exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2007-02-17

nufw-2.0.16.tar.gz
Posted Feb 17, 2007
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: Added the option system_suppress_prefixed_domain to authenticate DOMAIN\toto as toto. Some code cleaning in nuauth.
tags | tool, remote, firewall
systems | unix
SHA-256 | b46a53f9a8907b501b6dac721f5f58e32001af2e79bef74495ab92335b165d9d
WifiScanner-1.0.2a.tar.gz
Posted Feb 17, 2007
Authored by Jerome Poggi | Site wifiscanner.sourceforge.net

WifiScanner is an analyzer and detector of 802.11b stations and access points which can listen alternatively on all the 14 channels, write packet information in real time, search access points and associated client stations, and can generate a graphic of the architecture using GraphViz. All network traffic may be saved in the libpcap format for post analysis. It works under Linux with a PrismII card and with the linux-wlan driver.

Changes: Changed "WEP" to "CRY" for a crypted packet, because with WPA the packet is marked WEP even if it is not WEP. Add more compatibility with debian and libpcap modified.
tags | tool, wireless
systems | linux
SHA-256 | 6229b09058a3e7d1693e46981effd74d69bcf1f95c06ff5d8f498697f2e01161
axiagen.c
Posted Feb 17, 2007
Authored by fugich

Axigen eMail Server version 2.0 Beta format string exploit that binds a shell to port 31337. Not tested.

tags | exploit, shell
SHA-256 | d4dfadea56d28688f25905704c1467b0799e27dc364b287d7e13e9b502f81617
Technical Cyber Security Alert 2007-47A
Posted Feb 17, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-047A - Apple has released Security Update 2007-002 to correct multiple vulnerabilities affecting Apple Mac OS X, Mac OS X Server, and iChat. The most serious of these vulnerabilities may allow a remote attacker to execute arbitrary code. Attackers may take advantage of the less serious vulnerabilities to bypass security restrictions or cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | ae9431700062b343ec368a06265a14fb9e3cf5c446d29121cfc2521475229e32
firefox-flaw.txt
Posted Feb 17, 2007
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

Firefox suffers from a design flaw that can be used to confuse casual users and evoke a false sense of authority when visiting a fraudulent website. The flaw can be also used to bypass a fix for an old UI spoofing bug that was thought to be addressed.

tags | advisory, spoof
SHA-256 | f6bd7f2d92b5234b2a324dfe908f0423708a3b99e3a54cda6bb17a733bc75aba
maildisable-v6.pl.txt
Posted Feb 17, 2007
Authored by mu-b

Mail Enable Professional versions 2.35 and below remote exploit. Binds a shell to port 1337.

tags | exploit, remote, shell
SHA-256 | e0d2bc41213f8df344b05c9e1cb7d29e08fa9991918f5ed0988151e5dba195bf
maildisable-v3.pl.txt
Posted Feb 17, 2007
Authored by mu-b

Mail Enable Professional/Enterprise version 2.32 through 2.34 remote exploit. Binds a shell to port 1337.

tags | exploit, remote, shell
SHA-256 | 1f224f2f0cc7562a879bfed65a13fe325aac84ab7363a3445e180ebe169dab82
Gentoo Linux Security Advisory 200702-5
Posted Feb 17, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200702-05 - A flaw in the method used to parse log entries allows remote, unauthenticated attackers to forge authentication attempts from other hosts. Versions less than 0.6.2 are affected.

tags | advisory, remote
systems | linux, gentoo
SHA-256 | 2207c508f932518797d9c142c556ef07023da68cf4a059299926abe892f7c89e
Debian Linux Security Advisory 1261-1
Posted Feb 17, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1261-1 - It was discovered that the PostgreSQL database performs insufficient type checking for SQL function arguments, which might lead to denial of service or information disclosure.

tags | advisory, denial of service, info disclosure
systems | linux, debian
advisories | CVE-2007-0555
SHA-256 | 321faee0a3f7a96981042909ffac5ba94c2fea598ff18fa8268a645020e7e6db
ezboo-bad.txt
Posted Feb 17, 2007
Authored by sn0oPy

Ezboo webstats allows direct download access to sensitive files.

tags | exploit
SHA-256 | 98b971822d83371daf9e1ac87f57779dddec2f1b9466acc9bd00b32bce1b5101
demtrac-log.txt
Posted Feb 17, 2007
Authored by sn0oPy

Dem_trac allows direct download access to the system's log file without authentication.

tags | exploit
SHA-256 | 0a6ee88fe524abf3237707f4d054281e61b1be6a067851da17ec3b1e5cf68970
Secunia Security Advisory 24141
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered two vulnerabilities in AT Contenator, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory, vulnerability
SHA-256 | 390cbae8eb23a423f1611d64130010fa24735261f2370413ed7b68e44e0c090d
Secunia Security Advisory 24157
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moran Zavdi has reported a vulnerability in WebTester, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c2b71488338032adb6a7349bf6608304bbeb556e4ae16c60d38ec83196e076ff
Secunia Security Advisory 24158
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for postgresql. This fixes a vulnerability, which can be exploited by malicious users to gain knowledge of potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | a230051f760ef85b31baeb6ab37d849bbb26b925f8219ca8f1efd31ec5bbc2a4
Secunia Security Advisory 24162
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE dE@Th has discovered some vulnerabilities in ZebraFeeds, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory, vulnerability
SHA-256 | 43cc8816d7a4b8a06d8c4cd1133b84492dc8ac1c865e8e345b7b4e18b5bd1044
Secunia Security Advisory 24175
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michal Zalewski has reported a vulnerability in Mozilla Firefox, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a0da8844c90d464b07d06bbf8641f4771e653045b533c8f1277230c1fe549b7c
Secunia Security Advisory 24184
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for fail2ban. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | a0d670c2ab8753a483d6e4da1ce86cb256b75940df761847eaae5d1e77b85c06
Secunia Security Advisory 24186
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ImageMagick. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 6826acf2ef110722909d9bd23e01a4eae9f1bffb69e2fba2d69b4b1c9bf2b951
Secunia Security Advisory 24187
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 8b95e648ee2b5e41d871ea8f78362824e1998eb0f0c351139f58446e68214554
Secunia Security Advisory 24193
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro OfficeScan, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6fcab7b316feb1db9601dd2f507db7bdf86a72f0ef9b9bc3097c6591469e7e3f
Secunia Security Advisory 24196
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for imagemagick. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | a7f0de6a1efdc589e0a868206e5aa3a0ad0387eff29e9387ca046214a8be0512
Secunia Security Advisory 24197
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SpamAssassin, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ef1163c44e2155ce2540417a00d19bd271d6f8f763fa831038e69d45749f18f5
Secunia Security Advisory 24198
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | bc07632594ddc2672f55aa655df8594178e32fcb15be6684bf444f7864b95b07
Secunia Security Advisory 24199
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paul Graig has reported a vulnerability in EasyMail Objects, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b14b5b1366dc23a2db5164981f6c71e0cd916df5f5caaf3f33c65cc34aac407f
Secunia Security Advisory 24200
Posted Feb 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for spamassassin. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 962836be0e871178455447ed87593a8f24708881f3ae0752265c68ece89f2548
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close