exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 87 RSS Feed

Files Date: 2007-12-12

Secunia Security Advisory 28030
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for e2fsprogs. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 1cdf77be5fc80f87f27adddaac25ab7e2dbe7eb4ed8a6a538713d2a36ede6d64
Secunia Security Advisory 27871
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Symantec Mail Security, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f300c65b124b3ca9733ec6912de0dae0bb53dab4df05a27d26cb63df7b27df84
Secunia Security Advisory 28046
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the mod_imagemap module for Apache, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 330b9713df36378f2a40108e82bc6027b222db8c9f15f177024ca2ce7f2d730d
Secunia Security Advisory 28068
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has issued an update for Adobe Flash Player. This fixes some vulnerabilities, which can be exploited by malicious people to gain knowledge of sensitive information or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c19a10851fd7e27becc65857bc5a02112ead453d7dbf8f8ea1750b8bf2eca31d
Secunia Security Advisory 28073
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the mod_imap module for Apache, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4e3d2b78c500d7082ed45251c63599f1ecffca1601e83413484b755647702bf5
iDEFENSE Security Advisory 2007-12-11.2
Posted Dec 12, 2007
Authored by iDefense Labs, Jun Mao | Site idefense.com

iDefense Security Advisory 12.11.07 - Remote exploitation of a stack buffer overflow vulnerability in Microsoft Corp.'s DirectShow could allow an attacker to execute arbitrary code in the context of the current user. This vulnerability exists in the DirectShow SAMI parser, which is implemented in quartz.dll. When the SAMI parser copies parameters into a stack buffer, it does not properly check the length of the parameter. As such, parsing a specially crafted SAMI file can cause a stack-based buffer overflow. This allows an attacker to execute arbitrary code. iDefense has confirmed Microsoft DirectX 7.x and Microsoft DirectX 8.x are vulnerable. Microsoft DirectX 9.0c or newer is not vulnerable.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2007-3901
SHA-256 | 13a7ee86d40260d7b3d9c10a605bff89d2993050d850639780f669cac844978c
iDEFENSE Security Advisory 2007-12-11.1
Posted Dec 12, 2007
Authored by iDefense Labs, Peter Vreugdenhil | Site idefense.com

iDefense Security Advisory 12.11.07 - Remote exploitation of a heap corruption vulnerability in Microsoft Corp.'s Internet Explorer web browser allows attackers to execute arbitrary code in the context of the current user. The vulnerability lies in the JavaScript setExpression method, which is implemented in mshtml.dll. When malformed parameters are supplied, memory can be corrupted in a way that results in Internet Explorer accessing a previously deleted object. By creating a specially crafted web page, it is possible for an attacker to control the contents of the memory pointed to by the released object. This allows an attacker to execute arbitrary code. As of April 5th, 2007, iDefense testing shows that Internet Explorer 6.0 and Internet Explorer 7.0 with all available security patches are vulnerable. Older versions of Internet Explorer may also be vulnerable.

tags | advisory, remote, web, arbitrary, javascript
advisories | CVE-2007-3902
SHA-256 | c6eea38816e48a936133434a4c88c56569839a288fc99a9ce562f7da2a25286f
OpenStego Free Steganography Solution 0.1.1
Posted Dec 12, 2007
Authored by Samir Vaidya | Site sourceforge.net

OpenStego is a command line tool for image based steganography. It supports embedding of messages or files in 24bpp images.

tags | encryption, steganography
SHA-256 | 70d4810016f6ecbd3952e4b56dd605464abec63ae0de90b3a1da93656c6078ef
hpopen-overflow.txt
Posted Dec 12, 2007
Authored by Mati Aharoni | Site offensive-security.com

HP OpenView Network Node Manager version 07.50 CGI remote buffer overflow exploit that spawns a shell on tcp/4444.

tags | exploit, remote, overflow, shell, cgi, tcp
SHA-256 | c1b6e6242b27a389d95d0a8c0c0d9590bc8a620c50eb280474996d727d7eb991
viart-rfi.txt
Posted Dec 12, 2007
Authored by RoMaNcYxHaCkEr

ViArt CMS version 3.3.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | af61702e2b2d46714e69be47e6601e288f50f688896861e4dc953ee74183d80a
fastpub-rfi.txt
Posted Dec 12, 2007
Authored by RoMaNcYxHaCkEr

Fastpublish CMS version 1.9999 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 8121b87c6f07bbfd58cfec51bd995f07ffc5eb537a456dc26329e4e099e960a6
xnu-superblob-dos.c
Posted Dec 12, 2007
Authored by mu-b

Apple Mac OS X xnu versions 1228.0 and below local kernel denial of service proof of concept exploit.

tags | exploit, denial of service, kernel, local, proof of concept
systems | apple, osx
SHA-256 | 2e323cf33386194c54a2790669544766a133c7ce2d5fe0d3c4fa8fcb19efa821
aanvalBasic-3.3-stable.tar.gz
Posted Dec 12, 2007
Site aanval.com

Aanval Basic is the light-weight alternative to the full Aanval Snort and Syslog. Aanval is the leading web-based snort and syslog interface for correlation, management and reporting. Capable of handling more than 1+ Billion events, Aanval has been protecting Domestic and Foreign Governments, Fortune 50 Enterprises, Global Financial Institutions and local Small Businesses since 2003.

tags | tool, web, local, sniffer
SHA-256 | 73bfe4b4422d3aa8e5ce118dd92f64cebbf6006890865f70a90fcbcaea004533
liveSnort-1.0-stable.tar.gz
Posted Dec 12, 2007
Authored by Remote Assessment | Site aanval.com

liveSnort is a simple, yet useful live Snort monitoring web-application that takes advantage of AJAX/Web 2.0 technology to make the task of monitoring and viewing the most recent Snort events easier.

tags | tool, web, sniffer
SHA-256 | d5b75b73400e717779267dbf83931f39b62e7497234ee0b4185d56689fb5b9f6
msoffice-signature.txt
Posted Dec 12, 2007
Authored by Henrich C. Poehls, Dong Tran, Finn Petersen, Frederic Pscheid

Microsoft Office 2007's digital signature protection does not protect meta-data.

tags | advisory
SHA-256 | 380ee7d304ea3c18807fc2b575f41178ba4068e6610e881e7766079f48ba29ba
SUSE-SA-2007-068.txt
Posted Dec 12, 2007
Site suse.com

SUSE Security Announcement - The Samba suite is an open-source implementation of the SMB protocol. This update of samba fixes a buffer overflow in function send_mailslot() that allows remote attackers to overwrite the stack with 0 (via memset(3)) by sending specially crafted SAMLOGON packets.

tags | advisory, remote, overflow, protocol
systems | linux, suse
advisories | CVE-2007-6015
SHA-256 | d44ee78d410a101198a5f8deb694eeb8e59ccfddd09e6aef980ed4fadcc4896b
Debian Linux Security Advisory 1428-2
Posted Dec 12, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1428-2 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2007-3104, CVE-2007-4997, CVE-2007-5500, CVE-2007-5904
SHA-256 | d208aaafcdf71649d5f5d53804b2a9df4f4a595a2e6095dd3483d2570b3018ed
Secunia Security Advisory 27894
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 2b7f2ea6fbee3832e4837b8a5fd69a0ddd31d6676ea6e6f8a6ed7a8c6ad2b985
Secunia Security Advisory 27993
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, slackware
SHA-256 | 05066affd8c2e30e7b211f1e9aa827d5a91226640e82d57459e637ff2032fb40
Secunia Security Advisory 27999
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 7fef13e90bf64fa6866065f71556cf19331a069760e5e67d3e08475603dc155e
Secunia Security Advisory 28019
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dave Lewis has reported a vulnerability in Websense Enterprise and Websense Web Security Suite, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | e219e78c3114e6f35c8781225de5e891cbe648b101b27644603ada228bf5bdf8
Secunia Security Advisory 28044
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM AIX, which have unknown impacts.

tags | advisory, vulnerability
systems | aix
SHA-256 | bd70f4932169f06cc738a80b5b2934f9c58e451adeec28669f4a4aff4f4d0877
Secunia Security Advisory 28052
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Red Hat Enterprise Linux, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | f8347024ba4bb1ec5bd033057f6d9aa32a0f90732aeb17d2fb09658d3a159885
Secunia Security Advisory 28033
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | 500a6a196801265ed0a0ae81e5e17bd1fc3ef9a377bbd3646850423a7001be44
Zero Day Initiative Advisory 07-076
Posted Dec 12, 2007
Authored by Tipping Point, Tenable Network Security | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows with the Message Queuing Service enabled. Authentication is not required to exploit this vulnerability. The specific flaw exists in the RPC interface defined on port 2103 with UUID fdb3a030-065f-11d1-bb9b-00a024ea5525. During the processing of opnum 0x06 the service copies user-supplied information into a fixed length stack buffer. Sending at least 300 bytes will trigger a stack based buffer overflow due to a vulnerable wcscat() call. Exploitation of this issue can result in arbitrary code execution. Affected versions are Windows 2000 SP4 and Windows XP SP2.

tags | advisory, remote, overflow, arbitrary, code execution
systems | windows
advisories | CVE-2007-3039
SHA-256 | 7ad73b80c43474accf67595197f54a090063d04177565333581b8946b1c2a6f3
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close