exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 99 RSS Feed

Files Date: 2007-11-27

RFIDIOt-0.1r.tgz
Posted Nov 27, 2007
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

Changes: Added SCM Microsystems reader support, added -d (debug) option, various other additions and fixes.
tags | tool, python, wireless
SHA-256 | e590d82082812428adeeae4ba62e1f3a0c9d9c718996d59b26e0d4ea07d2e18b
Secunia Security Advisory 27714
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steven J. Murdoch has discovered a weakness in WordPress, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 42cda88fe794d3ce1dbca1bed7eba0e9b9f32c3f56de678de7df803d09955997
Secunia Security Advisory 27717
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Greg Linares has reported a vulnerability in BitDefender Online Scanner, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 24182d6f32ce802c5c657343effd136ebb97721e15993c06ee231bc93c5bdce8
Secunia Security Advisory 27733
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 16b56774e4cb306c16a081c1a9bbe23088851f12cb4996af9381ee6afa1501b4
Secunia Security Advisory 27736
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ability Mail Server, which potentially can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4e0b56b2fb74dc14221ad3b40b27d4ae427827cf0458fc78a4cfa4321cd31ec3
Secunia Security Advisory 27743
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for tetex. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose and manipulate sensitive information, and by malicious people to potentially compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, mandriva
SHA-256 | 89c0305f8b9595a42a1526722b1b9b4a10f5b48271946a92dff0381ab18130fb
Secunia Security Advisory 27741
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pcre. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | d1ebb93796bf4af4842d581a54af5485de618ac2124fc8c9fe8baa216c3597f6
Debian Linux Security Advisory 1414-1
Posted Nov 27, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1414-1 - Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2007-6114, CVE-2007-6117, CVE-2007-6118, CVE-2007-6120, CVE-2007-6121
SHA-256 | ccf0ec8858413ea8ba12161a134650d2ab14dcf76e34fc09567a209ac90f8b8c
Ubuntu Security Notice 547-1
Posted Nov 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 547-1 - Tavis Ormandy and Will Drewry discovered multiple flaws in the regular expression handling of PCRE. By tricking a user or service into running specially crafted expressions via applications linked against libpcre3, a remote attacker could crash the application, monopolize CPU resources, or possibly execute arbitrary code with the application's privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-1659, CVE-2007-1660, CVE-2007-1661, CVE-2007-1662, CVE-2007-4766, CVE-2007-4767, CVE-2007-4768
SHA-256 | 66bc5ad0bb37a4068f3555dae6e8753ea5e7fa341175c53f8af72d6e933363b5
Ubuntu Security Notice 546-1
Posted Nov 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 546-1 - It was discovered that Firefox incorrectly associated redirected sites as the origin of "jar:" contents. A malicious web site could exploit this to modify or steal confidential data (such as passwords) from other web sites. Various flaws were discovered in the layout and JavaScript engines. By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user's privileges. Gregory Fleischer discovered that it was possible to use JavaScript to manipulate Firefox's Referer header. A malicious web site could exploit this to conduct cross-site request forgeries against sites that relied only on Referer headers for protection from such attacks.

tags | advisory, web, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2007-5947, CVE-2007-5959, CVE-2007-5960
SHA-256 | eea6986dd7177cff71510c5348f3b44123fb42e4e12c02afbd9a3deb373ed2bf
Ubuntu Security Notice 545-1
Posted Nov 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 545-1 - Alin Rad Pop discovered that AbiWord's Link Grammar parser did not correctly handle overly-long words. If a user were tricked into opening a specially crafted document, AbiWord, or other applications using Link Grammar, could be made to crash.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2007-5395
SHA-256 | a5a8f33da1eaca717263cb7c2283a7e90f12b33b29d48aa6dd112c792c61bc3d
confidence-2008-cfp.txt
Posted Nov 27, 2007
Site 2008.confidence.org.pl

Call for papers for the 4th edition of the best Polish IT security conference, CONFIDENCE 2008, which is taking place on May 16th and May 17th, 2008.

tags | paper, conference
SHA-256 | 6e6a53d1b5a4df04f259db8b65e806c3df32a718b30805f615cec6da414c27d8
figis-sql.txt
Posted Nov 27, 2007
Authored by JosS | Site spanish-hackers.com

FIGIS suffers from a bypass vulnerability due to a SQL injection vulnerability.

tags | exploit, sql injection, bypass
SHA-256 | e00f3f9a2f8b067340a5a276a896df5bc431239402262fdf194e52282330e383
Zero Day Initiative Advisory 07-069
Posted Nov 27, 2007
Authored by Tipping Point, Tenable Network Security | Site zerodayinitiative.com

A vulnerability allows attackers to arbitrarily access and modify the file system and registry of vulnerable installations of Computer Associates BrightStor ARCserve Backup. Authentication is not required to exploit this vulnerability.

tags | advisory, registry
advisories | CVE-2007-5328
SHA-256 | 89357d202a32023d98793264bbd1c28ee69a7876f29b486362f1a58bd9882ed5
jlmforo-xss.txt
Posted Nov 27, 2007
Authored by JosS | Site spanish-hackers.com

The JLMForo System is susceptible to a cross site scripting vulnerability in modificarPerfil.php.

tags | exploit, php, xss
SHA-256 | 2e3ce3f62773940bab5fe8a5fe48c88572512a3f30a8ff76413c48bf61e6e631
sentineldetails-traverse.txt
Posted Nov 27, 2007
Authored by Elliot Kendall

SafeNet Inc.'s Sentinel Protection Server and Sentinel Keys Server products include web servers which are vulnerable to directory traversal attacks. Full details provided.

tags | exploit, web, file inclusion
SHA-256 | f7f6354ebed49f68c99bbd67e5995748deda4a1778bd64afdf085e8b40571d30
phpnukensn-disclose.txt
Posted Nov 27, 2007
Authored by KiNgOfThEwOrLd | Site inj3ct-it.org

PHP-Nuke NSN Script Depository module versions 1.0.0 and below suffer from a remote source disclosure vulnerability.

tags | exploit, remote, php, info disclosure
SHA-256 | 144e75cbe059096e21d1f91bec2591c86ff0521111f4e18723c060b1380f5898
tildecms-sql.txt
Posted Nov 27, 2007
Authored by KiNgOfThEwOrLd | Site inj3ct-it.org

Tilde CMS versions 4.x and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 725a638d7ecc580efaf52369d616b6fc55fd38bc964bc6bd22c0183388524d10
deluxebb-bypass.txt
Posted Nov 27, 2007
Authored by nexen | Site opencosmo.com

DeluxeBB versions 1.09 and below remote change exploit that manipulates user or administrative e-mail addresses.

tags | exploit, remote, bypass
SHA-256 | 5da43e9f15ffbc70123fadf0e8612e483a9df4701240901e0af770b647d0ad26
Debian Linux Security Advisory 1413-1
Posted Nov 27, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1413-1 - Several vulnerabilities have been found in the MySQL database packages with implications ranging from unauthorized database modifications to remotely triggered server crashes.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2007-2583, CVE-2007-2691, CVE-2007-2692, CVE-2007-3780, CVE-2007-3782, CVE-2007-5925
SHA-256 | 3004a57524df98d6976c1c2e06fe87754fe4a48eaf25d9d14ca11b341229fb84
calendarproverbs-sql.txt
Posted Nov 27, 2007
Authored by JosS | Site spanish-hackers.com

Calendar Proverbs versions 1.1 and below suffer from a remote SQL injection vulnerability in caladmin.php.

tags | exploit, remote, php, sql injection
SHA-256 | aae914c780e7c772a99ba22c6203bb28734a38a18d6950ecb826cbe2c276e0e7
simplegallery-xss.txt
Posted Nov 27, 2007
Authored by JosS | Site spanish-hackers.com

SimpleGallery version 0.1.3 suffers from a cross site scripting vulnerability in index.php.

tags | exploit, php, xss
SHA-256 | 6580f5abeab864b81edd8b074f98a1c88bda24b5bb8468cec8ebe8bc73a20275
phpslideshow-xss.txt
Posted Nov 27, 2007
Authored by JosS | Site spanish-hackers.com

PHPSlideShow suffers from a cross site scripting vulnerability in toonchapter8.php.

tags | exploit, php, xss
SHA-256 | e0f9129785e7117c6829b61979e82ea7e0c7a77f0a6efb2aaf82709e3de8dca2
fmdeluxe-xss.txt
Posted Nov 27, 2007
Authored by JosS | Site spanish-hackers.com

FMDeluxe suffers from a cross site scripting vulnerability in index.php.

tags | exploit, php, xss
SHA-256 | 62767f5fd0894bfdabb3f347723981a5dfb02e0f6030c7149dea69d619065b85
Secunia Security Advisory 27744
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | f5c40b4b33ce922c7330a668e7c566a51fce90dc4743dd8f955593ed281baaaa
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close