exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2009-01-29

dBpowerAMP Audio Player 2 Buffer Overflow Exploit
Posted Jan 29, 2009
Authored by AlpHaNiX

dBpowerAMP Audio Player version 2 local buffer overflow exploit that generates a malicious .pls file that will bind a shell to port 4444.

tags | exploit, overflow, shell, local
SHA-256 | 7b61fef3bf02e8083f6897916f1b3e757353da051d32f656f85b73fd20ff1a58
Motorola Wimax CPEi300 Directory Traversal / XSS
Posted Jan 29, 2009
Authored by Usman Saeed | Site xc0re.net

The Motorola Wimax modem version CPEi300 suffers from directory traversal and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
SHA-256 | c40249b2cc26974cd51cfcdfaae55748fa9d06b6f0d392a4ff8c05c839c7daa2
GNU SIP Witch Telephony Server
Posted Jan 29, 2009
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP specific capabilities such as presence and messaging. It supports secure telephone extensions for making calls over the Internet, and intercept/decrypt-free peer-to-peer audio and video extensions. It is not a SIP proxy, a multi-protocol telephone server, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Subscriber plugin provider registration management. Minor update for GNU conventions. Moved more stack configuration into base object. Other enhancements.
tags | telephony, protocol
SHA-256 | 8eae1392acd43f7d9d07b236a59408b6c50e315d6e69db24bc4a371ce2d73f59
Drupal Imagefield Upload / Cross Site Scripting
Posted Jan 29, 2009
Authored by Andrew Rosborough, Justin C. Klein Keane

The Drupal Imagefield module version 5.x-2.2 on Drupal 5.15 suffers file upload and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, file upload
SHA-256 | 70b7ca51b0395989d6850139e7704f4d0741f5506342259ab3079931a19bdc6f
WFTPD Explorer Pro 1.0 Heap Overflow
Posted Jan 29, 2009
Authored by SkD

WFTPD Explorer Pro version 1.0 remote heap overflow exploit that spawns calc.exe.

tags | exploit, remote, overflow
SHA-256 | 010a0b8b7f9edfb819701abd6dd9bfe4f94c0ed71d131ae44edf94631623aed9
HP Security Bulletin 2009-00.14
Posted Jan 29, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with MPE/iX running BIND/iX. The vulnerability could be exploited remotely to cause DNS cache poisoning.

tags | advisory
advisories | CVE-2008-1447
SHA-256 | 4b695913dbebd08e3d6420017c28133a6cc828fb87dc15cf2af4e7a55255859c
GLPI 0.71.3 SQL Injection
Posted Jan 29, 2009
Authored by Zigma

GLPI version 0.71.3 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 619163e05d96d159e54663d9baedebfb774544a86bcfbcf5fda303dd6eca48cc
Oracle Forms Cross Site Scripting
Posted Jan 29, 2009
Authored by DoZ | Site hackerscenter.com

Oracle Forms suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | c58a5fc94e6d0b9193d6a1d5d65986f320efab52758141cc879a447aca844540
Star Articles 6.0 Contents Change
Posted Jan 29, 2009
Authored by ByALBAYX | Site c4team.org

Star Articles version 6.0 suffers from a remote contents change vulnerability.

tags | exploit, remote
SHA-256 | fb087a2a46e4b4469c983a10b3828587f93a9341f69d71c7ae6190748b96b606
HP Security Bulletin 2009-00.7
Posted Jan 29, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Select Access running on HP-UX, Linux, Solaris, and Windows. The vulnerability could be exploited remotely to allow cross site scripting (XSS).

tags | advisory, xss
systems | linux, windows, solaris, hpux
advisories | CVE-2009-0204
SHA-256 | 66210de36a27f4b8171aac99c74cad04ede10914a017cf7eb43ecfaf20027a05
Personal Site Manager 0.3 Command Execution
Posted Jan 29, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

Personal Site Manager versions 0.3 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | 372f8d1b42decdc5082a30a955afc5dc085044cd9257dd8eda866dd06344a8ae
Coppermine Photo Gallery 1.4.19 File Upload
Posted Jan 29, 2009
Authored by Michael Brooks

Coppermine Photo Gallery version 1.4.19 suffers from a remote PHP file upload vulnerability.

tags | exploit, remote, php, file upload
SHA-256 | b34c883c7280e4986196f02cc4c43ed2172a37b9cf67b47279be752c4a0556d3
Oracle AS Portal Cross Site Scripting
Posted Jan 29, 2009
Authored by DoZ | Site hackerscenter.com

The Oracle Application Server Portal 10g suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | a2058580468d54d3295d3c90c7ede45a38a5eef3a30cfc9c97d7592c7faa7c26
Internet Explorer 7 ClickJack
Posted Jan 29, 2009
Authored by UzmiX

Internet Explorer 7 clickjacking exploit code.

tags | exploit
SHA-256 | 1e7ddcd6158a18b1a09957183f6b06152f49104e57d017d77e478253b454d6dc
Web On Windows Code Execution
Posted Jan 29, 2009
Authored by Michael Brooks

WOW - Web On Windows Active-X control version 2 remote code execution exploit.

tags | exploit, remote, web, code execution, activex
systems | windows
SHA-256 | 8a62e6e8ee1b220696af9d8e99fad8c546353389727e07afaec40abe37633df7
Debian Linux Security Advisory 1715-1
Posted Jan 29, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1715 - It was discovered that the AttachFile action in moin, a python clone of WikiWiki, is prone to cross-site scripting attacks (CVE-2009-0260). Another cross-site scripting vulnerability was discovered in the antispam feature (CVE-2009-0312).

tags | advisory, xss, python
systems | linux, debian
advisories | CVE-2009-0260, CVE-2009-0312
SHA-256 | 6c6e3123163f34ab54bb206a191c80426831bbce34684883ea9df7ee7843b706
Amaya Web Editor Overflow
Posted Jan 29, 2009
Authored by Stack | Site v4-team.com

Amaya Web Editor versions 11.0 and below remote buffer overflow proof of concept exploit.

tags | exploit, remote, web, overflow, proof of concept
SHA-256 | 3b33c73eda4691c1ee2f13d78db8f910acfc116cfd3dbca78e2ae3296dbd8dd6
Thomson mp3PRO Denial Of Service
Posted Jan 29, 2009
Authored by Hakxer

Thomson mp3PRO player/encoder denial of service crash exploit that creates a malicious .m3u file.

tags | exploit, denial of service
SHA-256 | 85516b60f7f668cadd6f353c364e053293a2abb0dbf27a4483fc826d19df8386
Ubuntu Security Notice 714-1
Posted Jan 29, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-714-1 - A large amount of Linux 2.6 kernel related vulnerabilities have been addressed on Ubuntu.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-5079, CVE-2008-5134, CVE-2008-5182, CVE-2008-5300, CVE-2008-5700, CVE-2008-5702, CVE-2008-5713
SHA-256 | 56507138453c994fba1b52bdf86cf04f97679de73f738d0893e2f9d69cbcff46
Samhain File Integrity Checker 2.5.2b
Posted Jan 29, 2009
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | b2ef5393184af31230d6e794d28c8389b934bee1b0dc928852b586c40e6fcfe5
Secunia Security Advisory 33705
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Amaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | e3c53c71439ba2e176818f10d81ef6330dfdf6a4d4228df25a4cfc968f1dd010
Secunia Security Advisory 33655
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in htmLawed, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 07e2bd86e30471e14bebcc7434d5fdf57be42837280ed2814a0d62d1b0a39f5a
Secunia Security Advisory 33716
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for moin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | e2ef9b004443add50b555ac4b9fe24703315d9ff291e9c2d490a25720edabac3
Secunia Security Advisory 33725
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a security issue in Sun Java System Application Server, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, java
SHA-256 | 4e17996a35c1617a2924561359bbfb0fdd7ace295bec07576c74de6cbe304919
Secunia Security Advisory 33720
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can potentially be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 4901d1dd71d6282649f00498c9ee6c695443283f6d73eb22c02d62603d8a360f
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close