exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2007-08-10

tactical_paper.pdf
Posted Aug 10, 2007
Authored by H D Moore, Valsmith | Site metasploit.com

Whitepaper entitled "Tactical Exploitation". This writing discusses a tactical approach to penetration testing that does not rely on exploiting known vulnerabilities. It stems from a talk given at Black Hat 2007 and Defcon 15.

tags | paper, vulnerability
SHA-256 | 63e1873af974293c0c059bd60ed3ba72e9172be14336b903d5d75a8313c75a04
Gentoo Linux Security Advisory 200708-5
Posted Aug 10, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200708-05 - Xavier Roche discovered an infinite loop in the gdPngReadData() function when processing a truncated PNG file. An integer overflow has been discovered in the gdImageCreateTrueColor() function. An error has been discovered in the function gdImageCreateXbm() function. Unspecified vulnerabilities have been discovered in the GIF reader. An error has been discovered when processing a GIF image that has no global color map. An array index error has been discovered in the file gd_gif_in.c when processing images with an invalid color index. An error has been discovered in the imagearc() and imagefilledarc() functions when processing overly large angle values. A race condition has been discovered in the gdImageStringFTEx() function. Versions less than 2.0.35 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2007-2756, CVE-2007-3472, CVE-2007-3473, CVE-2007-3474, CVE-2007-3475, CVE-2007-3476, CVE-2007-3477, CVE-2007-3478
SHA-256 | 06d495eaea35eb5629fd2f5874dc7dfd0264041926be392389ec9ced057b04f5
Gentoo Linux Security Advisory 200708-4
Posted Aug 10, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200708-04 - Metaeye Security Group reported a NULL pointer dereference in ClamAV when processing RAR archives. Versions less than 0.91 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-3725
SHA-256 | 9db0a622c9f7b207dfea1f4be390f0743acd58202d6fe5a44f4e751ed3294cb8
iDEFENSE Security Advisory 2007-08-09.1
Posted Aug 10, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 08.09.07 - Remote exploitation of multiple stack-based buffer overflow vulnerabilities in Hewlett-Packard Development Co.'s OpenView Operations for Windows OVTrace service may allow an attacker to execute arbitrary code with SYSTEM privileges. iDefense has confirmed the existence of these vulnerabilities in HP OpenView version A.07.50 for Windows, with all patches applied as of Jun 27, 2007. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | windows
advisories | CVE-2007-3872
SHA-256 | 477078ba6a55ed9255e74553841e40204ac6f0e4ff9f4798df56d1effdc9a25e
as3socket.txt
Posted Aug 10, 2007
Authored by David Neu, fukami | Site sektioneins.de

Due to a design flaw in ActionScript 3 socket handling, compiled Flash movies are able to scan for open TCP ports on any host reachable from the host running the SWF, bypassing the Flash Player Security Sandbox Model and without the need to rebind DNS.

tags | advisory, tcp
SHA-256 | 16d0c77c4bee6fdc5783a4fe10cd99ae05377191116b62123215f326a9483e6b
php523snmpget-overflow.txt
Posted Aug 10, 2007
Authored by Inphex

PHP versions 5.2.3 and below snmpget() object id local buffer overflow exploit that binds a shell.

tags | exploit, overflow, shell, local, php
SHA-256 | 998cd71386f822f5995fcfd5099086de4b2ac60e3e274eb85e4175617d599081
ncaster-rfi.txt
Posted Aug 10, 2007
Authored by k1n9k0ng | Site sekuritionline.net

Ncaster version 1.7.2 suffers from a remote file inclusion vulnerability in fc_example.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 7c082e82271aa0972dda227e4e9df3fd075091fb5b39177492e35fb77550b8ea
adv83-K-159-2007.txt
Posted Aug 10, 2007
Authored by eufrato | Site k-159.echo.or.id

PhpHostBot versions 1.06 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 8d91c1ecef5b6debbb3a92ea0d212812e7d57ae1c51ac6fee73355ee55de75a5
nhrp-dos.txt
Posted Aug 10, 2007
Authored by Martin Kluge

Cisco IOS remote denial of service exploit that makes use of the NHRP vulnerability.

tags | exploit, remote, denial of service
systems | cisco
SHA-256 | 20d818e5621f71af37b3d6e358848c5b84aa973fdc1cdb1960b96bf797abc427
sashotel-sql.txt
Posted Aug 10, 2007
Site aria-security.net

SAS Hotel Management System suffers from a SQL injection vulnerability in the username and password login fields.

tags | exploit, sql injection
SHA-256 | 02d6c40b877ebedc674c60b3608b07ac9fa4f74433227c21e65ec8f6eebe544d
VNSECON07-JA-Exploit_development.pdf
Posted Aug 10, 2007
Authored by Jerome Athias

Whitepaper discussing how to speed up the exploit development process as presented at VNSECON07.

tags | paper
SHA-256 | ffe923e8398e85378151a0b921bace4d2172ba42ed6499ef888c1bdb1b15a5b4
Secunia Security Advisory 25215
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in various Symantec products, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7c1fa612b4ef03ae66efb8145c8c07c4353e95fad04d0dfd2d347400b652bbdc
Secunia Security Advisory 26316
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in ASSP.

tags | advisory
SHA-256 | cf236ad2ed1b4c4616f35624cb6c107fbbc6708c427a6b7ebbfd0b594fadf51c
Secunia Security Advisory 26348
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Atheros wireless drivers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a574bfa9a34722c73316fc211637553b1f65fce577be064f1990839d7a5f439a
Secunia Security Advisory 26353
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xvid. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | c8352ed57257c9fe43e93940e556954762ccf04ac241b2e80fafdb5cb9b04983
Secunia Security Advisory 26355
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libarchive (formerly bsdtar). This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 740582ff47534d030fb2b72f0355b235af7431c78413f6cbe34a4590f0d4682f
Secunia Security Advisory 26356
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M. Hasran Addahroni has reported a vulnerability in PhpHostBot, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 4ba87451c226f2a762c97724136ba7ca0834c640e65d8a711b71936c73559d1d
Secunia Security Advisory 26357
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for netscape-flash. This fixes some vulnerabilities, which can be exploited by malicious people to gain knowledge of sensitive information or compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | bc3f6f71a6f1ae019cbb5d8b3fae0941e54afcb23e20d707a01cd735aca5337b
Secunia Security Advisory 26359
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS and IOS XR, which can be exploited by malicious people to potentially disclose sensitive information or to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco, osx
SHA-256 | 819f17283035dc842da7be676419239c798cd648630d2bf7c54519f067e70543
Secunia Security Advisory 26360
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | cisco
SHA-256 | 588df3e77ef99ebac8e630023181c42d02bac6769d99e12b1a85d242b73e95ec
Secunia Security Advisory 26361
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | fc5c62a92d23759e7bd7c7fca048150dd7e532e4955c41cb10278f8b1fcb3189
Secunia Security Advisory 26362
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified Communications Manager (CUCM), which can be exploited by malicious people to cause a DoS (Denial of Service ) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | cisco
SHA-256 | f5488269e98a37c8b8efbe99f59ad2b0dc412c8912b80c174db5019512d2b23a
Secunia Security Advisory 26363
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 44ee6ccea6fac8f569887f6d564ced194003a5e66d5f5e03975f585fe2640569
Secunia Security Advisory 26366
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the Linux Kernel, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, kernel
systems | linux
SHA-256 | e7cd9208d1767c1e7b32e38ee0edee4ffd3a857bc4e3ffad342adcb65b317065
Secunia Security Advisory 26371
Posted Aug 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yollubunlar has discovered some vulnerabilities in Berthanas Ziyaretci Defteri, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 12b9e3e2b6ed9d3b67db9faf614418e92abffdf32df37339c856fb24d949a41c
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close