what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2008-04-09

iDEFENSE Security Advisory 2008-04-08.3
Posted Apr 9, 2008
Authored by iDefense Labs, Jun Mao | Site idefense.com

iDefense Security Advisory 04.08.08 - Remote exploitation of a heap based buffer overflow vulnerability in multiple versions of Microsoft Corp.'s Windows operating system could allow an attacker to execute arbitrary code with the privileges of the current user. iDefense has confirmed the existence of this vulnerability in Windows 2000 Service Pack 4, Windows XP Service Pack 2, Windows Server 2003 Service Pack 1, Windows Server 2003 Service Pack 2, and Windows Vista.

tags | advisory, remote, overflow, arbitrary
systems | windows
advisories | CVE-2008-1083
SHA-256 | 7f0b5f5daff1e693ba3c2e9e4c1d40241602f4f0f1bd639eeb6348752f914329
iDEFENSE Security Advisory 2008-04-08.2
Posted Apr 9, 2008
Authored by iDefense Labs, Jun Mao | Site idefense.com

iDefense Security Advisory 04.08.08 - Remote exploitation of an integer overflow vulnerability in multiple versions of Microsoft Corp.'s Windows operating system could allow an attacker to execute arbitrary code with the privileges of the current user. iDefense has confirmed the existence of this vulnerability in Windows 2000 SP4 and Windows XP SP2.

tags | advisory, remote, overflow, arbitrary
systems | windows
advisories | CVE-2008-1083
SHA-256 | 03d39e0c171617bc6bed7fb6be3e14daf1be8b9c372dfa5615c0ba6aa4d0858e
iDEFENSE Security Advisory 2008-04-08.1
Posted Apr 9, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 04.08.08 - Remote exploitation of a heap corruption vulnerability in Microsoft Corp.'s Microsoft Help 2.5 ActiveX control allows an attacker to execute arbitrary code with the privileges of the logged-on user. iDefense has confirmed this vulnerability in version 2.05.50727.42 of hxvz.dll, which is installed with Visual Studio 2005.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2008-1086
SHA-256 | 588d2439063be1e77858d28dd76b3cadb193e7df46f39974193b547dca836bc3
Debian Linux Security Advisory 1541-1
Posted Apr 9, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1541-1 - Several remote vulnerabilities have been discovered in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol.

tags | advisory, remote, vulnerability, protocol
systems | linux, debian
advisories | CVE-2007-5707, CVE-2007-5708, CVE-2007-6698, CVE-2008-0658
SHA-256 | 69fcb84d4bc7e2013a90dd93eeb88420c908914cb89a94ea8e2e1fb1bcf462e0
Computer Academic Underground Advisory 2008.2
Posted Apr 9, 2008
Authored by Computer Academic Underground, OneIdBeagl3 | Site caughq.org

A stored cross site scripting vulnerability exists in Microsoft Windows SharePoint Services 2.0 where a malicious user can bypass sanitization and inject javascript into a web page they are editing.

tags | exploit, web, javascript, xss
systems | windows
SHA-256 | de54a6cb63b016abf59cab3f7964511738229fd8484eb8c2dfc2ed77e80b45ce
Secunia Security Advisory 29718
Posted Apr 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Integrity Servers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ac10191ae9237fbfc91778786de04eda5cd71d860bb0818f5aaaedb491e935bf
Zero Day Initiative Advisory 08-021
Posted Apr 9, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute code on vulnerable installations of Adobe's Flash Player. User interaction is required in that a user must visit a malicious web site. The specific flaw exists when the Flash player attempts to access embedded Actionscript objects that have not been properly instantiated. In order for exploitation to occur, an attacker would have to modify a DeclareFunction2 Actionscript tag within an SWF file. Exploitation of this vulnerability can result in arbitrary code execution under the context of the currently logged in user.

tags | advisory, remote, web, arbitrary, code execution
advisories | CVE-2007-6019
SHA-256 | 8fae64bb0f5479c2daddc21ca71de52bb43fc79e1f3b459d6f50ca7911ac798b
Zero Day Initiative Advisory 08-020
Posted Apr 9, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows. User interaction is required in that a user must open a malicious file or visit a malicious web page. The specific flaw exists within the parsing of malformed WMF files. A vulnerability exists in the GDI function CreateDIBPatternBrushPt used when processing WMF files. Due to a mis-calculation of user data a heap chunk can be under-allocated and later used resulting in a heap overflow. Successful exploitation can result in system compromise under the credentials of the currently logged in user.

tags | advisory, remote, web, overflow, arbitrary
systems | windows
advisories | CVE-2008-1083
SHA-256 | 34953549b26a5db96fbab3faafd2fc61b496bf2b5c73f1439c8a3505da7e6bab
koobiproshowimages-sql.txt
Posted Apr 9, 2008
Authored by S@BUN | Site hackturkiye.com

Koobi Pro version 6.25 showimages suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | dbe9a577c176c6733ab118a2f79d9f60fd66a34b78e553e829a898cb20121b8f
koobigal-sql.txt
Posted Apr 9, 2008
Authored by S@BUN | Site hackturkiye.com

Koobi versions 4.4 and 5.4 gallery suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d273901d4e8e3d398e839549f2e1eea397f2b628066a932e27813a516126d11f
koobiprogal-sql.txt
Posted Apr 9, 2008
Authored by S@BUN | Site hackturkiye.com

Koobi Pro version 6.25 gallery suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 535de6b7a28e8b3ebc3a08be0a4c6ca4bdcac390ae324b07b1d5e5e4df19dd0a
koobiproshop-sql.txt
Posted Apr 9, 2008
Authored by S@BUN | Site hackturkiye.com

Koobi Pro version 6.25 shop suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0318d2fbfa244b67286bff483191bf224955f6de12f1f9d119f656c981927e88
koobiprolinks-sql.txt
Posted Apr 9, 2008
Authored by S@BUN | Site hackturkiye.com

Koobi Pro version 6.25 links suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 81419c599a02453caf60bd6a70822f217b64f9de41b86be7a5140a54299fbf82
Secunia Security Advisory 29724
Posted Apr 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in LinPHA, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 852ce2a4dfb824329860e4a15c1bfdf0a873449ca1421790eb2bced946f92d77
Technical Cyber Security Alert 2008-99A
Posted Apr 9, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-099A - Microsoft has released updates to address vulnerabilities that affect Microsoft Windows, Internet Explorer, and Office as part of the Microsoft Security Bulletin Summary for April 2008. The most severe vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
systems | windows
SHA-256 | 376425dd8c50ca785b4ad78bfa54a40de33fb20f150f041556a95cec6cb2f69d
Microsoft_Windows_resolver_DNS_cache_poisoning.pdf
Posted Apr 9, 2008
Authored by Amit Klein | Site trusteer.com

This paper shows that Windows DNS stub resolver queries are predictable - i.e. that the source UDP port and DNS transaction ID can be effectively predicted. A predictability algorithm is described that, in optimal conditions, provides very few guesses for the "next" query, thereby overcoming whatever protection offered by the transaction ID mechanism. This enables a much more effective DNS client poisoning than the currently known attacks against Windows DNS stub resolver.

tags | paper, udp
systems | windows
SHA-256 | fcbad979678328d35c5f23e8e94a9efb78263e2ea3c4b81d3d339f74542d6222
prediction-sql.txt
Posted Apr 9, 2008
Authored by 0in | Site dark-coders.4rh.eu

Prediction Football version 1.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cb46a6b360d756b5229d374de741c78696ba4f5b59935f126b6bd63b4363006a
supernet-sql.txt
Posted Apr 9, 2008
Authored by U238 | Site ugur238.org

SuperNET Shop version 1.0 suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | ca687d66d86d1a652b6bf8a757d6dbdac0144ae3b0c81c8c5322727978be35ba
HP Security Bulletin 2008-00.18
Posted Apr 9, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Storage Essentials Software. The vulnerability could be exploited remotely to gain unauthorized access to data.

tags | advisory
advisories | CVE-2006-5750
SHA-256 | 749937f0ffae4265cf178936cff36ff8664271068bf1ae3cb7f7b656d71a46b3
syslog-fuzzer.txt
Posted Apr 9, 2008
Authored by Jaime Blasco | Site aitsec.com

Syslog Fuzzer is a small perl script tool that is useful for testing some attack vectors against syslog servers. It has support for buffer/integer overflows and format string vulnerabilities.

tags | overflow, perl, vulnerability, fuzzer
SHA-256 | fb34a3d4e18d1e8af3658c6272e7e8976431669d015724f634b37da32a293743
Secunia Security Advisory 29505
Posted Apr 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lighttpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | cf9be9aa435c0ce38284eae017c2b7bf2b00434d3fcb1e950e6bbdd5a27ca5a3
HP Security Bulletin 2007-14.55
Posted Apr 9, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in the embedded management console in certain HP Integrity Servers iLO-2 Management Processors (iLO-2 MP). The vulnerability could be remotely exploited to cause a Denial of Service (DoS).

tags | advisory, denial of service
advisories | CVE-2008-0711
SHA-256 | 94fd502f8d58eee4c8273c42d8c9ac1d7a1b07a05fac9c8a1068772818fc61ef
swiki-xss.txt
Posted Apr 9, 2008
Authored by Brad Antoniewicz

Swiki version 1.5 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9ab010fffeaf6a43e91740ca213df427dbb5e10d74dc70052a56e02070d5a49c
lokicms-exec.txt
Posted Apr 9, 2008
Authored by __GiReX__ | Site girex.altervista.org

LokiCMS versions 0.3.3 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | 97625b027c63c4c535bf7a6c88ec0da3b8c3fc2cfc16f9760076f9cfed76a8c2
flaber-exec.txt
Posted Apr 9, 2008
Authored by EgiX

Flaber versions 1.1 RC1 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | 7878cc53832b9211a66f0f91903546f496d3434029ea77542e3836118ab4678f
Page 1 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close