what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 62 RSS Feed

Files Date: 2007-01-20 to 2007-01-21

MOAB-16-01-2007.rb.txt
Posted Jan 20, 2007
Authored by Kevin Finisterre, LMH | Site projects.info-pull.com

Month of Apple Bugs - Proof of concept exploit for Colloquy. Colloquy is vulnerable to a format string vulnerability in the handling of INVITE requests, that can be abused by remote users and requires no interaction at all, leading to a denial of service and potential arbitrary code execution.

tags | exploit, remote, denial of service, arbitrary, code execution, proof of concept
systems | apple
SHA-256 | ecc8ca506c0501b6a06a3dce70b0267fdd8463686c38cd7f7364ee7acf7ad640
MOAB-15-01-2007.rb.txt
Posted Jan 20, 2007
Authored by LMH | Site projects.info-pull.com

Month of Apple Bugs - Proof of concept exploit for a local privilege escalation vulnerability on Mac OS X. Multiple binaries inside the /Applications directory tree are setuid root, but remain writable by users in the admin group (ex. first user by default in a non-server Mac OS X installation), allowing privilege escalation.

tags | exploit, local, root, proof of concept
systems | apple, osx
SHA-256 | 5d79f7e869386b86fb511af90c48ec4794090cc26d9550ab41fb92e9be07807c
MOAB-14-01-2007.c
Posted Jan 20, 2007
Authored by LMH | Site projects.info-pull.com

Month of Apple Bugs - Proof of concept exploit for the _ATPsndrsp function. The _ATPsndrsp function is vulnerable to a heap-based buffer overflow condition, due to insufficient checking of user input. This leads to a denial of service condition and potential arbitrary code execution by unprivileged users.

tags | exploit, denial of service, overflow, arbitrary, code execution, proof of concept
systems | apple
advisories | CVE-2007-0236
SHA-256 | ecaf4e16cc626471b59446fc33fded909708cba04efa57ef9ad8f795f1e0ead4
MOAB-13-01-2007.dmg.gz
Posted Jan 20, 2007
Authored by LMH | Site projects.info-pull.com

Month of Apple Bugs - This is a specially crafted HFS+ filesystem in a DMG image that can cause the do_hfs_truncate() function to panic the kernel (denial of service), when attempting to remove a file from the mounted filesystem. This issue can't lead to arbitrary code execution, although there's a significant risk of local HFS+ filesystems corruption.

tags | exploit, denial of service, arbitrary, kernel, local, code execution
systems | apple
advisories | CVE-2006-5482
SHA-256 | 2dad00428d7585a35288df4bbecb6e942d5b73244ab459f875cd6d71f91ea91e
HP Security Bulletin 2007-12.96
Posted Jan 20, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
SHA-256 | d8aeb79b92b6059805d1829538602188dfac282eee03566c175cf7835503a3b4
HP Security Bulletin 2006-12.89
Posted Jan 20, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running IPFilter in combination with PHNE_34474. The vulnerability could be exploited by a remote unauthorized user to create a Denial of Service (DoS).

tags | advisory, remote, denial of service
systems | hpux
SHA-256 | 8eabce6e4d4156a30dba9f636fbfb64b56816e317b7f6c397af96bf77f56ae84
cnt-exploit.txt
Posted Jan 20, 2007
Authored by porkythepig

There is a stack based memory corruption flaw in Microsoft Help Workshop version 4.03.0002 while processing .CNT Help Contents files.

tags | exploit
SHA-256 | 28e74c4a2361a0b2c829f60c9ac1aabe3af7d1601df5e32a1159e08b9c459611
mybloggie215-xss.txt
Posted Jan 20, 2007
Authored by CorryL | Site x0n3-h4ck.org

myBloggie version 2.1.5 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | b7a360330a323b3890c837349bbe882e68310b3af24f5f4e13aa5d876fabf840
oracle--isa-xss.txt
Posted Jan 20, 2007
Authored by Vicente Aguilera Diaz

The Oracle Reports Web Cartridge (RWCGI60) is susceptible to cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | abb9e38652c696f842002f0085e4b520d7499222cd79a15df00e7c482b217a87
indexu-xss.txt
Posted Jan 20, 2007
Authored by SwEET-DeViL

All current versions of indexu suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b447ce6fd0acb6a5a9c87bcb5cb061a97c7da3f49f7e1bc5aa79f1048140aa30
smefilemailer-sql.txt
Posted Jan 20, 2007
Authored by CorryL | Site x0n3-h4ck.org

SmE FileMailer version 1.21 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 3f63e395d35d4b1193354a664932e18f37741341e9c378c044d095922130a268
Debian Linux Security Advisory 1250-1
Posted Jan 20, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1250-1 - It was discovered that cacti, a frontend to rrdtool, performs insufficient validation of data passed to the "cmd" script, which allows SQL injection and the execution of arbitrary shell commands.

tags | advisory, arbitrary, shell, sql injection
systems | linux, debian
advisories | CVE-2006-6799
SHA-256 | 9e1b65a02f6fa7168534a398fa4d538e036279dcecc7da7340d931fc85afb9ee
Technical Cyber Security Alert 2007-17A
Posted Jan 20, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-017A - Oracle has released patches to address numerous vulnerabilities in different Oracle products. The impacts of these vulnerabilities include remote execution of arbitrary code, information disclosure, and denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability, info disclosure
SHA-256 | ddd74c776e4aaf2823cbeccd178a4919aa998de32909cc1d6918e1455c29ddd2
avm-traversal.txt
Posted Jan 20, 2007
Authored by H. Wiedemann

The AR7 webserver included in the AVM UPNP service for windows suffers from a directory traversal flaw.

tags | exploit, file inclusion
systems | windows
SHA-256 | 73a8497aa93f7bfe962d0916345fd837b5ecc1afec3e6a75ca618e714c2188bd
Zero Day Initiative Advisory 07-05
Posted Jan 20, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Sun Microsystems Java Virtual Machine (JVM). User interaction is required to exploit this vulnerability in that the target must visit a malicious website.

tags | advisory, java, arbitrary
advisories | CVE-2007-0243
SHA-256 | 5bbd37c0760ca20f8fdb9bc66fc2a53485c90a9f09efba7e90ce16b25cd7d61e
Gentoo Linux Security Advisory 200701-12
Posted Jan 20, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-12 - Jos

tags | advisory, web, local, asp
systems | linux, gentoo
SHA-256 | 974a3405324c57ad32c2b72499cde7adc0676e398aca06c9145b682744310105
Gentoo Linux Security Advisory 200701-11
Posted Jan 20, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-11 - Kronolith contains a mistake in lib/FBView.php where a raw, unfiltered string is used instead of a sanitized string to view local files. Versions less than 2.1.4 are affected.

tags | advisory, local, php
systems | linux, gentoo
SHA-256 | 5fb94379653d3aefe0c75ab38ba983504e1766b989fd9dd1e82e8be25bc84660
gallery-rfi.txt
Posted Jan 20, 2007
Authored by BorN To K!LL

Gallery versions 1.4.4-pl4 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a8eb45a577ed5a9445d7bc7d0e3669b59256b3aaae89cd074f0c4ff84ccc4bf7
KDE Security Advisory 2007-01-15.1
Posted Jan 20, 2007
Authored by KDE Desktop | Site kde.org

KDE Security Advisory - kpdf, the KDE pdf viewer, shares code with xpdf. xpdf contains a vulnerability that can cause denial of service (infinite loop) via a PDF file that contains a crafted catalog dictionary or a crafted Pages attribute that references an invalid page tree node.

tags | advisory, denial of service
advisories | CVE-2007-0104
SHA-256 | 42812a15864105269027b14064b13deb20beeca385431654ec9eb079ccaf20c4
ms07-004.txt
Posted Jan 20, 2007
Authored by lifeasageek

MS07-004 VML integer overflow exploit.

tags | exploit, overflow
SHA-256 | 8720ba9be46d803b2e83d552c327a827ec84c3104fe57f40c30cc0562ec67b2e
Mandriva Linux Security Advisory 2007.017
Posted Jan 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The ftp_syst function in ftp-basic.c in Free Software Foundation (FSF) GNU wget 1.10.2 allows remote attackers to cause a denial of service (application crash) via a malicious FTP server with a large number of blank 220 responses to the SYST command.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2006-6719
SHA-256 | b82cc9aa5607ba2da5254bed42a100313ece7220a2cc01e296c60d2cc9db67f5
Secunia Security Advisory 23791
Posted Jan 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for poppler. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 1948d55db7d6425ff9768475fbb7baea2761302c4e0cea838e7fea6390b07118
Secunia Security Advisory 23796
Posted Jan 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KF has reported a vulnerability in Apple Mac OS X, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially to gain escalated privileges.

tags | advisory, denial of service, local
systems | apple, osx
SHA-256 | b6f1bbb41c55674211aaae33676791901505cbbc410ac6cc91cdcfb6f91edb12
Secunia Security Advisory 23808
Posted Jan 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for tetex. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 316a3f3d4ddbc835b9ea13ec6629bd38961ca27e51f128dace5f4f32ac8364bc
Secunia Security Advisory 23813
Posted Jan 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Poppler, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d24f3c450a57e02ecfd5bb88c4b5c1175fae0229c99960876ab8e89c0a24b0c7
Page 2 of 3
Back123Next

File Archive:

December 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    0 Files
  • 2
    Dec 2nd
    41 Files
  • 3
    Dec 3rd
    25 Files
  • 4
    Dec 4th
    0 Files
  • 5
    Dec 5th
    0 Files
  • 6
    Dec 6th
    0 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close