288cd663546d483341e603998cff633bba5dd0bcea269b5ac5dbadc7d8cdad
Total Video Player 1.31 DLL Hijacking
Posted Oct 19, 2010
Authored by anT!-Tr0J4n

Total Video Player version 1.31 DLL hijacking exploit.

tags | exploit
SHA-256 | 32fbdbeb90cf937815600c526f7f9a868f018141d581d2acbc809defd9813e46
Avira Premium 9.0.0.420 DLL Hijacking
Posted Oct 19, 2010
Authored by anT!-Tr0J4n

Avira Premium version 9.0.0.420 DLL hijacking exploit.

tags | exploit
SHA-256 | 107b1d5d2cd123d719f32f834908d80ae41afd12c84b83a5683a34ba50443b50
Multiple Application Library Loading Issues
Posted Oct 19, 2010
Authored by APA IUTCERT

Accounting Pro 2003, Brilliant Accounting System, Rafe 7, Sahar Money Manager, Holoo and Xilisoft Video Converter Ultimate all suffer from insecure library loading vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 91a918465b808e89372067a864d031b06dd3f281d83c429096eed3d51faa0eea
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close