what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2007-05-31

ollycrash.zip
Posted May 31, 2007
Authored by BoR0

OllyDbg version 1.10 suffers from a denial of service condition when seeing certain special bytes.

tags | denial of service
SHA-256 | f538d17c5d770dce03b70daa622a7f21db59dd5c1b225ea9cb13d71ee7f8ef93
msnshadow-0.2-beta.tar.bz2
Posted May 31, 2007
Authored by Gabriel Menezes Nunes | Site msnshadow.sourceforge.net

MSN Shadow is a forensics tool to analyze the MSN protocol. It has features such as: text sniffing, video sniffing, spoofing messages, hijacking sessions, shutdown users, save text sniffed in HTML format, save video sniffed in AVI format.

tags | tool, spoof, protocol, forensics
SHA-256 | 3fbfe9ab9516006f29f16fa21536c097c3cce768db8ca4623f036940ab806be1
phppgadmin-xss.txt
Posted May 31, 2007
Authored by Michal Majchrowicz

phpPgAdmin versions 3.5 through 4.1.1 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 334636e8778c537c3d118de55e527517fd58cbc68e558f0146f81176e313ef1e
rmforum-mdb.txt
Posted May 31, 2007
Authored by the_Edit0r | Site xmors-security.com

RMForum suffers from a direct database download vulnerability.

tags | exploit
SHA-256 | 52c923120065b9eae484710a8877048c9709a82f3e89059d8eedd4023be6d204
Gentoo Linux Security Advisory 200705-20
Posted May 31, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200705-20 - Chris Evans has discovered multiple buffer overflows in the Sun JDK and the Sun JRE possibly related to various AWT and font layout functions. Tom Hawtin has discovered an unspecified vulnerability in the Sun JDK and the Sun JRE relating to unintended applet data access. He has also discovered multiple other unspecified vulnerabilities in the Sun JDK and the Sun JRE allowing unintended Java applet or application resource acquisition. Additionally, a memory corruption error has been found in the handling of GIF images with zero width field blocks. Versions less than 1.4.2.03-r14 are affected.

tags | advisory, java, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2006-6731, CVE-2006-6736, CVE-2006-6737, CVE-2006-6745
SHA-256 | 8fdfae7708b71e8cc23b83550f7aac157241039b468621fde7436a4f1c783fac
Gentoo Linux Security Advisory 200705-19
Posted May 31, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200705-19 - Several vulnerabilities were found in PHP, most of them during the Month Of PHP Bugs (MOPB) by Stefan Esser. The most severe of these vulnerabilities are integer overflows in wbmp.c from the GD library and in the substr_compare() PHP 5 function. Ilia Alshanetsky also reported a buffer overflow in the make_http_soap_request() and in the user_filter_factory_create() functions, and Stanislav Malyshev discovered another buffer overflow in the bundled XMLRPC library. Additionally, the session_regenerate_id() and the array_user_key_compare() functions contain a double-free vulnerability. Finally, there exist implementation errors in the Zend engine, in the mb_parse_str(), the unserialize() and the mail() functions and other elements. Versions less than 5.2.2 are affected.

tags | advisory, overflow, php, vulnerability
systems | linux, gentoo
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1286, CVE-2007-1484, CVE-2007-1521, CVE-2007-1583, CVE-2007-1700, CVE-2007-1701, CVE-2007-1711, CVE-2007-1717, CVE-2007-1718, CVE-2007-1864, CVE-2007-1900, CVE-2007-2509, CVE-2007-2510, CVE-2007-2511
SHA-256 | 85b7223b6bfd70f54588716713c6a4f7ef1cdaf921d40a164c836fe16bbb3b6f
zindizayn-sql.txt
Posted May 31, 2007
Authored by ShaFuck31

Zindizayn Okul Web Sistemi version 1.0 suffers from a SQL injection vulnerability allowing for login bypass.

tags | exploit, web, sql injection
SHA-256 | c0e5c2deff0fb18411735238076560487b30368d89582801d0224ef66a651e88
Ubuntu Security Notice 465-1
Posted May 31, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 465-1 - Luigi Auriemma discovered multiple flaws in pulseaudio's network processing code. If an unauthenticated attacker sent specially crafted requests to the pulseaudio daemon, it would crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2007-1804
SHA-256 | b4194e057152d91f6fa8d49428781929d5d5a12dd01e4501754b1a10f17dd788
eudora-seh-overwrite.txt
Posted May 31, 2007
Authored by Krystian Kloskowski

Eudora version 7.1.0.9 (IMAP FLAGS) remote SEH overwrite exploit that executes calc.exe.

tags | exploit, remote, imap
SHA-256 | c484749017d563fcc11f7881719d8778f52e3cf736979fc61598546693928422
edraw-unsafe.txt
Posted May 31, 2007
Authored by shinnai | Site shinnai.altervista.org

EDraw Office Viewer component unsafe method exploit that wipes system.ini.

tags | exploit
SHA-256 | a73aa0e36e2378dd23c8216334b948362cb4eb7160fc6a1bea69423ca839a8b2
zenturi-overwrite.txt
Posted May 31, 2007
Authored by shinnai | Site shinnai.altervista.org

Zenturi ProgramChecker ActiveX arbitrary file download/overwrite exploit.

tags | exploit, arbitrary, activex
SHA-256 | 1691cebdd5af693f1f3c50c7520dc2b0ccf3d00f2412958c6d8ae778585e2c15
apache2058-rewrite.txt
Posted May 31, 2007
Authored by fabio/b0x

Apache version 2.0.58 mod_rewrite remote overflow exploit for win32. Binds a shell to port 4445.

tags | exploit, remote, overflow, shell
systems | windows
advisories | CVE-2006-3747
SHA-256 | f8d367428261509f9e8e651cc83d34c6b4a4a86c15f633d671023a26ad41b8dd
ie6ademco-overflow.txt
Posted May 31, 2007
Authored by rgod | Site retrogod.altervista.org

Internet Explorer 6 / Ademco, co., ltd. ATNBaseLoad100 module remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | cc172dca81fb7d641e2ef31d86eca200033d53f260d74a5994cc178ce9925bf3
webcms-mdb.txt
Posted May 31, 2007
Authored by the_Edit0r | Site xmors-security.com

webCMS version 1.00 suffers from a direct database download vulnerability.

tags | exploit
SHA-256 | 810af9d3e0ce0430aa9c64d00723938af8fb9fb0ad96db6c7fc1974b95609d50
iDEFENSE Security Advisory 2007-05-25.1
Posted May 31, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.25.07 - Remote exploitation of multiple stack-based buffer overflows in Sun Microsystems Inc's Java System Web Proxy allows unauthenticated attackers to execute arbitrary code with superuser privileges. The problem specifically exists within the "sockd" daemon. This daemon implements SOCKS proxy support for the Web Proxy product. Attackers can cause a buffer overflow by manipulating certain bytes during protocol negotiation. iDefense has confirmed the existence of this vulnerability using version 4.0.3 of Sun Java Web Proxy Server. Lab tests were performed on an x86 RedHat enterprise Linux machine. Previous versions, including products released under the "Sun ONE" product line, are suspected to be vulnerable.

tags | advisory, java, remote, web, overflow, arbitrary, x86, protocol
systems | linux, redhat
SHA-256 | 72294cd502e9972bae2c8981123cf64868977da03f4e00dd9aae3dbd828ec5eb
OpenPKG Security Advisory 2007.19
Posted May 31, 2007
Authored by OpenPKG Foundation | Site openpkg.com

OpenPKG Security Advisory - Multiple vulnerabilities in PHP versions 5.2.2 and below have been addressed.

tags | advisory, php, vulnerability
advisories | CVE-2007-1380, CVE-2007-1375, CVE-2007-1376, CVE-2007-1521, CVE-2007-1484, CVE-2007-1583, CVE-2007-1700, CVE-2007-1718, CVE-2007-1461, CVE-2007-1887, CVE-2007-1888, CVE-2007-1717, CVE-2007-1835, CVE-2007-1890, CVE-2007-1824
SHA-256 | de25ea5eaff6e286c1e16000b5dfce7c3dedab43e0b8b25a85fcd5852260b7f1
rtpbreak-1.0.tgz
Posted May 31, 2007
Authored by Michele Dallachiesa | Site xenion.antifork.org

rtpBreak detects, reconstructs and analyzes any RTP [rfc1889] session through heuristics over the UDP network traffic. It works well with SIP, H.323, SCCP and any other signaling protocol. In particular, it does not require the presence of RTCP packets (voipong needs them) that are not always transmitted from the recent VoIP clients.

tags | tool, udp, sniffer, protocol
SHA-256 | 256b6027883fa8b0d360d88a1624d81c72a15e08947d23e0f7d2f91439678b4f
pligg-password.txt
Posted May 31, 2007
Authored by 242th.section

Pligg version 9.5 is susceptible to a guessable confirmation code for password reset.

tags | exploit
SHA-256 | 6a5c9c8df8272d2b5249a353b1d8ce0b89612a994e53e4f4926cabe84e513934
digirez-xss.txt
Posted May 31, 2007
Authored by Linux_Drox | Site LeZr.com

Digirez version 3.4 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | c1a32677cec4da50981c4187de0ffec6e745afd2006d208cdb77882c21d529de
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close