what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2010-04-05

x10 Micro Blogging SQL Injection
Posted Apr 5, 2010
Authored by ItSecTeam

x10 Micro Blogging suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3bcb5755407837acc10df472dfc3ddeecefa7ff31a2ec6561d3bc4ce854b401d
Joomla Picasa 2.0 Local File Inclusion
Posted Apr 5, 2010
Authored by Vrs-hCk

The Joomla Picasa component version 2.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 7c6bfad1583408e8edfc57cb4497eb4547da71eccdb3101c25890bc2a4232f07
MassMirror Uploader Remote File Inclusion
Posted Apr 5, 2010
Authored by cr4wl3r

MassMirror Uploader suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 7bc2691601f41ef72d479052fb4f83c0e7ff957a6000fc07449e7cab9c951025
Zero Day Initiative Advisory 10-053
Posted Apr 5, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-053 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun's Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists within the handling of MIDI streams. When the code responsible for creating a MixerSequencer object from a MIDI stream encounters an 0xFF byte, it assumes it has reached a metaEvent. It then proceeds to parse out a variable-length field. By abusing the way this structure is stored an attacker can corrupt a pointer address later allowing a NULL byte write to an arbitrary memory address. This can be leveraged to execute remote code under the context of the user running the applet.

tags | advisory, java, remote, arbitrary
advisories | CVE-2010-0844
SHA-256 | ac325623580367d4f9c5f873964395991b1f2031d90d9591dff6ed684341144f
Zero Day Initiative Advisory 10-052
Posted Apr 5, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-052 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun's Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists within a function responsible for allocating objects in the com.sun.media.sound libraries. This function takes an integer parameter and adds a fixed amount to it before allocating from the heap. This can be exploited to gain arbitrary code execution by forcing a call to this allocator with a large enough integer parameter.

tags | advisory, java, remote, arbitrary, code execution
advisories | CVE-2010-0843
SHA-256 | 89c4c351106472677fadb1392ade75f9deab1da7910c157385c300dd990b219f
Zero Day Initiative Advisory 10-051
Posted Apr 5, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-051 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Sun Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious website. The specific flaw exists within the deserialization of RMIConnectionImpl objects. Due to a lack of privilege checks during deserialization it is possible to supply privileged code in the ClassLoader of a constructor being deserialized. This allows for a remote attacker to call system level Java functions without proper sandboxing. Exploitation of this can lead to remote system compromise under the context of the currently logged in user.

tags | advisory, java, remote, arbitrary
advisories | CVE-2010-0094
SHA-256 | 41743433b0cfce1d04e74452a3bbe7893078442b7c65e649faedef9308ed90ce
Joomla JP Jobs SQL Injection
Posted Apr 5, 2010
Authored by Valentin Hoebel

The Joomla JP Jobs component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 22b231166bb79a0d4b4a51008b74d435d2dfa85dd32565bd9492f5bee73c510c
Wolf CMS 0.6.0a Cross Site Request Forgery
Posted Apr 5, 2010
Authored by Stefan M.

Wolf CMS version 0.6.0a cross site request forgery exploit that changes the administrator password.

tags | exploit, csrf
SHA-256 | f3287a8a592bff5bf04b1472cb1fbec6e0bd3da4ab96a273f79f9f977a79f2c9
Debian Linux Security Advisory 2027-1
Posted Apr 5, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2027-1 - Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0177, CVE-2010-0178, CVE-2010-0179
SHA-256 | 8a5256f8e41085ee974d4213fb8ec7be29ae9ce62b0d995be3d7548a75dbd4ce
N'CMS Local File Inclusion
Posted Apr 5, 2010
Authored by ItSecTeam

N'CMS suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 5879ed81ed964482c60341571db5330190b6090a5125382dadd4569102a1a7f4
MunkyScripts Simple Gallery SQL Injection
Posted Apr 5, 2010
Authored by ItSecTeam

MunkyScripts Simple Gallery suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f66ef1ef5d9f53371163ba16fc519aaebb79968b0d2e367902f205c9b152b710
Nodesforum 1.033 Remote File Inclusion
Posted Apr 5, 2010
Authored by ItSecTeam

Nodesforum version 1.033 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | aa12acdac2c444e29f51d80dd79f183db7c42d609f7b42367c6b4f58f12c4116
Uigaproxy Remote File Inclusion
Posted Apr 5, 2010
Authored by ItSecTeam

Uigaproxy suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 1204f9ea8c8eb62d15e44843c9565bbe357385f76668eb5baeb53ed3d5458089
ttCMS 5 Remote File Inclusion
Posted Apr 5, 2010
Authored by ItSecTeam

ttCMS version 5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | b78ae58e7b479f770c52b77ecdf47d30de395460c97e5a2cc55056ae2b030f03
Joomla Serie SQL Injection
Posted Apr 5, 2010
Authored by DevilZ TM

The Joomla Serie component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 02bd5317364baf19e524988852b4d2e6c77b92d84d505ff563b6c82650a6ec16
Joomla Ranking SQL Injection
Posted Apr 5, 2010
Authored by DevilZ TM

The Joomla Ranking component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ad2a933c60f5423f4c61b9968c8e5ed4c43f297c3c793739446301a5663c068a
Dualis 20.4 Denial Of Service
Posted Apr 5, 2010
Authored by Pr0T3cT10n

Dualis version 20.4 local denial of service exploit that creates a malicious .bin file.

tags | exploit, denial of service, local
SHA-256 | accc750ca490fb60aa8f19dd4e66b888adc7ad4e46601eacf91d1c14d8b6e46c
Perl Cache-Cache-1.06 /tmp Insecure File Permissions
Posted Apr 5, 2010
Authored by Larry W. Cashdollar | Site vapid.dhs.org

Perl Cache-Cache version 1.06 suffers from an insecure permission vulnerability.

tags | advisory, perl
SHA-256 | 37ffab0c7b687666bcf779dfc51ce9d345e58e91e512e603ede4b5e82c37b6b5
tsl_bind.c
Posted Apr 5, 2010
Authored by Gustavo Scotti, Thiago Zaninotti | Site axur.org

Bind prior to 8.2.3-REL remote root exploit - Includes instructions for finding the offset on linux. Tested against Redhat 6.1 8.2.2-P5 and Slackware. NOTE: This exploit is backdoored to also connect to 151.196.71.160 and dump information regarding the user running the exploit. User beware.

tags | exploit, remote, root
systems | linux, redhat, slackware
SHA-256 | e5d79c60f4264849e22015211b28b4291acc39f85fa920c4f0d83f91c7a2da44
Secunia Security Advisory 39149
Posted Apr 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in PolicyKit, which can be exploited by malicious, local users to disclose certain system information.

tags | advisory, local
SHA-256 | 88075876eaef020ea041438be4a867adeb6c9d08425dce89688e7989c24f4622
Secunia Security Advisory 39313
Posted Apr 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Uiga Proxy, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4f37888ef7ac3eb38f3018017b0c41f7c02b4c3ea2e0a30653e13daedab1876c
Secunia Security Advisory 39314
Posted Apr 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in MassMirror Uploader, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 1fc6734810bf3f217086da881fa3939167bf3e2406e9a972fc370715657b2ddf
Secunia Security Advisory 39342
Posted Apr 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NoGe has discovered a vulnerability in the redTWITTER component for Joomla, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 17ac3012d79d1c05c368f675e35e17e37dd22c819cdffe9a292a3b1b8a2b0729
Secunia Security Advisory 39319
Posted Apr 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Solutive CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4974f06304ed2b3bcd394bd0c8eb748a26d65e524b687369f20fda3140ae67bf
Secunia Security Advisory 39169
Posted Apr 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in eZip Wizard, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f462d5a181d13ffc6b2bb91b89b9a8ce89beb94503031bb34cb9559a6e1c3ec5
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close