what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 154 RSS Feed

Files Date: 2008-08-13

Core Security Technologies Advisory 2008.0103
Posted Aug 13, 2008
Authored by Core Security Technologies, Jorge Luis Alvarez Medina | Site coresecurity.com

Core Security Technologies Advisory - A zone elevation vulnerability has been discovered in Internet Explorer versions 5 through 7 under Windows 2000, 2003, and XP. It also affects Windows Vista on IE 7 when protected mode is turned off.

tags | advisory
systems | windows
advisories | CVE-2008-1448
SHA-256 | f5c16f8f8097829d3e89077b8f1e0abd5172f15f78dbbf39f6c863711cd34bfd
Secunia Security Advisory 31480
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jo

tags | advisory, denial of service
SHA-256 | 0be25ba5067636c96d6042d9d66995f861ae4814bc002eeface020c55a2fe3fe
IOS_Bindshell_v.1.0.txt
Posted Aug 13, 2008
Authored by Varun Uppal | Site irmplc.com

Cisco IOS Bind shellcode that creates a new tty, allocates a password, and then sets the privilege level 15.

tags | shellcode
systems | cisco
SHA-256 | 78004bea1c811d3b1130e4c102e7c364b8e5b3618caf2a933d1d0de421f3fdb7
IOS_Connectback_v.1.0.txt
Posted Aug 13, 2008
Authored by Gyan Chawdhary | Site irmplc.com

Cisco IOS connectback shellcode that creates a new tty and sets the privilege level 15 and then connects back on port 21.

tags | shellcode
systems | cisco
SHA-256 | 7d7536d0f4ca415c80e65de21d25fef5ae8347250d1d27bf918e7129b54be89b
IOS_tiny_v.1.0.txt
Posted Aug 13, 2008
Authored by Gyan Chawdhary | Site irmplc.com

Cisco IOS tiny shellcode that creates a new tty and sets the privilege level 15.

tags | shellcode
systems | cisco
SHA-256 | 382805b63d61450f3bfac3b7092aa9452ac364ec3384116fdf99e7f630891f6e
dnsbind-10hrs.tgz
Posted Aug 13, 2008
Authored by Zbr | Site tservice.net.ru

BIND version 9.5.0-P2 randomized ports remote DNS cache poisoning exploit. Takes about 10 hours to perform the attack.

tags | exploit, remote
SHA-256 | 0816b7c9b94750e020b3679d96f6eb6e5527f319eb83145f422db462f8c8680c
Secunia Security Advisory 31459
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for condor. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | d32fda75ac2f268b7dcaa6fc068a3de10974003d85d886fed3b4bd2d1af52183
Secunia Security Advisory 31471
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious people to bypass certain security restrictions and to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | hpux
SHA-256 | d4b76a296138bf544eaf8555af22be602837dff058896fc6d23fea5eece32f67
ventrilobotomy.zip
Posted Aug 13, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Ventrilo versions 3.0.2 and below which suffer from a NULL pointer vulnerability.

tags | exploit, proof of concept
SHA-256 | 613505dc131a43cbcfbe7f80f8a7ab4371f0df6edd46c12e60daba1e6ce1c377
ventrilobotomy.txt
Posted Aug 13, 2008
Authored by Luigi Auriemma | Site aluigi.org

Ventrilo versions 3.0.2 and below suffer from a NULL pointer vulnerability that allows for denial of service.

tags | advisory, denial of service
SHA-256 | 4aa012c93d8278783849d1cb40a0e91f8f4f0a1fcd2d1347b4737d4282e2a064
intelled.c
Posted Aug 13, 2008
Authored by Kralor

IntelliTamper versions 2.07 and 2.08 Beta 4 "A HREF" remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | e7f81f5f44f74fad43aa78354b7a63cd01913802b94b25501b71a1020559404f
pbcs-sql.txt
Posted Aug 13, 2008
Authored by baltazar, sinner_01 | Site darkc0de.com

PBCS from PBCS Technology suffers from a SQL injection vulnerability in articlenav.php.

tags | exploit, php, sql injection
SHA-256 | 2caa69c71d3b8c2715a72a819e166eacb1ad72d4df3210e48c0086b33c734aef
flashget-overflow.txt
Posted Aug 13, 2008
Authored by Krystian Kloskowski

FlashGet version 1.9 FTP PWD Response remote proof of concept buffer overflow exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | 4717be597074ab3666f0b2540eefa529deec56009bc49551b3a090ceed9c8bd3
ruby19-leak.txt
Posted Aug 13, 2008
Authored by laurent gaffie

Ruby versions 1.9 and below remote socket memory leak exploit.

tags | exploit, remote, memory leak, ruby
SHA-256 | 9fee4d114c7e17f78b088a298907a62cd9ec897a9afbc16e7df124b05f21d031
Secunia Security Advisory 31456
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - jiko has discovered a vulnerability in Gelato, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | cff0a4e1e692513115f40d47e3053d5ce511cffedf54a358a826fb2420fb3e47
Secunia Security Advisory 31457
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d3m0n has reported a vulnerability in Joomla!, which can be exploited by malicious people to bypass certain security restrictions and manipulate data.

tags | advisory
SHA-256 | 35bb4a78b02de313f28d501f03816dd758eec7293d5f60ac113b6aaa4a41629c
Secunia Security Advisory 31464
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jan Minar has discovered a security issue in Vim, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 4e8fac23e3071b4c846e3d59241b2780bf68cfdfd8c7a71d227a19d620bafbb5
Secunia Security Advisory 31466
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma and Andre Malm have reported a vulnerability in Ventrilo Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 40363c3d61418a16f42c84a2b000acce8fb75d72a29d6ea28382a90ec2f67621
Secunia Security Advisory 31467
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued updated OpenSSL, net-snmp, and perl packages. This fixes some vulnerabilities, which can be exploited by malicious people to spoof authenticated SNMPv3 packets, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, perl, spoof, vulnerability
SHA-256 | 7e436c31c2fa457777d7a0dcb3ff2db60bd487f1d9016590f0c97b8a96da2ff0
Secunia Security Advisory 31468
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in VMware VirtualCenter, which can be exploited by malicious users to disclose certain system information.

tags | advisory
SHA-256 | 705c7f3633d91a3d2b32db513bf9af9e400880e03f47ca6279ec06f9b2f024f1
Secunia Security Advisory 31475
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Freeway, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 67e38b0affc1d781275c1082a5aac3a9760ae8f8c0a66e18ab4417dcb975635e
Secunia Security Advisory 31476
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Web Proxy Server, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, java, web, denial of service, local
SHA-256 | 389524ea490a1135e98549a352d08aae8745cd7b5cda586cb84244e5b1e20ed1
Secunia Security Advisory 31478
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IPsec-Tools, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 992e0afe3fe3d19caf249999708f04d5892670d7a5b66d821a08660e520e4c03
Secunia Security Advisory 31484
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has reported a vulnerability in PHP Realty, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 311317ba47755f5a00585e5174f7eee53c0baa258bec0abd801cc3a35b2fdccf
Secunia Security Advisory 31488
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Datafeed Studio, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8c55f5f4551cc64494364f83b4b54e4dd08fe00f4d5b3fb1c1ad555c18009b06
Page 1 of 7
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close