exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 719 RSS Feed

Files Date: 2006-12-01 to 2006-12-31

dos2.4.5.py.txt
Posted Dec 21, 2006
Authored by Joxean Koret

Proof of concept exploit for a buffer overflow in HP printers version 2.4.5.

tags | exploit, overflow, proof of concept
SHA-256 | 69f9673d5776cf059960d159011db90e25de5744eec07788625ef0371546d631
dos2.4.py.txt
Posted Dec 21, 2006
Authored by Joxean Koret

Proof of concept exploit for a buffer overflow in HP printers version 2.4.

tags | exploit, overflow, proof of concept
SHA-256 | 878780372ce18dd4260343d191ceacba34ff580b3d2b0ce26ea978001aec6871
hpftp-dos.txt
Posted Dec 21, 2006
Authored by Joxean Koret

Both versions 2.4 and 2.4.5 of HP printers suffer from a buffer overflow in the LIST and NLST commands.

tags | advisory, denial of service, overflow
SHA-256 | c0555302454477845e84832de73ceee3aeb92620f0510868fafbf487aed0ddab
inetmedia.txt
Posted Dec 21, 2006
Authored by kahir, Filip Palian

Multiple cross site scripting and SQL injection vulnerabilities were found in Inetmedia's web services cityinfo.pl and cityaz.de, which my be exploited by attackers to gain confidential information and/or modify the database.

tags | exploit, web, vulnerability, xss, sql injection
SHA-256 | 75f8727ef771eee315605520f22f5035089f32572f68229450267bfd4ae19a0d
webcal10-xss.txt
Posted Dec 21, 2006
Authored by 7all

WebCalendar version 1.0 suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 863a1b3f6f497af73a21ad920a18a305d2ac98959cfa77f7fd67a50abe569230
HITB-2007-CFP-Dubai.txt
Posted Dec 21, 2006
Site conference.hitb.org

The call for papers for the upcoming Hack in The Box Security Conference 2007 in Dubai is now open.

tags | paper, conference
SHA-256 | 4e6e6ed3ae246ad38b0eea8478241652bdc4a5a99afb6d806df03a08169ba057
snort-2.6.1.2.tar.gz
Posted Dec 21, 2006
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Snort v2.6.1.2 includes improvements to the DCE/RPC and FTP Telnet preprocessors and addresses an issue with tagged packets.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | ca8bf1b1aa2fe23c9e8f8cb23482da123aac4b5842950b3cc2a40ba13da96b51
wget-PoC.pl
Posted Dec 21, 2006
Authored by Federico L. Bossi Bonin | Site globalst.com.ar

WGet version 1.10.2 and below suffer from an unchecked boundary condition. Proof of concept included.

tags | exploit, proof of concept
SHA-256 | 0b8cd699959612ccb566a5227b9e6bd38d4243e7bc9fe86ad24ee53ca26f80a3
Gentoo Linux Security Advisory 200612-18
Posted Dec 21, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200612-18 - Hendrik Weimer discovered that ClamAV fails to properly handle deeply nested MIME multipart/mixed content. Versions less than 0.88.7 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | f16acdeacd3949cc05351d077a73abb211ec4ecebd0f227b7b1a1784534e2417
secunia-maile.txt
Posted Dec 21, 2006
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in MailEnable, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error in the POP service when handling arguments passed to the "PASS" command. This can be exploited to cause a stack-based buffer overflow by passing an overly long, specially crafted string as argument to the affected command. Affected are MailEnable Enterprise Edition 2.35 and MailEnable Professional Edition 2.35.

tags | advisory, overflow
advisories | CVE-2006-6605
SHA-256 | e8625d784bfeef332c2b470a923daaf64ce418b2839b641827f4db08690d4e60
SYMSA-2006-013.txt
Posted Dec 21, 2006
Authored by Brian Reilly | Site symantec.com

Symantec Vulnerability Research SYMSA-2006-013 - Multiple vulnerabilities exist in Mandiant First Response version 1.1.

tags | advisory, vulnerability
advisories | CVE-2006-6475, CVE-2006-6476, CVE-2006-6477
SHA-256 | 1b15551b478c8a11794be2021b1e6153fa39670b2ed6268a139fd9884aefa13d
rateme-rfi.txt
Posted Dec 21, 2006
Authored by Al7ejaz Hacker

All versions of RateMe suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 5fd0b1eb6e69f394227a39535ab4bd6b2e9569b4efa94935d925dc7e73685d46
hypervm-xss.txt
Posted Dec 21, 2006
Site aria-security.com

HyperVM suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | f4d64a82678f1e1d3cae469eeb0972495ea7cecd7ff01c60bad253834ddf2714
intel-race.txt
Posted Dec 21, 2006
Authored by Johnny Cache, Breno Silva

The Intel 2200BG card suffers from a race condition vulnerability. Proof of concept code included.

tags | exploit, proof of concept
SHA-256 | 52fece9a4bfaaa83265054f29f2318eb916e0cfd1bd0d159da6c9810cca9d699
allied-flaw.txt
Posted Dec 21, 2006
Authored by Pasi Sjoholm

The Allied Telesis AT-9000/24 ethernet switch management has a flaw where it can be accessed from all VLANs.

tags | advisory
SHA-256 | 3791ed7cbd38a884cf82aac7b846aed79ba2a5ea4354ec2a8ecfd524a961988b
tcpip_lib5.zip
Posted Dec 21, 2006
Authored by Barak Weichselbaum | Site komodia.com

Tcpip_lib is a library for Windows 2000 which allows constructing custom packets, IP spoofing, attacks, and more.

Changes: Various bug fixes and it has been stripped of all raw socket support.
tags | spoof
systems | windows
SHA-256 | 7b7d28e20ce44df14654770a6d3f6f32a8a6f339e181759cd463f36a347cc8df
sitecatalyst-xss.txt
Posted Dec 21, 2006
Site hackerscenter.com

SiteCatalyst Web Login suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | b68439465f459d877475fca3dcfae504ab97ef806f993b557a4dc66764527594
contra-SQL.txt
Posted Dec 21, 2006
Authored by ShaFuck31

Contra Haber Sistemi version 1.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 70a57e138a9e7bd20ea033594c126e40d5850f840553e204bce54c11ee0c5663
google-XSS.txt
Posted Dec 21, 2006
Authored by SwEET-DeViL

Google G-Mail is susceptible to a cross site scripting issue.

tags | exploit, xss
SHA-256 | 9107c5c69f9ee356156461a6e9cc89465ff08a69bbf2f1be6cecec0e1b432459
n.runs-SA-2006.003.txt
Posted Dec 21, 2006
Authored by Sergio Alvarez | Site nruns.com

A remotely exploitable vulnerability has been found in the file parsing engine for BitDefender allowing for remote code execution.

tags | advisory, remote, code execution
SHA-256 | a23052956835d2a738c754384152d85f6cfda66579f00459c5f92b64f88730c5
ps2003.txt
Posted Dec 21, 2006
Authored by Brett Moore SA

Microsoft Project Server 2003 suffers from a credential disclosure flaw.

tags | advisory
SHA-256 | fa2f2f3f3bb5a0c92a34f512db769d4e413bbac140300aea7fa40b9cc9ff0ddc
ftpd-ldpreload.pl.txt
Posted Dec 21, 2006
Authored by Kingcope

FTP server (GNU inetutils 1.4.2) remote root exploit.

tags | exploit, remote, root
SHA-256 | 81d267bd998486271614f006dda20ed2e6cc01138b7d623d0680a0b57fcb857c
Secunia Security Advisory 23399
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Soumu Workflow, which can be exploited by malicious users to conduct SQL injection attacks or by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability, sql injection
SHA-256 | 462dd39701ff9f81273a9ea4efba44753facbe8655bb3aacbbfca60b7111c86d
Secunia Security Advisory 23421
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Hitachi Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | b280ab9da9dd873565ecc62362cca0c5a7acdf5ad7953d482235a2b44f0e1d2d
Secunia Security Advisory 23424
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sugar Open Source, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1765e65e65989ac36d54a34077d6f845e3abed1881c6c4a764c29deb9f1947d4
Page 7 of 29
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close