exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2007-10-06

Samhain File Integrity Checker
Posted Oct 6, 2007
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 316aa67633778627d94a0f456a974f853602ab1b3596939639b9a78e3fba13df
dot169-format.txt
Posted Oct 6, 2007
Authored by Luigi Auriemma | Site aluigi.org

The Dawn of Time versions 1.69s beta4 and below suffer from a format string vulnerability during web server authorization.

tags | advisory, web
SHA-256 | c8716b25b3663aa3b4c697de1ac36eae400d64c3cd417cd6fc7cf31dd1b56432
dropteamz.zip
Posted Oct 6, 2007
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Dropteam versions 1.3.3 and below which suffer from format string, buffer overflow, and various other vulnerabilities.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | 65826265197c1e7f6acd0cebd1b2f3cb56390512a5daf161fca030d43f5904ee
dropteamz.txt
Posted Oct 6, 2007
Authored by Luigi Auriemma | Site aluigi.org

Dropteam versions 1.3.3 and below suffer from format string, buffer overflow, and various other vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | ca2a0666e167ea1101122617afa4c111a58fdd038b9ba6445e2b39abfcde587c
Secunia Security Advisory 27070
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CyberGhost has reported a vulnerability in Furkan Tastan Blog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 03d3a6c5e7002e43b96803b70f38b5348accc16f74969050d9d8d42a898aa390
Secunia Security Advisory 27063
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - home_edition2001 has reported a vulnerability in Web Templates Management System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | 37650335648e8d517ff525104811931aa38211f825a8c013d03b93ecb5278568
Secunia Security Advisory 27081
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for librpcsecgss. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | d644266db580668be7214ca6efe38232387d5c0fe8f1285f56df50d105be0c8c
Debian Linux Security Advisory 1383-1
Posted Oct 6, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1383-1 - It was discovered that a cross site scripting vulnerability in GForge, a collaborative development tool, allows remote attackers to inject arbitrary web script or HTML in the context of a logged in user's session.

tags | advisory, remote, web, arbitrary, xss
systems | linux, debian
advisories | CVE-2007-3918
SHA-256 | 982b31dbf40b1efcb5498ae8b795ac018f79558824ae9e671eb5ff465138dabe
Debian Linux Security Advisory 1384-1
Posted Oct 6, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1384-1 - Several local vulnerabilities have been discovered in the Xen hypervisor packages which may lead to the execution of arbitrary code.

tags | advisory, arbitrary, local, vulnerability
systems | linux, debian
advisories | CVE-2007-4993, CVE-2007-1320
SHA-256 | 0bad15b2042243424b50123d45cc64805a60da96940fabc1981f391e523354a3
MailBeeWebMailPro.txt
Posted Oct 6, 2007
Authored by Maximiliano Soler, Ivan Sanchez | Site nullcode.com.ar

MailBee WebMail Pro versions 3.4 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 8528c171be555127dcec55a5c69531d596d97e13c0855c8f559060209ec22542
urihandlexp.txt
Posted Oct 6, 2007
Authored by Juergen Schmidt | Site heise-security.co.uk

A URI handling problem on Windows XP affects many applications allowing for the launch of arbitrary applications.

tags | exploit, arbitrary
systems | windows
SHA-256 | 397da5b1bee44f8b26b302d4bb241063b845b2ff0017663598a001d10cd3fa1a
Tenshi Log Monitoring Program
Posted Oct 6, 2007
Authored by Andrea Barisani | Site dev.inversepath.com

Tenshi is a log monitoring program, designed to watch a log file for lines matching user defined regular expression and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

Changes: Improved debug messages, fixed buggy multiple tail processes handling.
tags | system logging
systems | unix
SHA-256 | 64e1f51e6dacc0a2d6a8e34bcdc18ef271f69110a1da8921e98c557f4c071dba
pegasus-overwrite.txt
Posted Oct 6, 2007
Authored by shinnai | Site shinnai.altervista.org

Pegasus Imaging ImagXpress version 8.0 remote arbitrary file overwrite exploit.

tags | exploit, remote, arbitrary
SHA-256 | 91aa153eef4a41bf67ca7e91b589c206ebec372bc980bede65f7b83c0251a42d
pegasus-delete.txt
Posted Oct 6, 2007
Authored by shinnai | Site shinnai.altervista.org

Pegasus Imaging ThumbnailXpress version 1.0 remote arbitrary file deletion exploit.

tags | exploit, remote, arbitrary
SHA-256 | 9d163ce4a871ece76f5f047fe2d26a736a7cdc8caa120b11103275cb0a0a4420
Secunia Security Advisory 27000
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PowerArchiver, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 52b70bc9282b00fc669d9e48a3cf188a95f4bf9b22c0381697c61d4a1da5b900
Secunia Security Advisory 27035
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi TPBroker, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 755138eda49a106b5aa6ee108a04e37840514adea7f889621ee697b0904c6702
Secunia Security Advisory 27042
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gforge. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | dce8b8167abe6220c76f96d2826cb8950b0e5e02bf2c71a865e220b0b682956a
Secunia Security Advisory 27057
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Firebird, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | ceb9abddf0274d511eed429ebddcf872b5939ccdcb13ba94483430754bd7a8df
Secunia Security Advisory 27058
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Borland InterBase, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 83afc05110eb95c30740dce828bbd2998457d7902cd6daecbd71908cf2d0aa1c
Secunia Security Advisory 27061
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paul Craig has reported a vulnerability in Cart32 Shopping Cart, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | ea86845d506f48cbfcdce0c0672120043e2a6500742b3f029c1bfd6f547a63e6
Secunia Security Advisory 27066
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Firebird, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 8793a193a5a72b9089883e0a7c97aea18a5d90c8623a51b5d13ae7e26b4509ed
Secunia Security Advisory 27069
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has discovered two vulnerabilities in Trionic Cite, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a7b8b8bd77e7bd7e79be7d1c2cda4315bf1fbf3eb4e0d4b2b8aee394f6de8ba9
Secunia Security Advisory 27071
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libsndfile. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | 0bc304995abbc954bba6589ef8a98f240a5db5578fb69bd9bc503818d93b17f9
Secunia Security Advisory 27072
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xen. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, fedora
SHA-256 | 54acee9757ea788f6b6b933fb611fa00b7148e71c97a3db5cb4540e8a6849f0d
Secunia Security Advisory 27074
Posted Oct 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi Cosminexus Agent, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 908e1d1379ab2f6ef7e140e09e15f629e70e4966b2487795d3e14af64786ca92
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close