exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2010-04-09

Viennabux Beta Forum SQL Injection
Posted Apr 9, 2010
Authored by Easy Laster

The Viennabux Beta Forum suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e540fdcd5be2ea45f606c8cc7d936b1647d5f5a9d19b973ba09089559e39fed5
Zero Day Initiative Advisory 10-068
Posted Apr 9, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-068 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required in that a target must open a malicious media file or visit a malicious page. The specific flaw exists within the parsing of H.263 media files. The code within QuickTime trusts various values from MDAT structures and uses them during operations on heap memory. By crafting specific values the corruption can be leveraged to execute remote code under the context of the user running the application.

tags | advisory, remote, arbitrary
systems | apple
advisories | CVE-2010-0062
SHA-256 | ff87f0b26a673d319e600b186a8ab9c778917315979b78c1fb05587dbfae27d6
Joomla PCChess Local File Inclusion
Posted Apr 9, 2010
Authored by TEAMELITE

The Joomla PCChess component versions prior to 0.9 suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c7ce7f2ea18d5e75b3ef1bbc86a7714c352f0caf4f67737b9291f5a04df82aea
GNU SIP Witch Telephony Server 0.8.0
Posted Apr 9, 2010
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Introduction of a libnotify plugin and support for the ucommon 2.1 ABI.
tags | telephony
SHA-256 | f59d87763e9db45caceb9a81acdbaa71e476db669b7f82bf9f01b1b7b151205e
JAVA Web Start Arbitrary Command-Line Injection
Posted Apr 9, 2010
Authored by Ruben Santamarta | Site reversemode.com

JAVA Web Start suffers from an arbitrary command-line injection vulnerability.

tags | exploit, java, web, arbitrary
SHA-256 | f56c7424142422fcf7bb61a39fbdea3fc49a395ed67cfe06093c8317279d4aa9
Joomla PowerMail Pro 1.5.3 Local File Inclusion
Posted Apr 9, 2010
Authored by AntiSecurity

The Joomla PowerMail Pro component version 1.5.3 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | edbd253f344e30da8f38d2170e1114abb0b59cf712f3c6103052837372e9e2ee
Pulse CMS Cross-Site Request Forgery
Posted Apr 9, 2010
Site secunia.com

Secunia Research has discovered a vulnerability in Pulse CMS, which can be exploited by malicious people to conduct cross-site scripting attacks. The application allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to e.g. upload or delete image files and create blocks if a logged-in user visits a malicious web site. Pulse CMS basic versions 1.2.2 and 1.2.3 are affected.

tags | advisory, web, xss, csrf
advisories | CVE-2010-0992
SHA-256 | 6125e265cda0af2a8650aa059c2134fa2d781fb01d61df0b1eb67fb15ee25a7f
Pulse CMS Arbitrary File Upload
Posted Apr 9, 2010
Site secunia.com

Secunia Research has discovered a vulnerability in Pulse CMS, which can be exploited by malicious users to compromise a vulnerable system. An error in the validation of uploaded image files can be exploited to upload files with an arbitrary extension to a folder within the web root. This can be exploited to upload and execute arbitrary PHP code. Successful exploitation requires authentication. Pulse CMS basic versions 1.2.2 and 1.2.3 are affected.

tags | advisory, web, arbitrary, root, php
advisories | CVE-2010-0993
SHA-256 | 7d348c77d45817a884d675117e36f8fbe660f2d54052eb709596734c4376654d
jEdit Local File Inclusion
Posted Apr 9, 2010
Authored by eidelweiss

jEdit suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 668e842d6db8d6eb090a39b64fcd5e903de7d457415c4a10baf7c5f3d2a55b3e
Ubuntu Security Notice 624-2
Posted Apr 9, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 624-2 - USN-624-1 fixed a vulnerability in PCRE. This update provides the corresponding update for Erlang. Original advisory details: Tavis Ormandy discovered that the PCRE library did not correctly handle certain in-pattern options. An attacker could cause applications linked against pcre3 to crash, leading to a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2008-2371
SHA-256 | 32e5186625d26202f52e2952207fd8481b1948c4cb6d686bf772c7fe10544a69
Secunia Security Advisory 39287
Posted Apr 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TYPO3, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f0ab677611845cc6b3a2f8d0fd11fc1d27a09e220c7f791cd6b2de2b835047f7
Secunia Security Advisory 39046
Posted Apr 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in Pulse CMS, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 2f503849f4aeb811b8687b0124003c452e8596127fc4cf5baad3b8232ee10929
Joomla Articles SQL Injection
Posted Apr 9, 2010
Authored by Pratul Agrawal

The Joomla Articles component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f5c7da3fdd1c8caa2a8e26196c1f7c2401aa3a5cf77197ad472aa81d1ea88fb7
Ubuntu Security Notice 926-1
Posted Apr 9, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 926-1 - It was discovered that ClamAV did not properly verify its input when processing CAB files. A remote attacker could send a specially crafted CAB file to evade malware detection and also cause a denial of service via application crash.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2010-0098
SHA-256 | bdedf8634cb8edf0df0ba61650028490bf0cd0b7468ef9ce93cc68908675ca6b
Joomla Foobla Suggestions Local File Inclusion
Posted Apr 9, 2010
Authored by Chip D3 Bi0s

The Joomla Foobla Suggestions component version 1.5.1.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | a8f389fc35a827331ebb7a125159d4863f3ea66ffdc4fd76fb7daa6dda46e3e7
Joomla JA Voice Local File Inclusion
Posted Apr 9, 2010
Authored by kaMtiEz | Site indonesiancoder.com

The Joomla JA Voice component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | fe60e77ced3250cdf0001979a57cce738aef992fe20b7ac4e2fabd0c36663ab5
Writing Custom Generic Encoders With No NULL Bytes
Posted Apr 9, 2010
Authored by Jiten Pathy

Whitepaper called Writing Custom Generic Encoders With No NULL Bytes.

tags | paper
SHA-256 | 961ab2dd35c50380d8685b24bc5062970f9488e153e789114754038f4330b3fb
Miniature Java Web Sever 1.71 Path Traversal / Open Redirect
Posted Apr 9, 2010
Authored by cp77fk4r

Miniature Java Web Server versions 1.71 and below suffer from path traversal and open redirect vulnerabilities.

tags | exploit, java, web, vulnerability, file inclusion
SHA-256 | e916687a880ef98db1b2fca0523dc68a4688d48c80e18564b119a7ecd5fd3ffe
MKPortal Recommend Cross Site Scripting
Posted Apr 9, 2010
Authored by Inj3ct0r

The MKPortal Recommend module suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6b8b55cc933e2bc98e23b1bfc3e69ca44178e9c50677505d7682673de92bc942
Kubeit CMS Remote SQL Injection
Posted Apr 9, 2010
Authored by Phenom

Kubeit CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 53a1ed2e43f18ff544b4f41065893d2772773a65d7b8254f6f6d1926445325d8
CompleteFTP 3.3.0 Memory Consumption Denial Of Service
Posted Apr 9, 2010
Authored by Jonathan Salwan

CompleteFTP version 3.3.0 remote memory consumption denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 92748ce1bda4e19d5c8f2238a5acb7305da6442aa3e1bf533bb393794067af50
Man-In-The-Middle Proxy 0.2
Posted Apr 9, 2010
Site corte.si

MITMProxy is an interactive, SSL-aware HTTP proxy that allows viewing, modification and replaying of requests.

tags | web
SHA-256 | 3c27bce82ee0b9e7856fd7eb86e02050cc1d43711f1f662f02ce1eeb8abda9f6
Ubuntu Security Notice 925-1
Posted Apr 9, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 925-1 - It was discovered that MoinMoin did not properly sanitize its input when processing Despam actions, resulting in cross-site scripting (XSS) vulnerabilities. If a privileged wiki user were tricked into performing the Despam action on a page with a crafted title, a remote attacker could exploit this to execute JavaScript code. It was discovered that the TextCha protection in MoinMoin could be bypassed by submitting a crafted form request. This issue only affected Ubuntu 8.10.

tags | advisory, remote, javascript, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2010-0828, CVE-2010-1238
SHA-256 | 82c35b721a3b693f76ae72c67ffad7a459b00ebe8aba7b8dda1b0607d89daf8f
CMS SiteLogic SQL Injection
Posted Apr 9, 2010
Authored by MustLive

CMS SiteLogic suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, file inclusion
SHA-256 | 529fbaf588f35185575730785e5fb6df4d3f3cfbff9ff5dad71d83bbd15489bd
Joomla Webee 2.0 Local File Inclusion
Posted Apr 9, 2010
Authored by AntiSecurity

The Joomla Webee component version 2.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | d4e8759f29b507bedc1707f00bc1dfb06765419d66f1a0cc99e0f2f9634555f2
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close