what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 104 RSS Feed

Files Date: 2007-01-13 to 2007-01-14

webulas-mdb.txt
Posted Jan 13, 2007
Authored by beks

Webulas suffers from a remote password disclosure flaw.

tags | exploit, remote
SHA-256 | 93cfa7870273de58c616da6845e15358c924924a0741daca8f37051f1a819fcc
harika20-mdb.txt
Posted Jan 13, 2007
Authored by beks

HarikaOnline version 2.0 suffers from a remote password disclosure flaw.

tags | exploit, remote
SHA-256 | 47fdc1a670e7dcc1cf0751ae17d13ed8e057a3ac9c3474b1b58500d453972796
mcore-mdb.txt
Posted Jan 13, 2007
Authored by beks

M-Core suffers from a remote password disclosure flaw.

tags | exploit, remote
SHA-256 | 10966fa9f59922e511780be7dfb75c184c7bc1920fcb8362ce78a2c15a105fa0
mitisoft-mdb.txt
Posted Jan 13, 2007
Authored by beks

MitiSoft suffers from a remote password disclosure flaw.

tags | exploit, remote
SHA-256 | fbf15ca715a6fd74dfa9e2b60a61314bdbff0bf05929d26112bdd1f259f66851
ememberspro10-mdb.txt
Posted Jan 13, 2007
Authored by beks

EMembersPro version 1.0 suffers from a remote password disclosure flaw.

tags | exploit, remote
SHA-256 | 293f27fb10ec2361d0cd03be2a38e5a07e4557fff5fc1cdd48c87873a564890e
ajlogin35-mdb.txt
Posted Jan 13, 2007
Authored by beks

AJLogin versions 3.5 suffers from a remote password disclosure flaw.

tags | exploit, remote
SHA-256 | 19b1b1b9401943cb35307a014c15fcc3c0893bb0c3d64bda417069a939a4f938
guest402.txt
Posted Jan 13, 2007
Authored by DarkFig

@lex Guestbook versions 4.0.2 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | aa6d5158fc31eea29f35203721b5d772d041076d1554427728369b89e7418a39
createauction-sql.txt
Posted Jan 13, 2007
Authored by IbnuSina

createauction suffers from a remote SQL injection vulnerability in catid.

tags | exploit, remote, sql injection
SHA-256 | f877352ca1e31e8adfa5f3d092e8213b39c839910175424ceea88c01f8330986
0trace.tgz
Posted Jan 13, 2007
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

This tool enables the user to perform hop enumeration ("traceroute") within an established TCP connection, such as a HTTP or SMTP session. This is opposed to sending stray packets, as traceroute-type tools usually do.

tags | tool, web, scanner, tcp
systems | unix
SHA-256 | bef2510b762b0b1f0bddb9261ff48bd58606aef3f200307d00bb91da517bf024
Vuurmuur-0.5.72.tar.gz
Posted Jan 13, 2007
Authored by Victor Julien | Site vuurmuur.sourceforge.net

Vuurmuur is a middle-end and front-end for netfilter and iptables that is aimed at system administrators who need a decent firewall, but do not have netfilter specific knowledge. It converts human-readable rules into an iptables ruleset (or optional a bash script), makes netfilter logs readable, and includes an ncurses GUI.

Changes: Multiple bug fixes and some translations added.
tags | tool, firewall, bash
systems | linux
SHA-256 | bf91812261ccf3ab3c1b88ae7d8c7fb6cfd95f7bc833d7e309f3ff9bb69f2b7a
tinc-1.0.7.tar.gz
Posted Jan 13, 2007
Authored by Ivo Timmermans | Site tinc-vpn.org

tinc is a Virtual Private Network (VPN) daemon that uses tunneling and encryption to create a secure private network between multiple hosts on the Internet. This tunneling allows VPN sites to share information with each other over the Internet without exposing any information.

Changes: Fixed a bug that caused slow network speeds on Windows. Fixed a bug that caused tinc unable to write packets to the tun device on OpenBSD.
tags | encryption
SHA-256 | 5993b9d2c8a2836bb2527a3c07ceb0d933e55964a4790b08743f5f7aaec25952
OpenPKG Security Advisory 2007.5
Posted Jan 13, 2007
Authored by OpenPKG Foundation | Site openpkg.com

OpenPKG Security Advisory - According to a security advisory from Stefan Esser, a vulnerability exists in the Weblog publishing system WordPress, versions up to and including 2.0.5.

tags | advisory
SHA-256 | 5bb58c9bfbd9ea4823adca77bf7855e11fa850d081b036ff2dc309cfee673e95
shopstorenow-sql.txt
Posted Jan 13, 2007
Authored by IbnuSina

The shopstorenow E-commerce Shopping Cart is vulnerable to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 85371dbd39125f0777c338700bd2391ea73fd246e19fb41e3ae7a8a2e31edff7
OpenPKG Security Advisory 2007.4
Posted Jan 13, 2007
Authored by OpenPKG Foundation | Site openpkg.com

OpenPKG Security Advisory - According to vendor release notes and security advisories, two security issues exist in the POP3/IMAP batch client Fetchmail, version up to and including 6.3.5

tags | advisory, imap
advisories | CVE-2006-5867, CVE-2006-5974
SHA-256 | e848b53d79d513a6112f14b3d4de99609c0c6e7edaa805a1ed7f23529322556e
yald10-xss.txt
Posted Jan 13, 2007
Authored by Luny

Yet Another Link Directory version 1.0 suffers from cross site scripting flaws.

tags | exploit, xss
SHA-256 | 7d0e53ed4bb7768c33d7a8e50ebfe0adb8ca34742f4fb9abc14da43b7fed346c
fcCMS10-xss.txt
Posted Jan 13, 2007
Authored by Luny

Fix and Chip CMS version 1.0 suffers from cross site scripting flaws.

tags | exploit, xss
SHA-256 | a5714a053ad344eae7738c2f85f72512793cc158e243aecdfac1d467d9d594c0
oohasp-mdb.txt
Posted Jan 13, 2007
Site aria-security.com

oohASP suffers from a password disclosure vulnerability.

tags | exploit
SHA-256 | ad028637e129003169233d44a103487263563595dee819cb2e106b5d3db70cdb
2007_firepass.pdf
Posted Jan 13, 2007
Authored by Greg Sinclair, Michael Ligh | Site mnin.org

Multiple cross site scripting, filter bypass, and information disclosure vulnerabilities exist in the F5 FirePass SSL VPN.

tags | advisory, vulnerability, xss, info disclosure
SHA-256 | cfb632bcc5ccc99300621cc90d6e8b25bfe1bfc7b2cc289fe2ff92c0abb09b72
MOAB-05-01-2007.html
Posted Jan 13, 2007
Authored by Kevin Finisterre, LMH | Site projects.info-pull.com

Month Of Apple Bugs - A vulnerability in the handling of Apple DiskManagement BOM files allows to set rogue permissions on the filesystem via the 'diskutil' tool. This can be used to execute arbitrary code and escalate privileges. A malicious user could create a BOM declaring new permissions for specific filesystem locations (ex. binaries, cron and log directories, etc). Once 'diskutil' runs a permission repair operation the rogue permissions would be set, allowing to plant a backdoor, overwrite resources or simply gain root privileges.

tags | advisory, arbitrary, root
systems | apple
SHA-256 | c25666ddbe5ff06c32ae1027a19af259bbc8f98431a50aaf19f02ff9168bb9ec
Cisco Security Advisory 20070105-csacs
Posted Jan 13, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Certain versions of Cisco Secure Access Control Server (ACS) for Windows and the Cisco Secure ACS Solution Engine (here after both referred to as purely Cisco Secure ACS) are affected by multiple vulnerabilities that cause specific Cisco Secure services to crash. Two of the vulnerabilities may permit arbitrary code execution after exploitation of the specified vulnerability.

tags | advisory, arbitrary, vulnerability, code execution
systems | cisco, windows
advisories | CVE-2006-4098, CVE-2006-4097
SHA-256 | bcf8f5af9d271d39db49f3c8440f13aea3e9f2af9c1dd8455ef32c407eece986
fetchmail-SA-2006-03.txt
Posted Jan 13, 2007
Authored by Neil Hoggarth | Site fetchmail.berlios.de

Fetchmail 6.3.5 and early 6.3.6 release candidates, when delivering messages to a message delivery agent by means of the "mda" option, can crash (by passing a NULL pointer to ferror() and fflush()) when refusing a message. SMTP and LMTP delivery modes are not affected.

tags | advisory
advisories | CVE-2006-5974
SHA-256 | 29ab4fe9879e97230989c4786d6960715b5578e1652398e73697d9b51c85ff67
fetchmail-SA-2006-02.txt
Posted Jan 13, 2007
Authored by Isaac Wilcox | Site fetchmail.berlios.de

Fetchmail has had several nasty password disclosure vulnerabilities for a long time. It was only recently that these have been found. This affects fetchmail versions 6.3.5 and below.

tags | advisory, vulnerability
advisories | CVE-2006-5867
SHA-256 | a90b6668d3eb0388a08526760856b5f2f2e46ed5f5cc3551868bf5e5ff61289e
OpenPKG Security Advisory 2007.3
Posted Jan 13, 2007
Authored by OpenPKG Foundation | Site openpkg.com

OpenPKG Security Advisory - According to upstream vendor security advisories, two vulnerabilities exist in the content management system Drupal, versions up to and including 4.7.4.

tags | advisory, vulnerability
SHA-256 | 113909de07850710304b892fe3a993e72495d2f35dd0f344511576e4e4b66531
iDEFENSE Security Advisory 2007-01-05.3
Posted Jan 13, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory - Remote exploitation of a DoS vulnerability in Kaspersky Lab's Antivirus could allow an attacker to cause a denial of service (DoS) condition. Kaspersky Antivirus is vulnerable to a DoS condition when processing a specially crafted PE (portable executable) file. One of the headers in a PE file is the Optional Windows Header section. This section of the PE header contains information needed by the Windows linker and loader. An invalid value for the 'NumberOfRvaAndSizes' field will cause Kaspersky to repeatedly seek and read from the same section of the file in an endless loop. iDefense has confirmed the existence of this vulnerability in Kaspersky Labs Antivirus Engine version 6.0 for Windows and 5.5-10 for Linux. Previous versions may also be affected. Any products that use the scanning engine are also affected. This includes the Kaspersky mail gateway scanner.

tags | advisory, remote, denial of service
systems | linux, windows
SHA-256 | be7e224cd831d1291162a9a587a53192f85770efc620bb3f05b516e727328395
Technical Cyber Security Alert 2007-5A
Posted Jan 13, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-005A - Apple QuickTime contains a buffer overflow in the handling of RTSP URLs. This can allow a remote attacker to execute arbitrary code on a vulnerable system.

tags | advisory, remote, overflow, arbitrary
systems | apple
advisories | CVE-2007-0015
SHA-256 | 410cfbbd8272fd5ad524296f1bc76780665ed9d57bb082d3f11f29c75952e8f7
Page 4 of 5
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close