exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 85 RSS Feed

Files Date: 2008-02-20

nowsmsz.zip
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit code for Now SMS/MMS Gateway versions 2007.06.27 and below which suffer from multiple buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 8f3d79421195ca48bb0e98cbc1b9f7d9b6334d07f69286bd833836e66fea84f7
nowsmsz.txt
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Now SMS/MMS Gateway versions 2007.06.27 and below suffer from multiple buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 8901eeab4c71433232f962f707b6f99532c6a7722200dff17deabe44b51f7e44
webcamxp-disclose.txt
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

webcamXP versions 3.72.440.0 and below and versions beta 4.05.280 and below suffer from an access violation with limited information disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | 3cd5ac31938c950ff9446dcc0c0c920cb220f72bb3557c54889f45a1c23e2e27
freesshdnull.zip
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Demonstration exploit for freeSSHd versions 1.2.0 and below which suffer from a NULL pointer crash vulnerability.

tags | exploit
SHA-256 | 2f6f237f1f7b2ed2a5209395fcb331b89543a657b6b6d985d8f35023e2377255
freesshdnull.txt
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

freeSSHd versions 1.2.0 and below suffer from a NULL pointer crash vulnerability.

tags | advisory
SHA-256 | ac84698704e52b768afadad35309db8a5e3ee57c473f3cceb4d439c0b10901ce
wachof.zip
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit for Foxit Remote Access Server (WAC Server) versions 2.0 Build 3503 and below which suffer from telnet option heap overflow and SSH packet heap overflow vulnerabilities.

tags | exploit, remote, overflow, vulnerability
SHA-256 | 7191ea38a5e2a241a504bbee8a93a6d18a3daa01621fdbd3ce5cb02b31c52cb8
wachof.txt
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Foxit Remote Access Server (WAC Server) versions 2.0 Build 3503 and below suffer from telnet option heap overflow and SSH packet heap overflow vulnerabilities.

tags | advisory, remote, overflow, vulnerability
SHA-256 | cd014c3ceaa4c6c69e746bef5f8da1c55082a58e2033550c9d7d767ba4543428
Mandriva Linux Security Advisory 2007-047
Posted Feb 20, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 2.0.0.9.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2007-3734, CVE-2007-3735, CVE-2007-3844, CVE-2007-3845, CVE-2007-5339, CVE-2007-5340
SHA-256 | 5c2c7d93049660ffeb7fc427cc6435f6ba3ab42a814acce6c691c62da72b64b2
Hacking_ZyXEL_Gateways.pdf
Posted Feb 20, 2008
Authored by Adrian Pastor | Site procheckup.com

Hacking ZyXEL Gateways - This paper is the result of various security assessments performed on several ZyXEL Prestige devices in both, a controlled environment (computer lab) and production environments during several penetration tests.

tags | paper
SHA-256 | 600401012d7e58dd3e96b349711e77fedae3680aed73812bb47cdc6783b6a6d3
Debian Linux Security Advisory 1499-1
Posted Feb 20, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1499-1 - It was discovered that specially crafted regular expressions involving codepoints greater than 255 could cause a buffer overflow in the PCRE library.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2008-0674
SHA-256 | e30c51f01d3f7ad3c9bc1544a7e26287cbdc836283106f4fb6f53bd318da59d2
Debian Linux Security Advisory 1498-1
Posted Feb 20, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1498-1 - It was discovered that libimager-perl, a Perl extension for Generating 24 bit images, did not correctly handle 8-bit per-pixel compressed images, which could allow the execution of arbitrary code.

tags | advisory, arbitrary, perl
systems | linux, debian
advisories | CVE-2007-2459
SHA-256 | 77b57051bb67ab976211b73e0b03e6193ed987b375844d6dfa18cfb0e35d5863
woltlab303-sql.txt
Posted Feb 20, 2008
Authored by NBBN

Woltlab Burning Board version 3.0.3 PL1 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | b224983ea5e1209466473051b4e6e49d7d81d3ac59f525c15e928018d4918598
ProCheckUp Security Advisory 2006.12
Posted Feb 20, 2008
Authored by Adrian Pastor, ProCheckUp, Jan Fry | Site procheckup.com

BEA Plumtree Foundation portal version 6.0 and BEA AquaLogic Interaction version 6.1 are both vulnerable to a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7a08c7f2e308d21418659bf94d530748edc0e377060fe39dc2ceed70fa329e2a
DSECRG-08-016.txt
Posted Feb 20, 2008
Authored by Sh2kerr, Stas Svistunovich | Site dsecrg.com

Jinzora Media Jukebox version 2.7.5 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9a27b03f2482327ccdc4af0f9f5bafe6ffbd77a3ea358d182edef016dbb1e61c
sara-malware.tar.gz
Posted Feb 20, 2008
Authored by si0ux security

SARA Malware that exploits the vmsplice bug in the Linux kernel. Affects kernel versions 2.6.17 through 2.6.24.1. Successful exploitation allows the disabling of INPUT rules on the firewall, opens TCP port 1407 for execution of remote commands, and more.

tags | exploit, remote, kernel, tcp
systems | linux
advisories | CVE-2008-0600
SHA-256 | 13a1429b254b235cd35bb2ba6d42f62816ef074799e92cf199b306ba57d0309f
ourgame-overflow.txt
Posted Feb 20, 2008
Authored by luoluo | Site ph4nt0m.org

Ourgame GLWorld version 2.x ActiveX buffer overflow exploit that makes use of hgs_startNotify() and spawns calc.exe.

tags | exploit, overflow, activex
SHA-256 | aa55aca0787c736a6519f1f506ca35232deee23a7012a2cc4a7758e9a0fef387
thecus-rfi.txt
Posted Feb 20, 2008
Authored by Crackers_Child

The Thecus NS200Pro NAS server control panel suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 44fff1a1199833ce2f2deebc2e1070dbcd09d3f4d2e0785d6ee53c91b71c5134
CFP-WVU08.txt
Posted Feb 20, 2008
Site liv.ic.unicamp.br

The Call For Papers for the First IEEE Workitorial on Vision of the Unseen (WVU'08). This unique event will engage the Vision and Security Communities in this challenging area. WVU'08 is a combined tutorial and a workshop exploring the many facets of vision and pattern recognition to 'see' what humans cannot. It will be held in conjunction with CVPR in Anchorage, Alaska on June 23rd, 2008.

tags | paper, conference
SHA-256 | 927c0ff87f2c8603e857e4b2a36bf903623fb3f4dcee5b60c3c4af51eefa885d
xorg-disclose.txt
Posted Feb 20, 2008
Authored by vl4dZ

X.Org xorg-server version 1.1.1-48.13 and below probe for files proof of concept exploit.

tags | exploit, proof of concept, info disclosure
SHA-256 | e4099d2a60bbf2071fb51ebbf2c309b8b318e7465e0583ed11ce14afef0a54c7
ProCheckUp Security Advisory 2008.1
Posted Feb 20, 2008
Authored by ProCheckUp, Richard Brain, Jan Fry, Bruno Kovacs | Site procheckup.com

Several cross site scripting flaws, a cross domain redirect, and a webroot disclosure exist in Spyce - Python Server Pages (PSP).

tags | exploit, xss, python
SHA-256 | 077c9b43accad72d480303905614e7aa18daede74be5a5154085b44e93788a0a
DSECRG-08-015.txt
Posted Feb 20, 2008
Authored by Sh2kerr, Stas Svistunovich | Site dsecrg.com

Dokeos E-Learning System version 1.8.4 suffers from multiple SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | cd9634d0aea265fcad8eabb0e0dc93235acca8bd33ddafd153c9968354db4b5b
nmap-report1.2.tar.gz
Posted Feb 20, 2008
Authored by marcos

Nmap Report Tool is a utility designed to create html reports from the XML output of an audit.

tags | tool, nmap
systems | unix
SHA-256 | 9fbca6486adcfeec6bf56800701be97ac3fa18e10cf42749e37952c6b869eb47
deslock-pown-v2.c
Posted Feb 20, 2008
Authored by mu-b | Site digit-labs.org

DESlock+ versions 3.2.6 and below local kernel ring0 SYSTEM exploit.

tags | exploit, kernel, local
SHA-256 | 55cf2ffa1e9e03096d4d31adffa140f6cbd3662105bbc741fd232f0288959580
deslock-list-zero-v2.c
Posted Feb 20, 2008
Authored by mu-b | Site digit-labs.org

DESlock+ versions 3.2.6 and below local kernel ring0 link list zero SYSTEM exploit.

tags | exploit, kernel, local
SHA-256 | 6076a438be49b52220483990f262eea4e3dd3d62aad9ce81d50406530d4ae0ba
deslock-list-leak.c
Posted Feb 20, 2008
Authored by mu-b | Site digit-labs.org

DESlock+ versions 3.2.6 and below local kernel memory leak proof of concept exploit.

tags | exploit, kernel, local, proof of concept, memory leak
SHA-256 | 70f1081d7432d84300b7014055324ccff339c2934aaecdaa7db5a5c800cb4033
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close