what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2007-06-14

vr-11.1a.tar.gz
Posted Jun 14, 2007
Site visualware.com

VisualRoute is a traceroute tool which displays a map of the path to the destination server by looking up the geographical location of each traceroute hop. The network service provider is identified for each hop, and instant domain and network whois information enable quick problem or abuse reporting.

Changes: Some javascript support has been added.
systems | unix
SHA-256 | 37f7c8a75d15983b39650a4f85ac5ea91c5139e861cb3dca2cbccb4703da354f
rtf-office.txt
Posted Jun 14, 2007
Authored by John Heasman | Site ngssoftware.com

John Heasman of NGSSoftware has discovered a high risk vulnerability in the handling of RTF documents within OpenOffice. The vulnerability affects all versions of OpenOffice prior to 2.2.1. If an attacker can coax a user into opening a specially crafted RTF document then the attacker can execute arbitrary code in the security context of their victim.

tags | advisory, arbitrary
SHA-256 | be4a33febe226d70a1f14570aa889aadb761814ecb40cb7d6d9614c7df6778d0
IRIX-p_sh-asm.c
Posted Jun 14, 2007
Authored by Adam Zabrocki

IRIX MIPS processor shellcode. Tested on R12000 process with system IRIX64 6.5.26m.

tags | shellcode
systems | irix
SHA-256 | a44477ca1f8cd02261ab5c90a11b65a2d02cc650a4771be9db30638bfc80f798
Mandriva Linux Security Advisory 2007.124
Posted Jun 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A flaw in libgd2 was found by Xavier Roche where it would not correctly validate PNG callback results. If an application linked against libgd2 was tricked into processing a specially-crafted PNG file, it could cause a denial of service scenario via CPU resource consumption. Tetex uses an embedded copy of the gd source and may also be affected by this issue.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2007-2756
SHA-256 | c2838daf428e6274de9cf428e2c50be048207775770e300811229d5279e638f4
Mandriva Linux Security Advisory 2007.123
Posted Jun 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A flaw in libgd2 was found by Xavier Roche where it would not correctly validate PNG callback results. If an application linked against libgd2 was tricked into processing a specially-crafted PNG file, it could cause a denial of service scenario via CPU resource consumption. Libwmf uses an embedded copy of the gd source and may also be affected by this issue.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2007-2756
SHA-256 | a8c79f68d3e3b0e5f6f5a4590aa697c61132ca007fc791d15e58185c6f9f9cf6
ms-activex.txt
Posted Jun 14, 2007
Authored by rgod | Site retrogod.altervista.org

Microsoft Speech API ActiveX control remote buffer overflow exploit for WinXP SP2.

tags | exploit, remote, overflow, activex
systems | windows
SHA-256 | 9831ecdc3136c5ebcd838861c5051d81e53598094f8c0de11e0426cf26fe916a
ms-api-sp4.txt
Posted Jun 14, 2007
Authored by rgod | Site retrogod.altervista.org

Microsoft Speech API ActiveX control remote buffer overflow exploit for Win2k SP4.

tags | exploit, remote, overflow, activex
systems | windows
SHA-256 | 4e8e2cfc8860f5b749fc21be1eb6f974459d23a7bb2b6fe42476964ef495ba24
xoops-xfsection.txt
Posted Jun 14, 2007
Authored by Sp[L]o1T

XOOPS module XFsection versions below 1.07 suffer from a remote file inclusion vulnerability in modify.php.

tags | exploit, remote, php, file inclusion
SHA-256 | b1c13a21daf6d6264804920b57cffa5d95d37ebf9df2b1b1f6f18111e3335426
mso-dos.txt
Posted Jun 14, 2007
Authored by Yag Kohha

Microsoft Office MSODataSourceControl COM-object buffer overflow proof of concept denial of service exploit.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | b934bd5c541f5fef68a5febb74d194dd6d84fa809bbcfdaa46e2aa612fee7eb9
Mandriva Linux Security Advisory 2007.122
Posted Jun 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A flaw in libgd2 was found by Xavier Roche where it would not correctly validate PNG callback results. If an application linked against libgd2 was tricked into processing a specially-crafted PNG file, it could cause a denial of service scenario via CPU resource consumption.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2007-2756
SHA-256 | 2e3ba270ea3c4d1919f6f93689f647974c766f1a7bc9af560a39ea9541d60645
Mandriva Linux Security Advisory 2007.121
Posted Jun 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An integer overflow vulnerability was discovered in the way the FreeType font engine processed TTF files. If a user were to load a special font file with a program linked against freetype, it could cause the application to crash or possibly execute arbitrary code as the user running the program.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-2754
SHA-256 | 94960e6f55bc1b10bf6a19df85e9a6c69aa8b76672a3ba11ef83907969b799a6
Debian Linux Security Advisory 1305-1
Posted Jun 14, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1305-1 - Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-1558, CVE-2007-2867, CVE-2007-2868
SHA-256 | 0aa0b2bc037576d5074dbba295a1cec4a714fb97fb3ebabd1ab70e4e8705b623
iDEFENSE Security Advisory 2007-06-13.1
Posted Jun 14, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 06.13.07 - Remote exploitation of a integer overflow vulnerability in libexif, as included in various vendors' operating system distributions, could allow attackers to crash the process or execute arbitrary code. The problem exists while parsing a tagged image with a large number of Exif components. Applications using this library are susceptible to a heap overflow when an integer overflow is triggered in the exif_data_load_data_entry function. iDefense confirmed the existence of this vulnerability in versions 0.6.13 through 0.6.15 of libexif.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2006-4168
SHA-256 | 1bcc90101ec9fadb6112f82dea431a7c3852d675c609a10ac528b1524cda77a3
rpm2html-xss.txt
Posted Jun 14, 2007
Authored by Vladiii | Site rstzone.net

rpm2html version 1.6 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 58d1ee03ffa95b4341e07ef23447a160cb499ed63c35226083334d21bdb7135a
Ubuntu Security Notice 474-1
Posted Jun 14, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 474-1 - It was discovered that xscreensaver did not correctly validate the return values from network authentication systems such as LDAP or NIS. A local attacker could bypass a locked screen if they were able to interrupt network connectivity.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2007-1859
SHA-256 | 72b88d61bc7055aaa1e25acbb2dfe5eea23d3de4c8446e1781ce302bef159182
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close