Quantcast
Channel: Files Date: 2011-01-11 to 2011-01-12 ≈ Packet Storm
Browsing latest articles
Browse All 25 View Live

Secunia Security Advisory 42804

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Data Access Components, which can be exploited by malicious people to compromise a user's system.

View Article



Secunia Security Advisory 42835

Secunia Security Advisory - A vulnerability has been discovered in LotusCMS, which can be exploited by malicious people to disclose sensitive information.

View Article

Secunia Security Advisory 42758

Secunia Security Advisory - Ubuntu has issued an update for linux and linux-ec2. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose system...

View Article

Secunia Security Advisory 42869

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in VaM Shop, which can be exploited by malicious people to conduct cross-site scripting and cross-site request...

View Article

Secunia Security Advisory 42832

Secunia Security Advisory - John Leitch has discovered a vulnerability in Wing FTP Server, which can be exploited by malicious people to conduct cross-site request forgery attacks.

View Article


Secunia Security Advisory 42843

Secunia Security Advisory - Slackware has issued an update for php. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

View Article

aidSQL SQL Injection Detection And Exploitation Tool 01102011

aidSQL SQL injection detection and exploitation tool is a modular PHP scanner that allows you to develop your own plugins for use.

View Article

Tomcat/JBoss Nmap Script Brute Forcing Tool

Tomcat/JBoss .nse script for nmap that also includes a short dictionary attack for Tomcat's /manager/html basic-auth.

View Article


Secunia Security Advisory 42856

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Newv SmartClient NewvCommon ActiveX control, which can be exploited by malicious people to manipulate certain data and...

View Article


GMER 1.0.15.15087 Pointer Dereference

GMER versions 1.0.15.15087 and below suffer from a pointer dereference vulnerability. Both an advisory and exploit are included in this archive.

View Article

Wireshark ZigBee ZCL Dissector Denial Of Service

This archive has a pcap file that demonstrates the Wireshark ZigBee ZCL dissector infinite loop denial of service vulnerability.

View Article

Mono/Moonlight Local Privilege Escalation

Mono/Moonlight suffers from a local privilege escalation vulnerability.

View Article

Nokia Multimedia Player 1.0 SEH Unicode

Nokia Multimedia Player version 1.0 SEH unicode exploit.

View Article


W-Agora 4.2.1 Cross Site Scripting / Denial Of Service / SQL Injection

W-Agora versions 4.2.1 and below suffer from cross site scripting, denial of service, and remote SQL injection vulnerabilities.

View Article

Phorensix VoIP Forensics Tool For Asterisk 1

Phorensix is a post-login VoIP forensics tool created for Asterisk (tested on Asterisk 1.4.5 to be exact). Phorensix takes a look at a rogue host connecting to a vulnerable account. Who is connecting,...

View Article


GRAudit Grep Auditing Tool 1.9

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like...

View Article

Cambio 0.5a Cross Site Request Forgery

Cambio version 0.5a suffers from a cross site request forgery vulnerability.

View Article


Diafan CMS 4.3 Cross Site Request Forgery / Cross Site Scripting

Diafan CMS version 4.3 suffers from cross site request forgery and cross site scripting vulnerabilities.

View Article

VaM Shop 1.6 Cross Site Request Forgery / Cross Site Scripting

VaM Shop version 1.6 suffers from cross site request forgery and cross site scripting vulnerabilities.

View Article

Energine 2.3.8 Cross Site Request Forgery / Path Disclosure / SQL Injection

Energine version 2.3.8 suffers from cross site request forgery, path disclosure, and remote SQL injection vulnerabilities.

View Article

Witchxtool Port / LFI / SQL Scanner And MD5 Bruteforcing Tool 1.1

Witchxtool is a perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner.

View Article


Remote Binary Planting In Multiple F-Secure Products

ACROS Security Problem Report #2011-01-11-1 - A binary planting vulnerability in F-Secure Internet Security 2010 and 2011, F-Secure Anti-Virus 2010 and 2011 and multiple other F-Secure products allows...

View Article


whCMS 0.115 Alpha Cross Site Request Forgery

whCMS version 0.115 Alpha suffers from a cross site request forgery vulnerability.

View Article

T50 Sukhoi PAK FA Mixed Packet Injector 2.45r-H2HC

T50 Sukhoi PAK FA Mixed Packet Injector (f.k.a. F22 Raptor) is a tool designed to perform "Stress Testing". It is a powerful and an unique packet injection tool. The author has added in some anti-kiddo...

View Article

Andr01d Magic Dumper 0.1

Andr01d Magic Dumper is a perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.

View Article

Browsing latest articles
Browse All 25 View Live




Latest Images