exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 74 RSS Feed

Files Date: 2006-03-02 to 2006-03-03

mistress.rar
Posted Mar 2, 2006
Authored by posidron | Site software.tripbit.net

Mistress in an 'Application Sadism Environment' and can also be called a fuzzer. It is written in Python and was created for probing file formats on the fly and protocols with malformed data, based on pre-defined patterns. It is recommended that the project site be visited for further documentation and use cases.

tags | protocol, python, fuzzer
SHA-256 | 8f1644949d6e28abd23dcd7e39f1895f3db11b73a3c7f690dd3821b1bf423415
EV0081.txt
Posted Mar 2, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

PerlBlog versions 1.09b, 1.09, and 1.08 have been discovered as being susceptible to arbitrary file creation, directory traversal, and cross site scripting flaws. Exploit details provided.

tags | exploit, arbitrary, xss
advisories | CVE-2006-0780, CVE-2006-0781, CVE-2006-0782
SHA-256 | 72ed92e21a0f91bb5af613c13b654c8efae4c552a39aac79386469c49866df5b
directContact03b.txt
Posted Mar 2, 2006
Authored by Donato Ferrante | Site autistici.org

DirectContact version 0.3b is susceptible to a classic directory traversal attack.

tags | exploit
SHA-256 | 34922012bb4c31ade3163c42cd6ddfec78315b1faa3a02f8841fd373069632e5
pixelExec.txt
Posted Mar 2, 2006
Authored by Andries Bruinsma

PixelArtKingdom TopSites version 0.x is susceptible to remote command execution.

tags | exploit, remote
SHA-256 | e8b456151b2369ba09b7281f5492fa0c27ff67140c46a38addfe3977a382bc19
Debian Linux Security Advisory 982-1
Posted Mar 2, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 982-1 - Derek Noonburg has fixed several potential vulnerabilities in xpdf, which are also present in gpdf, the Portable Document Format (PDF) viewer with Gtk bindings.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | ecd04898dd71c08f61d72c31e004846a9a592b7c8cd180724889713453b5eb88
secunia-ArGoSoft.txt
Posted Mar 2, 2006
Site secunia.com

Secunia Research has discovered a vulnerability in ArGoSoft Mail Server Pro, which can be exploited by malicious people to conduct script insertion attacks. ArGoSoft Mail Server Pro version 1.8.8.5 is affected. Earlier versions may also be affected.

tags | advisory
SHA-256 | 455394478eab464bfee5faea35ff3a9da617d60b91b89c9b5632c2ba4fcde5f7
wifitap-0.3.7.tgz
Posted Mar 2, 2006
Authored by Cedric Blancher | Site sid.rstack.org

Wifitap is a proof of concept for communication over WiFi networks using traffic injection. It basically allows one to communicate over an open or WEP 802.11 network without being associated, thus bypassing any AP side restriction such as MAC address filtering or station isolation.

tags | tool, proof of concept, wireless
SHA-256 | ba64f56e98f411583e3330a8e61ee4778678003e2ddf9723138ea6467b0653bb
nufw-1.0.21.tar.gz
Posted Mar 2, 2006
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This release fixes an issue related to a misuse of GnuTLS. An authenticated user using a specially modified client could by generating a lot of network traffic hang after a long delay one thread of the authentication server. This could cause nuauth to disfunction till the system destroys the concerned socket. In extreme cases this could lead to a denial of service on the authentication server. 1.0.21 also features some code cleaning.
tags | tool, remote, firewall
systems | unix
SHA-256 | 6801eb0df55196e2c4807af09568ef5b684d59350473784830e74869c32e861a
Ubuntu Security Notice 258-1
Posted Mar 2, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-258-1 - Akio Ishida discovered that the SET SESSION AUTHORIZATION command did not properly verify the validity of its argument. An authenticated PostgreSQL user could exploit this to crash the server.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2006-0678
SHA-256 | 57873ab7e9b478058d4c6aca095ab68a34bec2d9b3a33db4203726210b27371b
SquirrelFlaws.txt
Posted Mar 2, 2006
Authored by Vicente Aguilera Diaz

SquirrelMail versions 1.4.5 and below suffer from an IMAP injection flaw. Versions 1.2.7 and below suffer from a SMTP injection flaw. Details provided.

tags | exploit, imap
advisories | CVE-2006-0377
SHA-256 | 14cc0b04e833bc5ee62ab6fe916d63fc4a302e2b75777de081e7a43462ff2d3f
shellcode.asm.txt
Posted Mar 2, 2006
Authored by Anand Khare

Linux /bin/sh 68 byte shellcode.

tags | shellcode
systems | linux
SHA-256 | 727886c14674a5ae03305d4c8c892b63383ba08ebaa572f4c99650eb00adf801
cgiCal27XSS.txt
Posted Mar 2, 2006
Authored by Revnic Vasile

CGI Calendar version 2.7 is susceptible to cross site scripting attacks.

tags | exploit, cgi, xss
SHA-256 | 3402e18974a01457ecd614d70c7c1c223bfea1a5e76ee4a485091b540dcff0ba
D3JeebSQL.txt
Posted Mar 2, 2006
Authored by SAUDI

D3Jeeb Pro 3 is susceptible to multiple SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 7cd43cd2c0678f9c77a386f75f71e594fca7936f57dfefbcfd009a77c4c089f2
FantasticSQL.txt
Posted Mar 2, 2006
Authored by SAUDI

Fantastic News version 2.1.1 is susceptible to multiple SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 6707cf4bf5c2ba3e4bf1ee1d8ed83e06a68668df00faace1cdaf9b15546e4fc6
ArGoSoft-1.4.3.5-DoS.cpp
Posted Mar 2, 2006
Authored by Lympex

ArGoSoft FTP server versions 1.4.3.5 and below remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 37840dc5e7614f6dacb3b057a5b527ff414a8f2e14adad675f4f68481ade620c
bttlxeXSS.txt
Posted Mar 2, 2006
Authored by rUnViRuS | Site worlddefacers.de

bttlxeForum version 2.x is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 9e24d3a0d1ad1855b159b0e1444523e64bb18a2d60009d402bcb4db6bd617053
phpRPC07.txt
Posted Mar 2, 2006
Authored by James Bercegay | Site gulftech.org

phpRPC versions 0.7 and below suffer from a remote code execution flaw.

tags | advisory, remote, code execution
SHA-256 | 2cc289b5a0eae7208104836c1d8e959923fbaa86da1ac47f8b9d19538d5d159c
Gentoo Linux Security Advisory 200602-14
Posted Mar 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200602-14 - Javier Fernandez-Sanguino has discovered that the lib/toascii.nw and shell/roff.mm scripts insecurely create temporary files with predictable filenames. Versions less than 2.9-r5 are affected.

tags | advisory, shell
systems | linux, gentoo
SHA-256 | f46989656ef293f2ca91f08034d55098c0c3d69853cdd3187ac29a52a8eb3e8f
Gentoo Linux Security Advisory 200602-13
Posted Mar 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200602-13 - The SetImageInfo function was found vulnerable to a format string mishandling. Daniel Kobras discovered that the handling of %-escaped sequences in filenames passed to the function is inadequate in ImageMagick GLSA 200602-06 and the same vulnerability exists in GraphicsMagick. Versions less than 1.1.7 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 11ad5ff113fd8c5cfb97d5483b8cd2e97068161e9ed96cbbc75acba015d7cafc
EV0078.txt
Posted Mar 2, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Quirex versions 2.0 and below suffer from an arbitrary file disclosure vulnerability.

tags | exploit, arbitrary
advisories | CVE-2006-0795
SHA-256 | 745945ff8b2e17ebefc0ad107dc6634c129580f50bcc5661a7db44bd9ed11fca
ArchAngelFlaw.txt
Posted Mar 2, 2006
Authored by KingOfSka

Archangel Weblog version 0.90.02 is susceptible administrator authentication bypass and remote file inclusion flaws.

tags | exploit, remote, file inclusion
SHA-256 | ba2edc1bffcb38f03d488ab68d47e753aaf0cf1301a1eb4685b54f633cdba663
SpeedTouchXSS.txt
Posted Mar 2, 2006
Authored by Preben Nylokken

The Thomson SpeedTouch 500 series modem is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 37a9a8a8e2c68208a87c0184eb240279c5d337c9fb2a7826f1d68f6ec54ff34c
netgearWG602.txt
Posted Mar 2, 2006

The Netgear WG602 wireless router contains a default administrative account.

tags | exploit
SHA-256 | e7c1364173223fd99edfa42f7091a92a0cc16cd779ffe3e2a28aa0d09eaf1683
mysql5018.txt
Posted Mar 2, 2006
Authored by 1dt.w0lf | Site rst.void.ru

MySQL versions 5.0.18 and below suffer from a query logging bypass flaw.

tags | advisory
SHA-256 | 7e1967516440d73fa1a3f10d68c0811102cd228516f451ad259cb74d246b3c24
MTSPro.txt
Posted Mar 2, 2006
Authored by Craig Morrison

Mail Transport System Professional is susceptible to an open relay vulnerability.

tags | advisory
SHA-256 | f1849261532e58795eb1d382872e14eb93fc6f2991ce37d09c315d9b1b15025b
Page 2 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close