exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2008-03-14

Secunia Security Advisory 29334
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gcc. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | 6d63d7518cd330c75ef5bfbe710c3d3d7170cbf93d3693501855834f99d701fd
retrobottega-xss.txt
Posted Mar 14, 2008
Authored by cybermilitant | Site hacktime.org

Retrobottega CMS is susceptible to a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 67ed5432d7879f49852a86ef1a043c16de52d16eedef3128fdf7e87956ed276c
taskmgr_dos.c.txt
Posted Mar 14, 2008
Authored by SkyOut | Site core-security.net

Exploit that demonstrates how the manipulation of a registry key in Microsoft Windows XP SP2 can disable the taskmanager.

tags | exploit, registry
systems | windows
SHA-256 | 72924758a2cd7b2bee11688185242cfe21c6a2f799feebfdf44715eaa66f897b
Secunia Security Advisory 29317
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for evolution. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 07b2cf758cad31b5b1f8b7889eb5f22591c3e1970ef3d624ce3b059750cd608c
Secunia Security Advisory 29356
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for live. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | e14e647e53446bf9f9789fa018b9c97142cc80c2f950a4394946e90dc93992a7
Secunia Security Advisory 29363
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nagios, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 36fb56fc1f12ca763d2e11721803b5badcbbfa60de7aa8bad581752c6a3e2dc7
Secunia Security Advisory 29376
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CiscoWorks Internetwork Performance Monitor, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f98401c9f7f1923a372eedd7f9c85b075f0093b6f57fc9ae9e5d0dc60cfe61f1
Secunia Security Advisory 29378
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Invision Power Board, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 50ab22788cb36a829327dbfb00946b42ee0dcde91d344743859318ffcefcde30
Secunia Security Advisory 29382
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matteo Memelli has discovered a vulnerability in MDaemon, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 1947c01b241a1035167e11a9ed8fef72937849cd1304b2a69bc1554452b352dc
Secunia Security Advisory 29383
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Milen Rangelov has discovered a vulnerability in ZABBIX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b43b657b063cac3ce0663791568ea35247911ce2597a1ee8c6a993e7f773c375
win32-shellcode.txt
Posted Mar 14, 2008
Authored by Yag Kohha

Win32 Download and Execute shellcode generator (browsers edition).

tags | shellcode
systems | windows
SHA-256 | 7b4a8ecd0221c424c3a44b73c8e2dbfa850cef48b36272ad109b9efa57e2a47b
mailenablefetch-overflow.txt
Posted Mar 14, 2008
Authored by haluznik

MailEnable Professional versions 3.13 and below FETCH post-auth buffer overflow exploit for Win2K SP4 Pro English that binds a shell to port 4444.

tags | exploit, overflow, shell
systems | windows
SHA-256 | 7e7101147a2e72dbb6c49217a55ad143fd64d10f290aecc14e1617bff2e7a405
vlc086e-overflow.txt
Posted Mar 14, 2008
Authored by Mai Xuan Cuong

VLC versions 0.8.6e and below subtitle parsing local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 8348641de1429322c34a2388428c1ff4dd2d9b9573600e612d6ab7e4675794be
OpenStego Free Steganography Solution 0.4.2
Posted Mar 14, 2008
Authored by Samir Vaidya | Site sourceforge.net

OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).

Changes: Added RandomLSB algorithm support.
tags | java, encryption, steganography
SHA-256 | 98dee605b458dd992a140ba373000877b8960ec861482f3e7b6c6d8c6342f5d3
auracms-blindsql.txt
Posted Mar 14, 2008
Authored by NTOS-Team | Site newhack.org

AuraCMS versions 2.2.1 and below remote blind SQL injection exploit that makes use of online.php.

tags | exploit, remote, php, sql injection
SHA-256 | 66b869616f8b375afe65121f6cdde2612f96d48510e0269d8751dadac060e290
exv2webchat-sql.txt
Posted Mar 14, 2008
Authored by S@BUN | Site hackturkiye.com

The eXV2 WebChat module version 1.60 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 799bcefa866d005bff0323dfffaf7a8f96cb261a6dfa8d8a0584cf20616e5a42
exv2viso-sql.txt
Posted Mar 14, 2008
Authored by S@BUN | Site hackturkiye.com

The eXV2 Viso module versions 2.0.4.3 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 068d5faed56078be39e41ab90c9b167885a83f1066346dccf729d7f440f724e6
exv2eblog-sql.txt
Posted Mar 14, 2008
Authored by S@BUN | Site hackturkiye.com

The eXV2 eblog module version 1.2 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 81ba72f0c86e2dcd65264e5c7631eaf66b23a8c02afa7fd1891fd9b72eb2ef4e
exv2myannonces-sql.txt
Posted Mar 14, 2008
Authored by S@BUN | Site hackturkiye.com

The eXV2 MyAnnonces module version 1.8 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | ca05a8a8f1d412970ec353f95b16e760e6ef73deca00234035646711139bfffb
Tenshi Log Monitoring Program
Posted Mar 14, 2008
Authored by Andrea Barisani | Site dev.inversepath.com

Tenshi is a log monitoring program, designed to watch a log file for lines matching user defined regular expression and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

Changes: Multiple bug fixes and some improvements.
tags | system logging
systems | unix
SHA-256 | b57dd0c23f222c28d017394c57277d1e1077fddcfd6b5930bc0a43b4f082b432
SUSE-SA-2008-014.txt
Posted Mar 14, 2008
Site suse.com

SUSE Security Announcement - The Evolution personal information manager is vulnerable to format string bugs in the emf_multipart_encrypted() function that is used to process encrypted messages. This bug can be abused by a remote attacker to execute arbitrary code by sending a crafted encrypted e-mail.

tags | advisory, remote, arbitrary
systems | linux, suse
advisories | CVE-2008-0072
SHA-256 | f0ad4928578b14285535ecc1964dcc56bd9f04a59e5cf840b0a9bb45dca19394
airspan-bypass.txt
Posted Mar 14, 2008
Authored by Francis Lacoste-Cordeau

The Airspan ProST Modem suffers from a management authentication bypass vulnerability. Exploitation details provided.

tags | exploit, bypass
SHA-256 | c3c55ed83abf8972023d3730ae3f273cda60b38d9dae9d84b0d3a7dd7b1be694
Secunia Security Advisory 29226
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 6cc1fb917673988cd007039c498110156eeb1f806ee929d2a8d5c3ef34b96e07
Secunia Security Advisory 29309
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sarg. This fixes some vulnerabilities, which can be exploited by malicious people to conduct script insertion attacks or to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 18e4048dd1c1d2648b7a818e4282bd4043a9736f60a29cf1b93b2786026ad0dd
Secunia Security Advisory 29318
Posted Mar 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for lighttpd. This fixes some security issues, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | bb76dbcf2b6e130ac047c9e71cdf4f00ce5185383a6aad6d645a117476cc397e
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close