what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 737 RSS Feed

Files Date: 2007-03-01 to 2007-03-31

datadomain-exec.txt
Posted Mar 29, 2007
Authored by Elliot Kendall

DataDomain OS versions 3.0.0 through 4.0.3.5 suffer from an arbitrary command execution flaw.

tags | exploit, arbitrary
SHA-256 | c27abbbc37ec5024f9f399fc7955c3b2bb3d37224f3d245488dec40b548509b5
Debian Linux Security Advisory 1270-2
Posted Mar 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1270-2 - Several security related problems have been discovered in OpenOffice.org, the free office suite. iDefense reported several integer overflow bugs in libwpd, a library for handling WordPerfect documents that is included in OpenOffice.org. Attackers are able to exploit these with carefully crafted WordPerfect files that could cause an application linked with libwpd to crash or possibly execute arbitrary code. Next Generation Security discovered that the StarCalc parser in OpenOffice.org contains an easily exploitable stack overflow that could be used exploited by a specially crafted document to execute arbitrary code. It has been reported that OpenOffice.org does not escape shell meta characters and is hence vulnerable to execute arbitrary shell commands via a specially crafted document after the user clicked to a prepared link.

tags | advisory, overflow, arbitrary, shell
systems | linux, debian
advisories | CVE-2007-0002, CVE-2007-0238, CVE-2007-0239
SHA-256 | 6a98de9d6726afda9654896eb2376068ddfa560a6b112aa5a9e545afb183e78d
truecrypt-dos.txt
Posted Mar 29, 2007
Authored by Tim Rees

It seems to be possible to perform various denial of service attacks on a Linux computer running TrueCrypt version 4.3 in setuid root mode, or possibly introduce evil binaries into normally trusted locations.

tags | advisory, denial of service, root
systems | linux
SHA-256 | e4f26c79524c8995fb8c937ec1f23cd1a80777c9b001146d187675f11456ae89
Zero Day Initiative Advisory 07-011
Posted Mar 29, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Lotus Domino Server. Authentication is not required to exploit this vulnerability. The specific flaw exists in the CRAM-MD5 authentication mechanism of nimap.exe which binds by default to TCP port 143. No check is done on the length on the supplied username prior to processing it through a custom copy loop. If the username is longer than 256 bytes, a pointer overwrite may occur in the function nnotes.dll.CStream::ToBase64() which is later called and can therefore result in execution of arbitrary code.

tags | advisory, remote, arbitrary, tcp
advisories | CVE-2007-1675
SHA-256 | fe3dcb22b698ecfddd8b82c41686afd82bdca864fdb831cc63530d995585ad23
Cisco Security Advisory 20070328-voip
Posted Mar 29, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified CallManager (CUCM) and Cisco Unified Presence Server (CUPS) contain multiple vulnerabilities which may result in the failure of CUCM or CUPS functionality, resulting in a Denial of Service (DoS) condition. There are no workarounds for these vulnerabilities. Cisco has made free software available to address these vulnerabilities for affected customers.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | df671dab159d74ec1696cc63db7b79d07e9fb284fd2d8a8042d9e143d22507bb
whitecat.c
Posted Mar 29, 2007
Authored by ShadOS | Site hellknights.void.ru

WhiteCat log cleaner version 1.0. WhiteCat is designed for any UNIX-like system, but tested only on Linux. Distributed under GPLv2.

tags | tool, rootkit
systems | linux, unix
SHA-256 | 3c6e14ee864f073603bb13e28e8379d17bbd625acd8b61a9e28222ccd10f1dd3
iDEFENSE Security Advisory 2007-03-28.2
Posted Mar 29, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.28.07 - Remote exploitation of a heap overflow vulnerability in the LDAP component of IBM Corp.'s Lotus Domino Server 7.0.1 may allow a remote attacker to cause denial of service or execute arbitrary code. When a malformed request is made to the LDAP component of a Lotus Domino Enterprise Server, a heap overflow can be triggered. The vulnerability specifically exists in the handling of strings larger than 65535 bytes. When a string longer than this value is encountered, the service allocates memory using only the lower 16-bits of the string length. Since the entire string is subsequently copied into the newly allocated buffer, a heap-overflow occurs. This vulnerability has been confirmed to exist within versions 7.0.1 and 7.0.1.1 the Directory Service (LDAP) component of Lotus Domino Server.

tags | advisory, remote, denial of service, overflow, arbitrary
SHA-256 | 33441215d97ee99099682d865bcc9af3084ce88bd2cf217195d539bbca3ac53b
iDEFENSE Security Advisory 2007-03-28.t
Posted Mar 29, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.28.07 - Remote exploitation of a cross-site scripting vulnerability in IBM Lotus Domino Web Access allows attackers to execute arbitrary script code in a targeted users browser. The vulnerability specifically exists due to improper HTML filtering of e-mail message contents. Although Web Access attempts to filter out HTML and script code, certain code sequences will bypass the filters and successfully execute JavaScript. iDefense has confirmed that Lotus Domino Web Access 7.0 is vulnerable. Earlier versions are suspected vulnerable.

tags | advisory, remote, web, arbitrary, javascript, xss
advisories | CVE-2006-4843
SHA-256 | 4dca58f9882eda2aaa0a1e2a9eeeae088da445bc86e94dc4e83e7e54e51402e4
wp13exp.c
Posted Mar 29, 2007
Authored by Jonathan So | Site nop-art.net

Corel Worperfect X3 version 13.0.0.565 suffers from a stack overflow vulnerability. Exploit included.

tags | exploit, overflow
SHA-256 | 66e4415b36f7d858205ef1c40f79c20ae01a0671387183e5b9ca35328fa71d3d
Ubuntu Security Notice 446-1
Posted Mar 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 446-1 - Luigi Auriemma discovered multiple flaws in the Network Audio System server. Remote attackers could send specially crafted network requests that could lead to a denial of service or execution of arbitrary code. Note that default Ubuntu installs do not include the NAS server.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-1543, CVE-2007-1544, CVE-2007-1545, CVE-2007-1546, CVE-2007-1547
SHA-256 | 70182c94e3f51e81e47b50a49898f13ce894a2bea871e34d56bbf70f827415d5
notgood.txt
Posted Mar 29, 2007
Authored by nsp

Apparently, the phishing protection provided in Firefox 2.0.0.3 and Opera 9.10 fails to take iframes into account.

tags | advisory
SHA-256 | 370d3b648c121c253fa5de60d248360cdc3357040a8b98d143e2a72cbfbe2262
hp-dos.txt
Posted Mar 29, 2007
Authored by Handrix | Site morx.org

HP JetDirect print servers suffers from a remote denial of service flaw.

tags | exploit, remote, denial of service
SHA-256 | 94e0e796887c49e13525ae9ca31a4ef00911073bbe04ec890b7bd69254ae40dd
abitwhizzy-traverse.txt
Posted Mar 29, 2007
Authored by Lostmon | Site lostmon.blogspot.com

aBitWhizzy suffers from local file traversal and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 2093267fb24692dc542d6efe5cb6a6a50d030538517dbacd92e5ac71fc166602
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Mar 29, 2007
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Support of SHA2_384 hash function for protecting IKEv1 negotiations and support of SHA2 signatures in X.509 certificates. Serious bug fix and multiple other enhancements.
tags | kernel, encryption
systems | linux
SHA-256 | 6de35bfd16e45fa7ddaac5dbc456e6808839d41ec038b86ffd5a7acc7eabafa4
MOPB-sessiondecode.txt
Posted Mar 29, 2007
Authored by Stefan Esser | Site hardened-php.net

Month of PHP Bugs - PHP version 4.4.5 and 4.4.6 session_decode() double free proof of concept exploit.

tags | exploit, php, proof of concept
SHA-256 | 7bfd3521b829b12255417e9bda7344352dd74f548e46d687379a1e8cecdf7732
linux-disclose-v2.txt
Posted Mar 29, 2007
Authored by Robert Swiecki | Site swiecki.net

The Linux kernel suffers from a DCCP memory disclosure vulnerability. This is the second proof of concept exploit related to this vulnerability. Kernel versions 2.6.20 and above are affected.

tags | exploit, kernel, proof of concept, info disclosure
systems | linux
SHA-256 | dad59b64a19cd7c6b804730925f934f72c81a8c9c9b63a8a42caea8b305214a6
navicopa-201.txt
Posted Mar 29, 2007
Authored by skillTube | Site skilltube.com

This Metasploit module exploits a stack overflow in the NaviCopa HTTP server 2.01 (release version 6th October 2006 or earlier). It is not the same vulnerability as the one described in BID 20250.

tags | exploit, web, overflow
SHA-256 | 03ab5a966da5ebd65eb577481b7da91c6901aace800c5a1d15f6ca54195a3da2
oracle-inject-bunker.txt
Posted Mar 29, 2007
Authored by Andrea Purificato | Site rawlab.mindcreations.com

Oracle 10g KUPM$MCP.MAIN SQL injection exploit version 1.

tags | exploit, sql injection
SHA-256 | 3d1aac434de155aa7b92d0166e9785b4d00f0fae18052220ec4fe0602e6a51c9
oracle-inject.txt
Posted Mar 29, 2007
Authored by Andrea Purificato | Site rawlab.mindcreations.com

Oracle 10g KUPM$MCP.MAIN SQL injection exploit version 2.

tags | exploit, sql injection
SHA-256 | 36a71e48045fd220537ef493347971134aba3dac0bd56f5bb360babb4a09a24b
yahoo-msg.txt
Posted Mar 29, 2007
Authored by Kishor Datar

Yahoo mail services when accessed via Yahoo! messenger are vulnerable to information leakage and authentication bypass which is caused due to improper caching of pages by the browser.

tags | advisory
SHA-256 | d842d0674c8c8b54c47d76e63705e82ba124c6dfa0173d82a574df4547ff479d
linux-dccp.txt
Posted Mar 29, 2007
Authored by Robert Swiecki | Site swiecki.net

The Linux kernel suffers from a DCCP memory disclosure vulnerability. Proof of concept exploit included. Kernel versions 2.6.20 and above are affected.

tags | exploit, kernel, proof of concept
systems | linux
SHA-256 | f8671958b0db45a1a6adcb180eee27d633f9a8eac3e26e246ca282df1da711f7
advisory-481.txt
Posted Mar 29, 2007
Authored by trueend5 | Site kapda.ir

FlexBB version 1.0.0 10005 Beta Release 1 suffers from a SQL injection vulnerability when parsing the user supplied cookie value.

tags | exploit, sql injection
SHA-256 | 43fdf56c7c5fd42533478278547df832f104fe6c96ebce307fe4959802e89779
xoops-blind.txt
Posted Mar 29, 2007
Authored by UniquE-Key

Xoops blind SQL injection exploit for print.php. Currently affects all versions.

tags | exploit, php, sql injection
SHA-256 | 03b577f6ba3cc89e494cc877363eead0cbe5d6537d87f81d659fde9ea9c9f15d
signkorea-activex.txt
Posted Mar 29, 2007
Authored by Gyu Tae Park

SignKorea's SKCommAX ActiveX Control Module version 7.2.0.2 and SKCommAX ActiveX Control Module(3280) version 6.6.0.1 suffer from a buffer overflow vulnerability.

tags | advisory, overflow, activex
SHA-256 | 05ed1a6dfbdf968fc8fa9f9231d3e6a1beb3249d50b8af8b59dbab8a8dc2a556
adv78-K-159-2007.txt
Posted Mar 28, 2007
Authored by eufrato | Site k-159.echo.or.id

C-Arbre versions 0.6PR7 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | d5d3686703e6bbdc57b0c60d120c2dd60ee1c9dce1c842ac579cacd4170ae670
Page 1 of 30
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close