what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2011-09-06

Kisanji Cross Site Scripting
Posted Sep 6, 2011
Authored by Bl4ck.Viper

Kisanji suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3729aa3905ee2f13cb9ccca2817c8f71fca6ecfad31d3b8409911f318981c2c4
FuzzTalk Fuzzing Framework 1.0.0.0
Posted Sep 6, 2011
Authored by AutoSec Tools | Site autosectools.com

FuzzTalk is an XML driven fuzz testing framework that emphasizes easy extensibility and reusability. While most fuzzing frameworks require in depth programming knowledge, FuzzTalk can test a wide range of network protocols with the help of XML templates. Includes scripts for fuzzing HTTP, FTP, and SMTP servers.

tags | web, protocol, fuzzer
SHA-256 | 6d7aeec133b9386bd209b8716b27fc1d4d48ef3178ef969a9eb75f2172ef6eed
LFI With PHPInfo Assistance
Posted Sep 6, 2011
Authored by Brett Moore | Site insomniasec.com

Whitepaper explaining how PHPInfo can be used to assist with the exploitation of LFI vulnerabilities on PHP when combined with the file upload handling feature that is enabled by default.

tags | paper, php, vulnerability, file upload
SHA-256 | 92bd4aa1033b11a08dc24bd0ba5f07564ee1566f2fbf0f928b88447e2d7d2b8a
Microsoft Windows Server 2008 R1 Denial Of Service
Posted Sep 6, 2011
Authored by Randomdude

Microsoft Windows Server 2008 R1 suffers from a simple, unprivileged denial of service condition that causes the blue screen of death.

tags | exploit, denial of service
systems | windows
SHA-256 | 67092883b05a90e046f071b1749fc8472d5e5a1a9120c2d481245979281c3586
OpenSSH 5.9p1
Posted Sep 6, 2011
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release added experimental sandboxing of network-facing code during the pre-authentication phase and SHA2-based HMAC modes for the SSH transport. sshd now sends logs from the privilege-separated process via a pipe, eliminating the need for /var/empty/dev/log. There were many more bugfixes and changes.
tags | encryption
systems | linux, unix, openbsd
SHA-256 | 6497ed9245fd883ef37cc984504ec91b1b780335510e1b353bedc9a0d6466a63
WordPress Tweet Old Post 3.2.5 SQL Injection
Posted Sep 6, 2011
Authored by sherl0ck_

WordPress Tweet Old Post plugin versions 3.2.5 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 45dd1a9e3b5fec7c2431ed60726deddefb8f3bdaf75f5632bc255bb9c0da4ed6
WordPress Post Highlights 2.2 SQL Injection
Posted Sep 6, 2011
Authored by Miroslav Stampar

WordPress Post Highlights plugin versions 2.2 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b0f20842b3164199841b092e1fbbdcd3dfd4730d922ffe264befe823e425d78f
WordPress KNR Author List Widget 2.0.0 SQL Injection
Posted Sep 6, 2011
Authored by Miroslav Stampar

WordPress KNR Author List Widget plugin versions 2.0.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 03f99ca947d6654864bfcb4bd10a7697ce2a466f2a919aa6813ede615a261552
Linux Kernel Econet Privilege Escalation
Posted Sep 6, 2011
Authored by Jon Oberheide

This exploit leverages three vulnerabilities to escalate privileges. The primary vulnerability is a kernel stack overflow, not a stack buffer overflow as the CVE description incorrectly states. This may be the first public exploit for a kernel stack overflow, and it turns out to be a bit tricky due to some particulars of the econet vulnerability. It involves the econet_sendmsg function, ec_dev_ioctl function, and the ipc subsystem. Linux kernel versions prior to 2.6.36.2 are affected.

tags | exploit, overflow, kernel, vulnerability
systems | linux
advisories | CVE-2010-3848, CVE-2010-3850, CVE-2010-4073
SHA-256 | 2d37f538eada970a47c67a722a79c8dce6b69007ccd606d4168c8d3c2c9a2c21
Adobe Groups Cross Site Scripting
Posted Sep 6, 2011
Authored by Sony

Adobe Groups suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1b443f2aa9acfe0a5279a5cc708ab5b3eb09a22f8d900bb72c27d01b4a75a93f
OpenSSL Security Advisory 20110906
Posted Sep 6, 2011
Site openssl.org

OpenSSL Security Advisory 20110906 - Under certain circumstances OpenSSL's internal certificate verification routines can incorrectly accept a CRL whose nextUpdate field is in the past. OpenSSL server code for ephemeral ECDH ciphersuites is not thread-safe, and furthermore can crash if a client violates the protocol by sending handshake messages in incorrect order.

tags | advisory, protocol
advisories | CVE-2011-3207, CVE-2011-3210
SHA-256 | e9da132d7cfdd0e58bfe790f480f808942afb787408b07fb33a003fc57c5a491
Secunia Security Advisory 45896
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Inductive Automation Ignition, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 3082204f1b79472afb66bf4153d4641a731da6fc3a966db4fea369289bcf481c
Secunia Security Advisory 45854
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClearSCADA, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 602c3f385d701346d1404e0b442579fff7f286aead275391f47311d8f4862a05
Secunia Security Advisory 45845
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Cloud Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 872216ff19c436eb151cab59d0c6f467e9662ffff3c2afc2f947692077461133
Secunia Security Advisory 45892
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 225e156995247a36414e74fdc594c5049176fcaab5e3c7327034e0e41683ce0a
Secunia Security Advisory 45835
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 5aa8e178769fae10b51901849b1b192c97fc97346c410e0923f369eabca842a0
Secunia Security Advisory 45885
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in GentleSource Tell a Friend, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | fc74e27b2a04c2d8149a3fa67147baada888a3cf5edaa2bcaf9730f635ac053a
Secunia Security Advisory 45907
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Qixu Liu has discovered a vulnerability in KnFTP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | eabe7e3f6ba16320a1c89bd04ff047c7aaf7d637492459c370fe264c363b014c
Secunia Security Advisory 45815
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GTK+, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 6ec95adf0d214e0aa28ffaca5d309dd9417dc58b10a4c1afb1c1602bd9dbab0b
Secunia Security Advisory 45890
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GentleSource Short URL, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | b1c3505b07850a6de57319e509df0b1f5b5c74a70ad9732c772c0e3a0b930a5f
Secunia Security Advisory 45818
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM OmniFind Enterprise Edition, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3a5d7152c8ec5f072306438f4a72b9ccc2130a50f327d59d7da628743b5b421f
Secunia Security Advisory 45829
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MantisBT, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information and by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 99d098b5e5a61be2de9801633b81712d0115783bee2b4ef106ffd1e8252db39b
Secunia Security Advisory 45913
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Serck SCX, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b6098f2a93752d9556ced4241228aeae735591a4e03944d4c4a4514efbde1ba8
Secunia Security Advisory 45912
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClearSCADA 2010, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a1f0013ed3eafab0f1cf6baa6bfc554b332b71ccdd287b6d99e1e525995f8e0a
Secunia Security Advisory 45909
Posted Sep 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Portal Platform. This fixes a weakness, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 059bad2e229dced5d137e8620615bd1bca3d68414f07ed1d3fbad7a7b0600e41
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close