what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2007-04-07

modrewrite-offbyone.txt
Posted Apr 7, 2007
Authored by axis | Site ph4nt0m.org

Apache mod_rewrite off-by-one remote overflow exploit for win32. Tested on 2.0.58.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 160b32262693d6aea00b8a8ebbce07974469a30f65558559c55b1bef67c34724
filecopa-101.txt
Posted Apr 7, 2007
Authored by Umesh Wanve

FileCOPA FTP server versions 1.01 and below remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 532a11c8fbb31e2cd1c2318fa2ff66ff3d4051f7d378f0e73e90d1153f079420
Zero Day Initiative Advisory 07-014
Posted Apr 7, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to download and remove any file on vulnerable installations of Kaspersky Anti-Virus. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.

tags | advisory, remote, virus
advisories | CVE-2007-1112
SHA-256 | d6bb18bdef611cc75bb8bcb64cec567ef86195f55b8b59f97ea8d5b5549aeb83
Zero Day Initiative Advisory 07-013
Posted Apr 7, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on systems with affected installations of the Kaspersky Anti-Virus Engine. User interaction is not required to exploit this vulnerability. The specific flaw exists in the engine's handling of the ARJ archive format. The Kaspersky engine copies data from scanned archives into an unchecked heap-based buffer. This results in heap corruption when a malformed ARJ archive is processed by an application that utilizes the engine. This corruption can be exploited to execute arbitrary code.

tags | advisory, remote, arbitrary, virus
advisories | CVE-2007-0445
SHA-256 | 9504e2f86d3938ad09cd48530274aff7ccf1552ee9fba2b451f9b1fb2fc9815a
HP Security Bulletin 2007-13.41
Posted Apr 7, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running CIFS Server (Samba). This vulnerability may allow a remote unauthorized user to create a Denial of Service (DoS).

tags | advisory, remote, denial of service
systems | hpux
advisories | CVE-2007-0452
SHA-256 | d93f014e03303ae3a2ce08541b9abd5e5de128a787d6d1db40edfad64f6436e9
wserve-overflow.txt
Posted Apr 7, 2007
Authored by UniquE-Key

The Wserve HTTP server version 4.6 suffers from a buffer overflow vulnerability.

tags | advisory, web, overflow
SHA-256 | 0e16620ec10a2ca451cbcfb90f7e2e27cde53c5cbd8bb5b0b4a43b1569b0938d
htcrack_py.txt
Posted Apr 7, 2007
Authored by d3hydr8 | Site darkcode.ath.cx

htpasswd cracker written in python.

tags | cracker, python
SHA-256 | 1a655a88abfc58bc6f1cfe3c9963e59e8f703a0f4353add6085f5a34fff4941e
dotnet-bypass.txt
Posted Apr 7, 2007
Authored by Adrian Pastor, Richard Brain, Jan Fry | Site procheckup.com

By understanding how ASP .NET malicious request filtering functions, ProCheckUp has found that it is possible to bypass ASP .NET request filtering and perform cross site scripting and HTML injection attacks.

tags | exploit, xss, asp, bypass
SHA-256 | 4b78fe2bdca6f7c490f51b3622de9ef13cf64b7899eaa6f8f39a70a7ab3ae074
iDEFENSE Security Advisory 2007-04-04.2
Posted Apr 7, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 04.04.07 - Remote exploitation of a buffer overflow vulnerability within Environmental Systems Research Institute (ESRI) Inc.'s ArcSDE service allows attackers to execute arbitrary code in the context of the running service. An iDefense contributor reported that version 9.2 is vulnerability to this attack. ESRI confirmed the vulnerability. All prior versions are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary
SHA-256 | db240a5cf0b3547d2dec57b313d29b3233e28fee50e816e01eb98f69a1fef52f
Secunia Security Advisory 24698
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in ScriptMagix Photo Rating, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b201be2cf45ef334447e64d348ecd6b8943f9e22ca00b0d9d0ea499f103d3441
Secunia Security Advisory 24704
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in ScriptMagix FAQ Builder, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5c4055abc695a0879861f33b3f719dfb00c490835a84a143af00719f3e71b284
Secunia Security Advisory 24705
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for kdelibs. This fixes a vulnerability, which potentially can be exploited by malicious people to conduct cross-site scripting attacks in applications using the library.

tags | advisory, xss
systems | linux, mandriva
SHA-256 | 6b4607816d4f2ed1969c02e247edd503d739cee9e6b50a36ce17455cea1c8a8f
Secunia Security Advisory 24712
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trex has reported some vulnerabilities in WebSPELL, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | b3680ce79eae289f8f89ab288ac4428e9c1a834b1677f22c8aaac37ca2af5c5a
Secunia Security Advisory 24722
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mariano Nu

tags | advisory, denial of service, vulnerability
SHA-256 | 73b4c84a85935d31d1a3afbe433bea1250ad8f3660de973f71bbe62ffb6f6bbc
Secunia Security Advisory 24730
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Isma Khan has reported a vulnerability in HP Mercury Quality Center, which can be exploited by malicious users to manipulate certain data.

tags | advisory
SHA-256 | 823c8026d5bbddff4b5eb3bf3dc0a8770ab23eb6dcc15124e131db1db4e52d3c
Secunia Security Advisory 24739
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for ImageMagick. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4176d66dc785a9874db82bc0d73ab77c4b9370a7e2a1a88a766bd0bc69297306
Secunia Security Advisory 24743
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - pdp has reported a vulnerability in the Firebug extension for Mozilla Firefox, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3f6760f6049248e1babc4218ecf645c0d00f007f61a1cac7a4449685155b5540
Secunia Security Advisory 24759
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for qt-x11-free. This fixes a vulnerability, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 96aa94aaf6062347e8018b29372c8d89e52dbc57baf0d7b200297782b91af800
Secunia Security Advisory 24760
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Xst3nZ has discovered a vulnerability in MySpeach, which can be exploited by malicious people to compromise a vulnerable system or to disclose sensitive information.

tags | advisory
SHA-256 | b3770dd90bcb41fcc3223d1dcb7f10130d6f5d6d30071c3e432d634723216490
Secunia Security Advisory 24764
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various NetSight products, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 35faa4754aee4893391f87b2aa4a7b148d044eef09cf5b554f2f52fb8e09d89e
Secunia Security Advisory 24767
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Enterprise Security Manager (ESM), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5973e408b8e6801cb8b1f00bb52b5b4733f18ba3aa0eaf203a27175305331821
Secunia Security Advisory 24768
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeType, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 40e58457e9ea767ab70d9490ed9c7688656ea96d222f41a8e7216f2941d5be13
Secunia Security Advisory 24769
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered a vulnerability in the Jobs module for XOOPS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 02c95666257e80f465ff61d8fd5f625d24f3d0d4cc180a4efa3b76490209d728
Secunia Security Advisory 24772
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for tightvnc. This fixes some vulnerabilities, which potentially can be exploited by malicious users gain escalated privileges.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | f62c37431f40e56ec71514894f81e0276f6c630c93e5ccb99398b55dee9e9d4d
Secunia Security Advisory 24773
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kezzap66345 has discovered some vulnerabilities in AROUNDMe, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a136b18e9f129347376ee02e7e32ec4895fc73171861bf342d0bb11991d76e4d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close