exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2007-01-31

galeria-lfi.txt
Posted Jan 31, 2007
Authored by ajann

Local file inclusion exploit for zd_numer.php in Galeria Zdjec versions 3.0 and below.

tags | exploit, local, php, file inclusion
SHA-256 | 233eef24ace755b6d40232c5d21acaf2dea351dc013d3c4d6bcd8f25c75e5c17
phpfootball16-disclose.txt
Posted Jan 31, 2007
Authored by ajann

PHPFootball version 1.6 suffers from a remote database disclosure flaw in show.php.

tags | exploit, remote, php, info disclosure
SHA-256 | 68c9191d314276c612d3df3550d52fcd30b7338b83488dfa3f55b7f1330f2d84
cascadianfaq-sql.txt
Posted Jan 31, 2007
Authored by ajann

CascadianFAQ versions 4.1 and below suffer from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | eeb4107042aa92111be2e841b59f539609f6962f86fe255f70d0300e7744bc8c
mynews-rfi.txt
Posted Jan 31, 2007
Authored by GolD_M

MyNews versions 4.2.2 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 8a0ea1ec168c9e9ea46610431408cbe277b55cd4129c7b96ddd3ce0966782d4d
phpbb2-rfi.txt
Posted Jan 31, 2007
Authored by XORON

phpBB2 MODificat versions 0.2.0 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 2c300417c082eb3d14a7b9f21ded412bce15372c9f8ca6f156dd94a709f3d6b9
devc4992.py.txt
Posted Jan 31, 2007
Authored by shinnai | Site shinnai.altervista.org

Dev-C++ version 4.9.9.2 CPP file parsing local stack overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 936dc77c9870093ff53883f8c968b120f57b7b59be1327adf0f091501e660557
MOAB-29-01-2007.rb.txt
Posted Jan 31, 2007
Authored by LMH | Site projects.info-pull.com

Month of Apple Bugs - Apple iChat Bonjour functionality is affected by several remotely exploitable denial of service flaws which can be triggered via advertising presence services over multicast DNS. This is the denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
systems | apple
SHA-256 | a256f4a5ef48238266e678eab766d0cb63eb44cfd99e5782f4b5fff8e5aed773
Mandriva Linux Security Advisory 2007.030
Posted Jan 31, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The use-after-free vulnerability in ISC BIND 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (named daemon crash) via unspecified vectors that cause named to "dereference a freed fetch context." ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2007-0493, CVE-2007-0494
SHA-256 | 22104610fef5336817ef5f7591218626c8c9e5e0458b299194943ab75d9d9362
msagent-heap.txt
Posted Jan 31, 2007
Authored by Willow | Site coseinc.com

COSEINC Alert - A security researcher of COSEINC Vulnerability Research Lab has discovered that Microsoft Agent has a heap overflow vulnerability. This vulnerability is triggered when Microsoft Agent parses the malformed character file in its uncompressed state in memory, by having an overly large value in a length field. This will lead to an integer overflow during the allocation of buffer. Subsequently, when data is copied to the buffer, the heap overflow will occur. The result is possible remote code execution.

tags | advisory, remote, overflow, code execution
SHA-256 | c519c6cb74cd3592aa3be74223bb70e4e71cc29f845b8e57a3232f52fef3b460
DRUPAL-SA-2007-005.txt
Posted Jan 31, 2007
Authored by Uwe Hermann | Site drupal.org

Drupal security advisory - Previews on comments were not passed through normal form validation routines, enabling users with the 'post comments' permission and access to more than one input filter to execute arbitrary code. Affected include Drupal 4.7.x versions before Drupal 4.7.6 and Drupal 5.x versions before Drupal 5.1.

tags | advisory, arbitrary
SHA-256 | 2e86ad7cf732e48c2e546b4432795c4809c57b8a13758652be4bc9714527a906
phpgenlib-rfi.txt
Posted Jan 31, 2007
Authored by X-Turk

Generic PHP remote file inclusion exploit framework.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 78923d2e34d68550a18c32c767a108afe4008aa55ba10d8fedaf3f7536b479dc
rblasp-sql.txt
Posted Jan 31, 2007
Authored by sn0oPy

RBL ASP suffers from a SQL injection vulnerability in its login/password fields.

tags | exploit, sql injection, asp
SHA-256 | 94614eedde2fbeecdce895b3842c83d37a6d5eef8cf867b8ccf97c93c2d80c38
Secunia Security Advisory 23892
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Barroso Berrueta and Alfredo Andres Omella have reported a vulnerability in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 2fcc511d3d474874902a5e86604a9fbfbfd775b784181b6def0bf854c6f3749c
Secunia Security Advisory 23914
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered two vulnerabilities in GuppY, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory, vulnerability
SHA-256 | c4dc94d9aed1019347aa5c27fc7c17dc8127cf66ac224874d1da2f6b8baf7eca
Secunia Security Advisory 23928
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hai Nam Luke has discovered a vulnerability in Yahoo Messenger, which potentially can be exploited by malicious users to compromise a user's system.

tags | advisory
SHA-256 | 63cf4ee827317a4f9918136dc392e423a4efe2ffc181b9bc8e01976438d618c6
Secunia Security Advisory 23940
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ralf S. Engelschall has reported a vulnerability in CVSTrac, which can be exploited by malicious users to conduct SQL injection attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, sql injection
SHA-256 | f04bb0a8a6daa469007c4bf3f6f48f0103e5107c47517a02b4a31f2d3e8d8d44
Secunia Security Advisory 23943
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | b7e60b3ff2bf92643b24b9dc0d4ffa25b849c955f490a8483c72b42a17b436e3
Secunia Security Advisory 23948
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - adex has discovered a vulnerability in MAXdev MD-Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ffde7b51bb329dc8fe1da5ba97df89a0419cb78a91525c78e70f9bdc8e510f32
Secunia Security Advisory 23960
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Drupal, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2ea9c2bdd8ed96e174acd44a88ce4b56be0225be5df63b8c5accf629af731246
Secunia Security Advisory 23968
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GolD_M has discovered a vulnerability in Webfwlog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 33eb8323cd016df2242cfe981ef5ce65df343eb3d72ea2f8b5e3aefa778f9e9e
Secunia Security Advisory 23974
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 5ab8ce089cf6a70bd8a262e0035bc088f6c956aa0f6a841a28d81269fcb4aff4
Secunia Security Advisory 23976
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libsoup. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | f4b73dde7fcff3e4150c9411799c258a237bfad375fcaf7e832a91ac436dd8be
Secunia Security Advisory 23979
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Access Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, xss
SHA-256 | e6658ea80341d488604d16c39802545d73c30ab1915509f71a1a4f8e9a100173
Secunia Security Advisory 23990
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vbDrupal, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b0ddac3290b8a7127619a936dbc97f8d85af7691bb581af16dc01508a717d50f
Secunia Security Advisory 23991
Posted Jan 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability and a security issue in Avaya CMS / IR, which can be exploited by malicious, local users to disclose sensitive information or potentially gain escalated privileges.

tags | advisory, local
SHA-256 | b1daa58f31c76545cc14765e06f4510ccf339e98ad2512a412f4aeb03e114b67
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close