exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 71 RSS Feed

Files Date: 2008-02-11

jobboard-xssrfi.txt
Posted Feb 11, 2008
Authored by Maximiliano Soler, Ivan Sanchez | Site nullcode.com.ar

All versions of Job Board Software suffer from cross site scripting and remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, file inclusion
SHA-256 | e9d937160ca2c81632180a9343f722ff0b35350cbcb6b999730f34a454f01fb5
Zero Day Initiative Advisory 08-04
Posted Feb 11, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat and Adobe Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious web address or open a malicious file.. The specific flaw exists in the parsing of embedded JavaScript code within PDF documents. When the function printSepsWithParams() is called with certain malicious parameter values an integer overflow can occur resulting in a memory corruption. This may be subsequently leveraged to execute arbitrary code under the privileges of the current user. Adobe Reader and Acrobat versions 8.1.1 and below are affected.

tags | advisory, remote, web, overflow, arbitrary, javascript
SHA-256 | fa8f8ce53db76ebb374e69a174c219c6497ff85e219af7aac7dab0bdb3d432bb
Zero Day Initiative Advisory 08-05
Posted Feb 11, 2008
Authored by Tipping Point, Avosani Gabriele | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of the Novell Netware Client. Authentication is not required to exploit this vulnerability. The specific flaw exists in nwspool.dll which is responsible for handling RPC requests through the spoolss named pipe. The EnumPrinters function exposed by this DLL contains a logical flaw allowing an attacker to bypass a patch introduced to prevent the vulnerability described in ZDI-07-045. Exploitation of this vulnerability leads to arbitrary code execution in the context of the SYSTEM user.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2008-0639
SHA-256 | 9eadef5756316b7c3b14ecba25151f26f79529325cbe41c1ec59c1c2b7484bc9
Secunia Security Advisory 28835
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, and gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 849495a4bb64b356dd0ae811fa3a7855029953c50b9c3e6fc9dc6c020e8f3649
Secunia Security Advisory 28861
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Joomla!, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | c179e846fd2c39e16e4cc79628c58dabeee69361827a1908bd1bd72a5dbb12b0
Secunia Security Advisory 28887
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SoSo H H has reported a vulnerability in ITechBids, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f36e25ed32a4b8cf83b8e61adbd90dd0c216e0064ce628611ae4bf9e5e6b083b
Gentoo Linux Security Advisory 200802-4
Posted Feb 11, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200802-04 - The Gallery developement team reported and fixed critical vulnerabilities during an internal audit (CVE-2007-6685, CVE-2007-6686, CVE-2007-6687, CVE-2007-6688, CVE-2007-6689, CVE-2007-6690, CVE-2007-6691, CVE-2007-6692, CVE-2007-6693). Versions less than 2.2.4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2007-6685, CVE-2007-6686, CVE-2007-6687, CVE-2007-6688, CVE-2007-6689, CVE-2007-6690, CVE-2007-6691, CVE-2007-6692, CVE-2007-6693
SHA-256 | 43dd08201e889f3e47650c06a43560d0f6a137cccdfcdf093ce0c4851f5f017f
Gentoo Linux Security Advisory 200802-3
Posted Feb 11, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200802-03 - Ulf Harnhammar, Secunia Research discovered that the frame and frameset HTML tags are not properly filtered out. He also reported that certain HTTP requests are executed without being checked. Versions less than 4.1.6 are affected.

tags | advisory, web
systems | linux, gentoo
advisories | CVE-2007-6018
SHA-256 | 657780bafc3c14c287fde088770ac4afa98d98845d94b35a85ef7705bdfed87d
larson-poc.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

The Larson Software Technology Network Print Server versions 9.4.2 build 105 and below suffer from format string and buffer overflow vulnerabilities. Proof of concept code included.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | a71e7b6450d176c2da47ed79b3b2c9237d6d2cb912f8a99926beb4b59ff3b974
cyanuro.zip
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit for Opium OPI Server versions 4.10.1028 and below along with a large amount of cyanPrintIP products that suffer from a format string vulnerability in ReportSysLogEvent as well as a server crash flaw.

tags | exploit
SHA-256 | 621ac7979597e60bed526fe7ca0e77ea8b18edf704d7e3ffc695bd36f1e97a4d
cyanuro.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

The Opium OPI Server versions 4.10.1028 and below along with a large amount of cyanPrintIP products suffer from a format string vulnerability in ReportSysLogEvent as well as a server crash flaw.

tags | advisory
SHA-256 | 73f875d8944de4b42d99e9155d5fd14c3284bed1f200ad31d230dea4ef1f673d
safenet-traverse.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

SafeNet Sentinel Protection Server and SafeNet Sentinel Keys Server versions 7.4.1.0 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 4bdb2c042c91e4e1823aed8d4ed2c06263c78bdf1aa7f7bfb7eeafd38d1f3e08
ezipirla.zip
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit for EztremeZ-IP File and Printer Server versions 5.1.2x15 and below which suffer from crash and directory traversal vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 50f5f2c4bb831093773a76f338dbc27cbf2f706120be32797377bf5a574e01de
ezipirla.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

EztremeZ-IP File and Printer Server versions 5.1.2x15 and below suffer from crash and directory traversal vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 9e9ad2ff9b7ddbad58255d617edbb792527536ef94c286dd631629f37d9e4eb9
aliboard-upload.txt
Posted Feb 11, 2008
Authored by RoMaNcYxHaCkEr

aliboard Beta suffers from a remote shell upload vulnerability via the avatar functionality.

tags | exploit, remote, shell, file upload
SHA-256 | fee271e1ede536eb14b482f6f3d5619bb743a0858c8d73c4aed9e6db8ca6c6f6
smfsb-xss.txt
Posted Feb 11, 2008
Authored by enterth3dragon

The Simple Machines Forum SMF Shoutbox module versions 1.14 through 1.16b suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d63257527eadd61b31c9b75ad22f21f210153dde7edbac6771f0383987a8a82f
mercury-xss.txt
Posted Feb 11, 2008
Site aria-security.net

Mercury version 1.1.5 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 510e732e904e6d5c3f001878fd450dc9bd0a532bf41b367e5ea2b3bf2e45e26c
sandbox-rfi.txt
Posted Feb 11, 2008
Authored by F10 | Site by-f10.com

sandbox version 1.4.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | cf9bb1cf5bf5ca7d6cfcc0477f4e830855e4b3b8717d8963ec78021c954fa745
Secunia Security Advisory 28874
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Iron has discovered a vulnerability in Open-Realty, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0e0d19781c5d6f95bd4cc93409e588986e0661ecb7b2f929b858f16fa5d83e92
Secunia Security Advisory 28881
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has reported a vulnerability in Loris Hotel Reservation System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cea6b11355aa3c91132e73ac4a566b5f7f456b004423a1b5a7b3012008b4354e
Secunia Security Advisory 28886
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has discovered a vulnerability in SAPID CMF, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3e463e19a3ad1e6d5f87c156302ba446b4a2c35844db90935ddd8214249a4fff
firefoxurl-spoof.txt
Posted Feb 11, 2008
Authored by Carl Hardwick

Firefox appears to suffer from another URI spoofing vulnerability when fed a missing username.

tags | advisory, spoof
SHA-256 | 1f0e59a8b1078b6b8301afbce9e3502f66d15bc168feeeb469f38c844edafd7c
joomlarapid-sql.txt
Posted Feb 11, 2008
Authored by breaker_unit | Site b4lc4n-h4ck.org

The Joomla! Rapid Recipe component appears to suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7f4ac017606f55c43b9783806cec00e024d15cb894d9d883fc183b26f28ce307
wdcs-xss.txt
Posted Feb 11, 2008
Authored by The-0utl4w | Site aria-security.net

Website Design Chat Software suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3b1327f3e451e67a8103aa4231fa083c2d6ba83a712360a82b550606f865fdce
firefox20012-poc.txt
Posted Feb 11, 2008
Authored by Carl Hardwick

Firefox versions 2.0.0.12 and below information leak proof of concept exploit demonstrating the ability to read preferences.

tags | exploit, proof of concept
SHA-256 | 9a9c331e8b1a618e7228d3c4ddaf5ad2dfabd66cba3c31315451a874aac0782c
Page 1 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close