exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 72 RSS Feed

Files Date: 2007-01-24 to 2007-01-25

MOAB-19-01-2007.tgz
Posted Jan 24, 2007
Authored by Kevin Finisterre, LMH | Site projects.info-pull.com

Month of Apple Bugs - Transmit does not allocate enough space when dealing with the string passed on via the ftps:// URL handler, leading to an exploitable heap-based buffer overflow condition. This is the proof of concept exploit.

tags | exploit, overflow, proof of concept
systems | apple
advisories | CVE-2007-0020
SHA-256 | 9080e0d951067307f9ad1fe2f1c855dcceaac4dd146e38b6c610d666ed9c242f
oracle10g-3.txt
Posted Jan 24, 2007
Authored by Joxean Koret

Oracle 10g SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL SQL injection exploit.

tags | exploit, sql injection
SHA-256 | ff6fb0134cfc47331035b5f15c58c56826677223f77908b27cd35cbb99a246e5
oracle10g-2.txt
Posted Jan 24, 2007
Authored by Joxean Koret

Oracle 10g SYS.KUPW$WORKER.MAIN PL SQL injection exploit.

tags | exploit, sql injection
SHA-256 | 8beaa06d01b567da971ba185e7339af52a5064fb0a7948237f40db6c321bfd9a
oracle10g-1.txt
Posted Jan 24, 2007
Authored by Joxean Koret

Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL SQL injection exploit.

tags | exploit, sql injection
SHA-256 | ed9f5b91026cb15dc943ab62c9204654d1437846a3973ebd51b5c69cb614ffde
votepro40-exec.txt
Posted Jan 24, 2007
Authored by r0ut3r

Vote-Pro version 4.0 remote code execution exploit that makes use of poll_frame.php.

tags | exploit, remote, php, code execution
SHA-256 | 00009b7e4146bd3200b4090538fa6e83c6a88916b5ac2a8a616d4ecc63a8ee0c
bbclone-rfi.txt
Posted Jan 24, 2007
Authored by Dr Max Virus

BBClone version 0.31 suffers from a remote file inclusion vulnerability in selectlang.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | e7adc8dfccb70309e1f6bfc9f2a2afead0b714d3314269447ae6dba45d0442b6
phpxd03-rfi.txt
Posted Jan 24, 2007
Authored by Dr Max Virus

phpXD versions 0.3 and below remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a458745ac671c26d9c651cb1bd37fcbf6d430224b0bdad3671c24d4cac1d8cff
sami-dos.txt
Posted Jan 24, 2007
Authored by shinnai | Site shinnai.altervista.org

Sami HTTP Server version 2.0.1 remote denial of service exploit.

tags | exploit, remote, web, denial of service
SHA-256 | 2326d69f70737e6f9c98f0454fa72eeb1651ffc0778b1363535a83c316ced6b0
JvmGifVulPoc.java.txt
Posted Jan 24, 2007
Authored by luoluo

Sun Microsystems Java GIF file parsing memory corruption vulnerability proof of concept exploit.

tags | exploit, java, proof of concept
SHA-256 | bef001eada19b002d8d220d83f479254605f9fc79694a55346531c4c2aa13a42
freeforum090-rfi.txt
Posted Jan 24, 2007
Authored by BorN To K!LL

FreeForum version 0.9.0 suffers from a remote file inclusion vulnerability in index.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | e4902e71f33f297d1b5dc3c869fcc1b26c9122c8001e6591f0ddbbbbd713ee7c
phplinkdirectory_070121.txt
Posted Jan 24, 2007
Authored by Jussi Vuokko, Henri Lindberg | Site smilehouse.com

PHP Link versions 3.0.6 and below are susceptible to a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 6b2b52bda7ceaee66733cc1672e10cb2052f52629a8dfb1a363b5cd9d1d31a59
ruby.tgz
Posted Jan 24, 2007
Authored by Eric Hodel

RubyGems is susceptible to exploitation due to a lack of sanity checking on installation paths. Patches included.

tags | advisory
SHA-256 | 55ef302c7e916570b7ccfa3bfc866b9952356d81a9778d8d8b650880ceeaaa13
rapidkill.txt
Posted Jan 24, 2007
Authored by Red_Dragon | Site onhackerline.ir

RapidKill remote command execution exploit.

tags | exploit, remote
SHA-256 | 2f65755748ba7a1f43fc4ae164b313e9bb15db50d8fcc96bf7a989658988d7fc
Gentoo Linux Security Advisory 200701-13
Posted Jan 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-13 - Neil Hoggarth has discovered that when delivering messages to a message delivery agent by means of the mda option, Fetchmail passes a NULL pointer to the ferror() and fflush() functions when refusing a message. Isaac Wilcox has discovered numerous means of plain-text password disclosure due to errors in secure connection establishment. Versions less than 6.3.6 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | d6e962e0dea07d53346c38429d26622c771bcf8519ecc9eb7546cb5c5b1a0c7b
Debian Linux Security Advisory 1251-1
Posted Jan 24, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1251-1 - It has been discovered that netrik, a text mode WWW browser with vi like keybindings, doesn't properly sanitize temporary filenames when editing textareas which could allow attackers to execute arbitrary commands via shell metacharacters.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2006-6678
SHA-256 | b1a35ff7b5a13c4460f8c080ce5fa76d08cdbc08e8ba30ec7d6b595aba91c454
uniqueads-sql.txt
Posted Jan 24, 2007
Authored by Linux_Drox | Site LeZr.com

Unique Ads aka UDS version 1.x suffers from SQL injection flaws.

tags | exploit, sql injection
SHA-256 | 896887833917209a15dd076d75d1463fc959a3edb3d8fb5c9a3b0d8b1a7232b0
gb400-xss.txt
Posted Jan 24, 2007
Authored by Linux_Drox

Guestbook version 4.00 beta by 212cafe.com is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 1bf111a20445339a4d2b6a7c240269b8de7e0c62fad2a52e5ac075347a218f83
212cafeboard-xss.txt
Posted Jan 24, 2007
Authored by Linux_Drox

212cafeBoard version 0.08 Beta and 6.30 Beta are susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 8eed1078bbae2a1359eede340597aea5fbf7d754130a8465456302bad8748345
cmsimple27-rfi.txt
Posted Jan 24, 2007
Authored by Alkomandoz

cmsimple version 2.7 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 6c76c022aeeb704ce22b01b59c84b7acac531a4c0dfd4751f4915bbed5135c02
da-adv-01202007.txt
Posted Jan 24, 2007
Site digitalarmaments.com

Digital Armaments Advisory - A vulnerability exists in expand_stack() of the grsecurity patch. This vulnerability is only locally exploitable. Proof of concept exploitation code included.

tags | exploit, proof of concept
SHA-256 | 675710176a2499f8fe8b6258627ebc20860e8e03147a39b2eafe046dd1e1d363
paypal-inject.txt
Posted Jan 24, 2007
Authored by DoZ | Site hackerscenter.com

The PayPal Subscription Manager suffers from cross site scripting and SQL injection flaws.

tags | exploit, xss, sql injection
SHA-256 | ee1cc330102039d877adf181135d8cdd791b58b5a2b6a2655a6b3ed8aecbe345
lmmhi-xss.txt
Posted Jan 24, 2007
Authored by DoZ | Site hackerscenter.com

Login Manager version 3.0 suffers from cross site scripting and SQL injection flaws.

tags | exploit, xss, sql injection
SHA-256 | 296dac2af25d4b92d58cfeeb051c7413e83a87643b7b4e682ef5643ee0457055
Secunia Security Advisory 23768
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has reported a vulnerability in KGB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 745d5b9c7cfdd6f6801238341a06da8d4c14a932c1517d7855fb6f5b54ac9d5b
Secunia Security Advisory 23793
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KF has reported a weakness in Apple Mac OS X, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | apple, osx
SHA-256 | ab6745008e8a1641dfc097d418f9d2f42098e912f357259207eb858101319c9f
Secunia Security Advisory 23805
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for squid. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 9d0517e5a6edf5acbad04a1dab759930d1e94a406a8cd339018f9ff81899ac13
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close