exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2008-04-18

Secunia Security Advisory 29816
Posted Apr 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xpdf, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 75a4fae20e4e1e877173868bf06b4142405fe046342a176cf8e4f7eafeb2a489
Secunia Security Advisory 29836
Posted Apr 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Poppler, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7c85daf01b77d295273336d9e88a96bbe0e11c1be2cd7d9444de4a84e55a70aa
tcpdump-3.9.8.tar.gz
Posted Apr 18, 2008
Site tcpdump.org

Tcpdump allows you to dump the traffic on a network. It can be used to print out the headers and/or contents of packets on a network interface that matches a given expression. You can use this tool to track down network problems, to detect many attacks, or to monitor the network activities. Requires Libpcap.

Changes: Various updates.
tags | tool, sniffer
SHA-256 | 2309c8eb1dc87436a410f4a8d041b0453ade5753c35ce7a2c5bc9a0263a8d299
GNU SIP Witch Telephony Server
Posted Apr 18, 2008
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP specific capabilities such as presence and messaging. It supports secure telephone extensions for making calls over the Internet, and intercept/decrypt-free peer-to-peer audio and video extensions. It is not a SIP proxy, a multi-protocol telephone server, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

tags | telephony, protocol
SHA-256 | c4c336d3454908598c1fa2c92a0ddbf2c246800b3644eb9dad998998ba68dd55
filezilla-disclose.txt
Posted Apr 18, 2008
Authored by Carl Hardwick

Filezilla versions 3.0.9.2 and below allow local users access to all saved passwords due to the fact that they are stored in plain text in sitemanager.xml.

tags | advisory, local, info disclosure
SHA-256 | baef52a04f5fee72b20d099e73501263952f3c0711e842c77dc3b827bb21bfec
Secunia Security Advisory 29857
Posted Apr 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ImageMagick. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 012b5147d84eae68c492f302ee2a278f6ae6b51dcd72610cbc7da13b0c22f72b
Secunia Security Advisory 29878
Posted Apr 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VLC, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c25a352eedd7c826d07024ec889608eb84254c5e9da9b2fedf429cb8f2bd6caa
Secunia Security Advisory 29786
Posted Apr 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ImageMagick. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | ab692cb6b8e952ea5dbc20acd97eb80c34e66495b74e1ce9869a1812031015c4
Secunia Security Advisory 29875
Posted Apr 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Exponent CMS, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 6153213215913955fc80bb14fe749c7c29ce28a1f048aa0dcbd6e320635a2514
ibmdb2-exec.txt
Posted Apr 18, 2008
Authored by Martin Rakhmanov | Site appsecinc.com

Team SHATTER Security Advisory - IBM DB2 UDB suffers from an arbitrary code execution vulnerability in the ADMIN_SP_C/ADMIN_SP_C2 procedures.

tags | advisory, arbitrary, code execution
SHA-256 | 50e6be64cb624506a4f86efaad10de1d3ee7e3c73d10c512e9caa0c69f8eaff0
ibmdb2-overwrite.txt
Posted Apr 18, 2008
Authored by Cesar Cerrudo | Site appsecinc.com

Team SHATTER Security Advisory - IBM DB2 UDB suffers from an arbitrary file overwrite vulnerability in the SYSPROC.NNSTAT procedure.

tags | advisory, arbitrary
SHA-256 | 5341890b3227b414075c1b956314d51adf6ce18ad13d13edb5b06ae739893562
jar-dos.txt
Posted Apr 18, 2008
Authored by Ariel Sanchez | Site appsecinc.com

Team SHATTER Security Advisory - DB2 has multiple vulnerabilities which can lead to Denial of Service (DoS) attacks against the instance. When RECOVERJAR and REMOVE_JAR procedures are called with a specially crafted parameter the DB2 instance crashes. Any DB2 database user can exploit these vulnerabilities since PUBLIC permissions are granted to both procedures by default. The RECOVERJAR and REMOVE_JAR procedures are installed by default.

tags | advisory, denial of service, vulnerability
SHA-256 | 5280bf4da364de375bca4cf60fe5cf84e0b8fd71425f3b82edd5b2f002180611
torrent-pwnage.txt
Posted Apr 18, 2008
Authored by Michael Brooks

uTorrent, Azurues, and TorrentFlux all suffer from cross site request forgery vulnerabilities in their WebUI functionality.

tags | exploit, vulnerability, csrf
SHA-256 | 0c77874a8b315936bd78c690d6f9b19703cbc2bb9b80c1c2a0634de438d0f593
fifthave-sql.txt
Posted Apr 18, 2008
Authored by The-0utl4w | Site aria-security.net

5th Avenue Shopping Cart suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | c3347d26806a3a9bf8defc0a08b1b3ebfc609c226cf7e49df31eb7b0e7beab54
Mandriva Linux Security Advisory 2008-089
Posted Apr 18, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Kees Cook of Ubuntu security found a flaw in how poppler prior to version 0.6 displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause applications using poppler to crash, or possibly execute arbitrary code when opened.

tags | advisory, arbitrary
systems | linux, ubuntu, mandriva
advisories | CVE-2008-1693
SHA-256 | f9016c9218f56709a1ed4fc7880e117f2a6527018eff22a0a85f38da214f689a
Mandriva Linux Security Advisory 2008-088
Posted Apr 18, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities were discovered in ClamAV and corrected with the 0.93 release. These flaws include various overflows and arbitrary file overwrite vulnerabilities.

tags | advisory, overflow, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2007-6595, CVE-2008-0314, CVE-2008-0318, CVE-2008-0728, CVE-2008-1100, CVE-2008-1387, CVE-2008-1833, CVE-2008-1835, CVE-2008-1836, CVE-2008-1837
SHA-256 | d474ff6a17ea20a0e92e6a715984b099fd7cf5ecde7263f122eaed8d88036b0b
RFIDIOt-Windows-0.1s.zip
Posted Apr 18, 2008
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r). This is the Windows version.

Changes: Multiple bug fixes and a few additions.
tags | tool, python, wireless
systems | windows
SHA-256 | 68de3757a326d03bd4a79ef4d7e791fe5efa4adf582f48999ab09fca73515ede
RFIDIOt-0.1s.tgz
Posted Apr 18, 2008
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

Changes: Multiple bug fixes and a few additions.
tags | tool, python, wireless
SHA-256 | 399465ed73b9b1fa45812f343f3b582f898668a674d9c4cbd28809e40eb5656f
grape-rfi.txt
Posted Apr 18, 2008
Authored by MajnOoNxHaCkEr | Site 4rxh.com

Grape Statistics version 0.2a suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | c91ba6bb013188d59e737a144c56f7fbf67b7ae0e7fcc0da9aad995bddcf056b
divx66.py.txt
Posted Apr 18, 2008
Authored by Mati Aharoni | Site offensive-security.com

DivX Player version 6.6.0 .SRT file handling SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | d0c776b167346cb7b3bbbba959c1a956ee1363a07541a2a131ddbbc93d0153b6
wikepage-xss.txt
Posted Apr 18, 2008
Authored by Attila Gerendi

Wikepage Wiki version 2007-2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bf7afc8adcdb16585234069a3235ecf8c4c4c3a9475da8f024eace13aa7fd537
lightnhard-multi.txt
Posted Apr 18, 2008
Authored by Attila Gerendi

LightNEasy version 1.2.2 suffers from cross site scripting, directory traversal, and arbitrary file creation vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss
SHA-256 | c036ba9a8d83262e206b26bc2adc802e00d6193acf1fc6e3c8bdb9c594453dc1
Gentoo Linux Security Advisory 200804-22
Posted Apr 18, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-22 - Amit Klein of Trusteer reported that insufficient randomness is used to calculate the TRXID values and the UDP source port numbers. Versions less than 3.1.5 are affected.

tags | advisory, udp
systems | linux, gentoo
advisories | CVE-2008-1637
SHA-256 | f823b54f7bf237110736d4b9631ff06cf6f844a5345ea0258af1485d94cf6dea
Gentoo Linux Security Advisory 200804-21
Posted Apr 18, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-21 - Multiple vulnerabilities have been identified, the worst of which allow arbitrary code execution on a user's system via a malicious Flash file. Versions less than 9.0.124.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2007-0071, CVE-2007-5275, CVE-2007-6019, CVE-2007-6243, CVE-2007-6637, CVE-2008-1654, CVE-2008-1655
SHA-256 | 4a3ee3ff6a7999720951f79481d198c436b5e52f974d9b599fe1ff85d14b7572
Gentoo Linux Security Advisory 200804-20
Posted Apr 18, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-20 - Multiple vulnerabilities have been identified in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE). Versions less than 1.6.0.05 are affected.

tags | advisory, java, vulnerability
systems | linux, gentoo
advisories | CVE-2007-2435, CVE-2007-2788, CVE-2007-2789, CVE-2007-3655, CVE-2007-5232, CVE-2007-5237, CVE-2007-5238, CVE-2007-5239, CVE-2007-5240, CVE-2007-5273, CVE-2007-5274, CVE-2007-5689, CVE-2008-0628, CVE-2008-0657, CVE-2008-1185, CVE-2008-1186, CVE-2008-1187, CVE-2008-1188
SHA-256 | 336ca6a967f2af444479d95fdc1e2091e65e778a9202ae7f90eb7a6d79f45707
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close