exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 58 RSS Feed

Files Date: 2006-05-21

raydiumx.zip
Posted May 21, 2006
Authored by Luigi Auriemma | Site aluigi.org

Remote proof of concept exploit for Raydium versions SVN revision 309 and below.

tags | exploit, remote, proof of concept
SHA-256 | df0a79143ecc3e6f7c7f2d7a3a0610d01ec1f060ca6f8fa99f8fb2024c2dafc1
raydiumx.txt
Posted May 21, 2006
Authored by Luigi Auriemma | Site aluigi.org

Raydium versions SVN revision 309 and below suffer from buffer overflows, format string, and invalid memory access flaws.

tags | advisory, overflow
SHA-256 | fc9789d4dc2d01d1185c7f66a6bc4d376dca0cead895a512d0357225e4bf792c
phpbb2020multi.txt
Posted May 21, 2006
Authored by rgod | Site retrogod.altervista.org

PHPBB 2.0.20 suffers from multiple security related issues having to do with avatars.

tags | advisory
SHA-256 | 3a97bfd0a4a9d6f1703696b299aed47987f9649a25961d353c6c2c571c710bbf
open.txt
Posted May 21, 2006
Authored by Kiki | Site kiki91.altervista.org

Open Directory Project suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ab11ca88c22a124d4af5b36ae3d900db033f46416942a4a4f44608f702a96625
jax.txt
Posted May 21, 2006
Authored by Kiki | Site kiki91.altervista.org

Jax Guestbook version 3.50 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1c276f2a34f00f09e8c8c9c346a3ba60e890ae9a6af73186555d1b340389601b
McAfee-2006-0511.txt
Posted May 21, 2006
Authored by Mike Price

Two code execution vulnerabilities are present in Apple QuickDraw PICT image format support. Twenty one code execution vulnerabilities are present in Apple QuickTime support for various multimedia formats including: MOV, H.264, MPEG 4, AVI, FPX and SWF. Exploitation could lead to execution of arbitrary code. In order for an attack to succeed user interaction is required and therefore the risk factor for these issues is medium. Vulnerable systems include Mac OS X versions 10.4.6 and below without the May 2006 security update installed, QuickTime versions 7.0.4 and below for Mac OS X, and QuickTime for Windows versions 7.0.4 and below.

tags | advisory, arbitrary, vulnerability, code execution
systems | windows, apple, osx
advisories | CVE-2006-1249, CVE-2006-1453, CVE-2006-1454, CVE-2006-1459, CVE-2006-1460, CVE-2006-1461, CVE-2006-1462, CVE-2006-1464, CVE-2006-1465
SHA-256 | 8f07954712d0132d44032c1c58a7fa2505bdf2e850f835b45907c2298d579a60
dir.txt
Posted May 21, 2006
Authored by Kiki | Site kiki91.altervista.org

Directory Listing Script is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 371abccd73f8a929f6564f7eb0fd7f54bb64250d4739ec48ff5e688cb5febdf9
livehelper.txt
Posted May 21, 2006
Authored by Mr-X | Site alshmokh.com

chat.php from PHP Live Help ASP is susceptible to a cross site scripting vulnerability.

tags | exploit, php, xss, asp
SHA-256 | 22385325e8a45a21c8bf09b58385080408e5a643b0fa03c9e9405454903ddeb7
foing-remote-file.txt
Posted May 21, 2006
Authored by Andries Bruinsma

Foing suffers from a remote file inclusion flaw that allows for arbitrary code execution. Versions 0.2.0 through 0.7.0 are susceptible.

tags | exploit, remote, arbitrary, code execution, file inclusion
SHA-256 | 3885475915d3ff6d51dd65ae9d53f538423d7b55905504d6171747951c24f471
Trustix Secure Linux Security Advisory 2006.26
Posted May 21, 2006
Authored by Trustix | Site http.trustix.org

Trustix Secure Linux Security Advisory #2006-0026 - Multiple kernel vulnerabilities have been fixed for Trustix Secure Linux 3.0.

tags | advisory, kernel, vulnerability
systems | linux
advisories | CVE-2006-2271, CVE-2006-2272, CVE-2006-2274, CVE-2006-2275, CVE-2006-1864
SHA-256 | 53606678b9cc0783fa01b2a9a9a36991ecb42fd6edbf2c6d971e6e93f7509f49
dovecotIssue.txt
Posted May 21, 2006
Authored by Timo Sirainen

Dovecot 1.0 beta is susceptible to an information disclosure flaw.

tags | advisory, info disclosure
SHA-256 | afa2b69a0f54d2a6f8140096f2c5ec449c351796c10dff9632fc14a062aca821
smac20_setup.exe
Posted May 21, 2006
Authored by KLC Consulting Security Team | Site klcconsulting.net

SMAC 2.0 is a MAC Address spoofer for Windows 2000, XP and 2003 systems. Users can generate random MAC Address and SMAC will validate MAC Address before spoofing. User can pre-define MAC addresses and load the MAC Address list. Spoofed MAC Address can sustain from reboots.

tags | spoof
systems | windows
SHA-256 | e5bf8406e7688144292d1bc4926eb70f7b4361675d40e88002e181fec233e2a3
SEC-20060512-0.txt
Posted May 21, 2006
Authored by Bernhard Mueller | Site sec-consult.com

SEC-CONSULT Security Advisory 20060512-0 - The Symantec Enterprise Firewall leaks internal IPs of natted machines in response to certain HTTP requests. Version 8.0 is vulnerable.

tags | exploit, web
SHA-256 | 807aa7028b29ee6916e21a15ef082d41db7b0c19a41584be3677e3145973e8e1
AD20060512.txt
Posted May 21, 2006
Authored by Sowhat | Site nevisnetworks.com

A vulnerability that allows for arbitrary code execution in Apple QuickTime versions below 7.1 can be exploited by persuading a user to open a carefully crafted .mov files or visit a website embedding the malicious .mov file.

tags | advisory, arbitrary, code execution
systems | apple
SHA-256 | a89f12ae3f451f766a0aca560c2172873afbd4aee6a95b6ad188f185d5f05218
touch2v2.c
Posted May 21, 2006
Authored by Ighighi

Touch2 is a utility which modifies the ctime. Touch(1) can be used to change the last-access & last-modification times on the files (or directories) you read or modify, but doing this will change the last-inode-change time to the current time. Touch2 can be run after touch(1) or other commands.

systems | unix
SHA-256 | beaa155ed43ff7c33a27410bfd5934b0bbf58517b6f6e389227e99ed03714bf0
Zero Day Initiative Advisory 06-015
Posted May 21, 2006
Authored by Tipping Point | Site zerodayinitiative.com

ZDI-06-015 - This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Apple's QuickTime media player. The specific flaw exists within the parsing of H.264 content. The implicit trust of a user-supplied size value during a memory copy loop allows an attacker to create an exploitable memory corruption condition. Exploitation requires that an attacker either coerce the target to open a malformed media file or visit a website embedding the malicious file. Versions prior to 7.1 of Apple Quicktime are affected.

tags | advisory, arbitrary
systems | apple
advisories | CVE-2006-1463
SHA-256 | 079d3c9b83a953ba0bedb07efcf43346d8ca8269df05b93a6ee5704d47b30901
MU Security Advisory 2006-05.02
Posted May 21, 2006
Authored by MU Dynamics | Site labs.musecurity.com

MU-200605-02 - A remote buffer overflow condition in Apple's RTSP service could allow for arbitrary code execution. The vulnerable code is triggered with the use of a malformed RTSP header. QuickTime Streaming Server versions 5.5 and below are affected.

tags | advisory, remote, overflow, arbitrary, code execution
systems | apple
SHA-256 | 193c81cd2ec447f58781bf500a1dcd68539eacc3a38e3fe8c308fb7fd356f9a2
EEYEB-20060307.txt
Posted May 21, 2006
Authored by Fang Xing | Site eeye.com

eEye Digital Security has discovered a critical vulnerability in QuickTime Player. There is a integer overflow in the way QuickTime processes fpx format files. An attacker can create a fpx file and send it to the user via email, web page, or fpx file with activex.

tags | advisory, web, overflow, activex
advisories | CVE-2006-1249
SHA-256 | 43adc773eca673b0b8c59d551604cc2d366d6bcdd7893a6ec67c822b737336af
ipswitchXSS.txt
Posted May 21, 2006
Authored by David Maciejak

Ipswitch WhatsUp Professional suffers from source disclosure, information disclosure, and cross site scripting flaws. Weaknesses are confirmed in version 2006. Earlier versions may also be susceptible.

tags | exploit, xss, info disclosure
SHA-256 | a9a7a332f27024112aca7776f100288c07c382051fe5ea02a197f2d35645d3f2
phpBBcharts.txt
Posted May 21, 2006
Site LoK-Crew.de

The phpBB charts.php code suffers from cross site scripting and SQL injection flaws.

tags | exploit, php, xss, sql injection
SHA-256 | aac363a8ee7a42ddf9b0b3f9f6c6ffee25b002e6df39300f7adb859ae64df841
magnolia.txt
Posted May 21, 2006
Authored by Kiki | Site kiki91.altervista.org

Magnolia CMS suffers from a script insertion vulnerability.

tags | exploit
SHA-256 | dd524302c41665a82915609e959651905f66bfeb0b514c54f69d243a8cd5213e
ozjournals.txt
Posted May 21, 2006
Authored by Kiki | Site kiki91.altervista.org

OZJournals versions 1.2 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 79b5661efdd0636877a1f29e8679765339c3deabe2caacf01d437cb3497b34fb
secunia-ultimatezip.txt
Posted May 21, 2006
Site secunia.com

Secunia Research has discovered a vulnerability in UltimateZip, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error in UNACEV2.DLL when extracting an ACE archive containing a file with an overly long filename. This can be exploited to cause a stack-based buffer overflow when a user extracts a specially crafted ACE archive.

tags | advisory, overflow
SHA-256 | 4094f1b3d23d12c9fd6164ced4bf912c2ee2ba1fb20f09b78f9a133cd2147e1b
unb_161p1_incl_xpl.txt
Posted May 21, 2006
Authored by rgod | Site retrogod.altervista.org

Remote exploit for an arbitrary file inclusion flaw in Unclassified NewsBoard versions 1.6.1 and below.

tags | exploit, remote, arbitrary, file inclusion
SHA-256 | 0abf7924e12ca0c4cf02b57e277252115334faa389dec0a3d0df88dd9c22be0c
openp2m_crypt.java
Posted May 21, 2006
Authored by Fabiano Reese Righetti

Password encryption / decryption utility for OpenP2M.

tags | cracker
SHA-256 | d1461af4759e1ea090f8fc54fe1f7d61f94f92e6d433b080cac7c4b9431e37e0
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close