what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 71 RSS Feed

Files Date: 2010-08-12

WM Downloader 3.1.2.2 Buffer Overflow
Posted Aug 12, 2010
Authored by dookie, fdisk | Site metasploit.com

This Metasploit module exploits a buffer overflow in WM Downloader v3.1.2.2. When the application is used to import a specially crafted m3u file, a buffer overflow occurs allowing arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
SHA-256 | 87a0644ca5d9a7d534b11ef5d0d3292366fd92e4752fed31c5dd3bfb55b114bc
Secunia Security Advisory 40941
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Pathauto module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 43c296439af203e369a2f7a712774ef9ea921e081eeee50d246066fdb050c6ca
Secunia Security Advisory 40929
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Prepopulate module for Drupal, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 651dcb57d049692e40ea95201b1e90ba1096c376d8f689be532fd35267807bab
Secunia Security Advisory 40942
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the OpenID module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7e2de844d1031d067ea2ac37d44dc11a1d00d0efa603582cbd3b200b15b72c6d
Secunia Security Advisory 40979
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in ServletExec, which can be exploited by malicious people to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | f5b6dae72e2ae8deb6268e0ea533a5742f7508b1a6f8735add6ef3d69c9925ee
Secunia Security Advisory 40946
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Privatemsg module for Drupal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 43f486e274ad65b564c9f5840e17be9d35b9d1f9890cf880aa6d52165e3eb6f8
Secunia Security Advisory 40915
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in EJBCA, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | cc4738bfb316c9bd8f800ce685c28286cbf7639d217a93596eb2af260f78715e
Secunia Security Advisory 40918
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Nagios XI, which can be exploited by malicious people to conduct cross-site request forgery and cross-site scripting attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | bb715a9bb527af1b397c813fd4619fe26182b781e56cf5b63aa0e1ebe32c2917
Secunia Security Advisory 40120
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and some security issues have been reported in Opera, which can be exploited by malicious people to bypass certain security restrictions or compromise a user's system.

tags | advisory
SHA-256 | f544d073f344ef685af483370f2241df6b35783d5b6f5dea1104dcbc96699983
Secunia Security Advisory 40922
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in 2Wire 2700HGV-2 Gateway, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
SHA-256 | d8dfe03ceb809127a6f1c322167c7b881bc9011b802865c67930c32b0b4dfbb7
Secunia Security Advisory 40947
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Ubercart module for Drupal, which can be exploited by malicious people to bypass certain security restrictions and to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 49f954dbee7653ea31343b34073cab4fc3a5ee793eb5c2d20096ca9deb8b22ff
Secunia Security Advisory 40948
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the FileField Sources module for Drupal, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 2c656c4f68ec07814fedd9327a7766041a597aa4c658cda2d27b3a2a002908c1
Secunia Security Advisory 40930
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and some vulnerabilities have been reported in Drupal, which can be exploited by malicious users to conduct script insertion attacks, and by malicious users and malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 36c3ecd7ee7b5a49709726163719296dd87dae181bbae1444cc0c274efe02e07
Secunia Security Advisory 40931
Posted Aug 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Pligg, which can be exploited by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 574c59b3d8a52181121335bdbfc066f2f04434940955fc57e2e43a9d6bd6aa91
iDEFENSE Security Advisory 2010-08-10.1
Posted Aug 12, 2010
Authored by iDefense Labs, wushi | Site idefense.com

iDefense Security Advisory 08.10.10 - Remote exploitation of a heap buffer overflow vulnerability in Microsoft Corp.'s Word could allow attackers to execute arbitrary code under the privileges of the targeted user. This vulnerability specifically exists in the handling of some drawing object control words in an RTF document. Under certain circumstances, Word will copy a property value into a heap buffer without checking the length, which causes a heap buffer overflow. iDefense has confirmed the existence of this vulnerability in Microsoft Word 2003, Microsoft Word 2007, and Microsoft Outlook 2007. A full list of vulnerable Microsoft products can be found in Microsoft Security Bulletin MS10-056.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-1902
SHA-256 | 25855763a2da9fa2593ee54ea20cb23b8412b955183bf26b2866e5577463f29d
RoadRunner Cablemodem Remote Root
Posted Aug 12, 2010
Authored by Harry Strongburg

The Ambit U10C019 cablemodem in use by Road Runner/Time Warner suffers from a hardcoded default administrative login vulnerability.

tags | exploit
SHA-256 | 658749d1a4f0e0ae8bc80cdf62824483055179cf6825fbe72155a45b114a08f3
Core Security Technologies Advisory 2010.0407
Posted Aug 12, 2010
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - A stack based buffer overflow vulnerability in Microsoft Excel 2002 (Office XP) can be leveraged to execute arbitrary code on vulnerable systems by enticing users to open specially crafted spreadsheet files with the '.XLS' extension. The vulnerability results from improper parsing of a PivotTable Cache Data record. This vulnerability could be used by a remote attacker to execute arbitrary code with the privileges of the user that opened the malicious file.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-2562
SHA-256 | f8bad67514cb0de6d8919901fc373db0ca1c25d9dc3b5c3b98afbcfde550da3b
RSP MP3 Player OCX Active-X Buffer Overflow
Posted Aug 12, 2010
Authored by MadjiX

RSP MP3 Player OCX Active-X buffer overflow exploit with heap spray.

tags | exploit, overflow, activex
SHA-256 | ac02b5cab3592f82be9b8efea453bf9a6514b0d4ca50e55930369210003f1861
Easy FTP 1.7.0.11 Buffer Overflow
Posted Aug 12, 2010
Authored by Rabih Mohsen

Easy FTP server version 1.7.0.11 NLST , NLST -al, APPE, RETR , SIZE and XCWD commands remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | c3bd3efeb858314820cb926c216f6e1410a737ff72385ec4adbb22d16492d24c
Play! Framework 1.0.3.1 Directory Traversal
Posted Aug 12, 2010
Authored by kripthor

Play! Framework versions 1.0.3.1 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 1a8ff46daa591f66f60acc210c578915db5c7e0332a3c7b0c04800f324017cb6
AoA Audio Extractor 2.0.0 JIT-Spray Exploit
Posted Aug 12, 2010
Authored by Dr_IDE

AoA Audio Extractor version 2.0.0 Active-X SEH JIT-spray exploit with ASLR-DEP bypass.

tags | exploit, activex
SHA-256 | 03167bb840750545828a6f6e29094295f0fa53cbd94790652f865c4bb266cce8
Zero Day Initiative Advisory 10-149
Posted Aug 12, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-149 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the connect method exposed via the ActionScript native object number 2200. If this function is called several times with differing strings, a memory corruption issue can be triggered. This can be exploited by remote attackers to execute arbitrary code under the context of the user running the web browser.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-2188
SHA-256 | de10e577c7dcd812832bb3b1119b99682ecdb2088a8b6daa587589b78d8dda70
Microsoft Windows Tracing Registry Key ACL Privilege Escalation
Posted Aug 12, 2010
Authored by Cesar Cerrudo

Microsoft Windows tracing register key ACL privilege escalation demonstration code.

tags | exploit
systems | windows
advisories | CVE-2010-2554
SHA-256 | fda37dcda8d4a51a61a3269e617929ac5ffe8cfc2d68baee5d4ca6d5c52c2849
Technical Cyber Security Alert 2010-222A
Posted Aug 12, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-222A - Microsoft has released updates to address vulnerabilities in Microsoft Windows, Microsoft Office, Internet Explorer, Microsoft .NET Framework, and Microsoft Silverlight.

tags | advisory, vulnerability
systems | windows
SHA-256 | f639a5ff1110de1af937fe814388139e598625507dc4bc7e7dd36a755182b7d8
Core Security Technologies Advisory 2010.0623
Posted Aug 12, 2010
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - A crash due to an invalid read in the Windows kernel can be reliably leveraged into privileged code execution resulting in a privilege escalation local vulnerability. This happens because special values of 'hParent' where not sufficiently taken into account when patching 'xxxCreateWindowsEx' on MS010-032.

tags | exploit, kernel, local, code execution
systems | windows
advisories | CVE-2010-1897
SHA-256 | c2f855789ff44f904666245577f6f46e27ddae37467caa6a4c0b3a3878489bd5
Page 1 of 3
Back123Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    17 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close