exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2007-12-02

Debian Linux Security Advisory 1418-1
Posted Dec 2, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1418-1 - It was discovered that Cacti, a tool to monitor systems and networks, performs insufficient input sanitizing, which allows SQL injection.

tags | advisory, sql injection
systems | linux, debian
advisories | CVE-2007-6035
SHA-256 | 20a3e678e94d4ee03206ef9391bc8c40e0ddf294da85e85b550cd6517650812f
Debian Linux Security Advisory 1417-1
Posted Dec 2, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1417-1 - Tilghman Lesher discovered that the logging engine of Asterisk, a free software PBX and telephony toolkit performs insufficient sanitizing of call-related data, which may lead to SQL injection.

tags | advisory, sql injection
systems | linux, debian
advisories | CVE-2007-6170
SHA-256 | 053bb11054dac8fa583512f9cbc7f974fc8be1ed0b6ceeb7f24bf14961020c8f
gfinance-xss.txt
Posted Dec 2, 2007
Authored by TEAMELITE | Site nemesis.te-home.net

Google's finance site is vulnerable to a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8330b46af3014f1ec0e3ccbc84fcccc442bc6741ac0e3be21f255a7e73002873
realpdos_au.txt
Posted Dec 2, 2007
Authored by Abed Adonis | Site safehack.com

RealPlayer 11 suffers from a denial of service condition when handling a malformed AU file exploit.

tags | exploit, denial of service
SHA-256 | 69a76c5c91202dc61e0ecae0132e06ca169ffa320f2f18480b797061c0bea9c7
firefox-filefocus.txt
Posted Dec 2, 2007
Authored by Carl Hardwick

Firefox version 2.0.0.11 suffers from a file focus stealing vulnerability.

tags | advisory
SHA-256 | 269e8e7c41e6236d52f9c8dd3545f6bfab09e19752b01e752812830d75670fb4
iodine-0.4.1.tar.gz
Posted Dec 2, 2007
Authored by Yarrick | Site code.kryo.se

iodine is a piece of software that lets you tunnel IPv4 data through a DNS server. This can be useful in situations where Internet access is firewalled, but DNS queries are allowed. It needs a TUN/TAP device to operate. The bandwidth is asymmetrical with limited upstream and up to 1 Mbit/s downstream.

Changes: Introduced encoding API, switch to new base32 implementation, various other fixes and improvements.
systems | unix
SHA-256 | 65c73851195a1d146cfe94da183c3f9e976d4a5236c39962078d479617371bb4
rayzz-rfli.txt
Posted Dec 2, 2007
Authored by Crackers_Child

Rayzz Script version 2.0 suffers from remote and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, file inclusion
SHA-256 | 5c54647c9eaba3a7579454c541aac33e56b8504f5bc81c175b95e00e60732407
tellmatic-rfi.txt
Posted Dec 2, 2007
Authored by ShAy6oOoN

tellmatic version 1.0.7 suffers from multiple remote inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | c7828149618a94e2f25f3223b4819ea4a0cb9bc18b6549c01bf279d8388e7f03
0711-exploits.tgz
Posted Dec 2, 2007
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for November, 2007.

tags | exploit
SHA-256 | a1a267d230c1babda05496342cfaab31710286937bcd59d3bbb2284a91d03cf6
joomla15-blindsql.txt
Posted Dec 2, 2007
Authored by Beenu Arora

Joomla version 1.5 RC3 appears susceptible to a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 6f2a56ddeb564764039a11bd460514e2e435004ef40e63c8f57198f5f161b946
bcoos-sql.txt
Posted Dec 2, 2007
Authored by Lostmon | Site lostmon.blogspot.com

bcoos versions 1.0.10 and below suffer from a SQL injection vulnerability in ratefile.php.

tags | exploit, php, sql injection
SHA-256 | 30caf2ed09c8464c212af883a2a3fa18bdaf22caae6e5dd15b02c9b312ce7a4b
27_Mhz_keyboard_insecurities.pdf
Posted Dec 2, 2007
Authored by Max Moser, Philipp Schrodel | Site remote-exploit.org

27 Mhz Wireless Keyboard Analysis Report aka "We know what you typed last summer".

tags | paper
SHA-256 | 4031665158f89095b76522ddf109f7e9470a039ede93a4d0567d8c5498ed3f04
ProCheckUp Security Advisory 2007.37
Posted Dec 2, 2007
Authored by Adrian Pastor, ProCheckUp, Amir Azam | Site procheckup.com

A cross site scripting vulnerability has been discovered in Apache versions 2.2.x and 2.0.x using a malformed HTTP request with 413 error pages.

tags | exploit, web, xss
SHA-256 | 5e5ecae2dd8650f2334b76ce5c8c11c07a739563e20ab71119ce66af66f4b72c
Technical Cyber Security Alert 2007-334A
Posted Dec 2, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-334A - Apple QuickTime contains a buffer overflow vulnerability in the way QuickTime processes Real Time Streaming Protocol (RTSP) streams. Exploitation of this vulnerability could allow an attacker to execute arbitrary code.

tags | advisory, overflow, arbitrary, protocol
systems | apple
SHA-256 | d9157e53c724411084200c26352cf027db37f869524056dae054458abcf5c992
ProCheckUp Security Advisory 2007.15
Posted Dec 2, 2007
Authored by ProCheckUp, Richard Brain | Site procheckup.com

The F5 FirePass 4100 SSL VPN is susceptible to cross site scripting vulnerabilities in my.logon.php3.

tags | exploit, vulnerability, xss
SHA-256 | e6afb0f9bfff9f0c6c26b41688b8501ab2e432569ffb54063058d40d923885b9
ProCheckUp Security Advisory 2007.14
Posted Dec 2, 2007
Authored by Adrian Pastor, ProCheckUp, Jan Fry | Site procheckup.com

The F5 FirePass 4100 SSL VPN is susceptible to cross site scripting vulnerabilities in my.activation.php3.

tags | exploit, vulnerability, xss
SHA-256 | f93567dd019619dc99df7b77129c40ab79f517ee69a40dd6ed1e64a113c580e3
realpdos.txt
Posted Dec 2, 2007
Authored by Abed Adonis | Site safehack.com

Realplayer 11 suffers from a denial of service condition related to ActiveX.

tags | advisory, denial of service, activex
SHA-256 | 559abefa44f25eeb2783026619a58e3bf1e45eaf49a8be7460ff87001da30c99
Secunia Security Advisory 27776
Posted Dec 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for pcre. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | b7770f9685c29a983faeeb64637d71dd1f46a553b34fa925e69d3e6a9608f780
Secunia Security Advisory 27819
Posted Dec 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cairo. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | 6ee1a0228f96b8bdc0cba4485e0c8a6403690ae9f546fe0b6732b8791a19d9d2
Secunia Security Advisory 27824
Posted Dec 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and disclose potentially sensitive information and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | f6e9b4ab374ed932b36211e9fb70760f81cb80e1bf05eb773e4d363b44fedddc
Secunia Security Advisory 27827
Posted Dec 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk and Asterisk Business Edition, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f89c8c96a58c269128751ff1bfac8e8eb882d5e0f582a51f030a2f4558aba125
Secunia Security Advisory 27838
Posted Dec 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks and potentially to compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, slackware
SHA-256 | 06cdd7abf422341479de7e1c8feac41b74a7cc87f2e503a4af8685a433f25038
Secunia Security Advisory 27842
Posted Dec 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in the Linux Kernel.

tags | advisory, kernel
systems | linux
SHA-256 | e0d4f5462e45be0cb164acc5c6bdd9ba5a2e6c369bd77d5cccaf3ebd151399a6
Secunia Security Advisory 27844
Posted Dec 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ikiwiki, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | b1899a9ed04c648cd00faa7c3cbbfa75e9bbed90ab4bc971624a72ccf92726ce
Secunia Security Advisory 27846
Posted Dec 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP OpenView Network Node Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 54fec4d02ed67e8ee6fa07f833ee6cab48052c4f9ea8e55224e14b4170fd87ac
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close