exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 58 RSS Feed

Files Date: 2007-02-24 to 2007-02-25

xtcommerce-lfi.txt
Posted Feb 24, 2007
Authored by laurent gaffie

xtcommerce suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8070ab6b95167cf3f45d03975c76ffa091773e0bae4571689598a543043f23ab
SYM07-002.txt
Posted Feb 24, 2007
Authored by Mark Litchfield | Site symantec.com

Symantec Security Advisory SYM07-002 - Vulnerabilities were identified in third-party trouble-shooting ActiveX controls, developed by SupportSoft, www.supportsoft.com. Two of these controls were signed, shipped and installed with the identified versions of Symantec's consumer products and as part of the Symantec Automated Support Assistant support tool. The vulnerability identified in the Symantec shipped controls could potentially result in a stack overflow requiring user interaction to exploit. If successfully exploited this vulnerability could potentially compromise a user's system possibly allowing execution of arbitrary code or unauthorized access to system assets with the permissions of the user's browser.

tags | advisory, overflow, arbitrary, vulnerability, activex
advisories | CVE-2006-6490
SHA-256 | 6d8c791e06133fa8ef47db22bc1c4eced26f2df9a68bb88f0f840ec2843249d6
shopkitplus-lfi.txt
Posted Feb 24, 2007
Authored by laurent gaffie

shopkitplus suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | a2fe61b34783c5c8d358bd2db267c4531bbd826ead31da808b56c84445a2edd4
Hardened-PHP Project Security Advisory 2007-03.142
Posted Feb 24, 2007
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened PHP Project Security Advisory - Multiple browsers suffers from a cross domain charset inheritance vulnerability. Affected include Firefox versions 2.0.0.1 and below, Internet Explorer 7,and Opera 9.

tags | advisory, php
SHA-256 | dcd8c435391d3c078ac9563c091bc0f6313cafd8de503cb88d02e58310efcc93
iDEFENSE Security Advisory 2007-02-23.2
Posted Feb 24, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 02.23.07 - Remote exploitation of an input validation error causing an integer underflow in version 3.10 of the Mozilla Foundation's Network Security Services (NSS) may allow an attacker to cause a stack-based buffer overflow and execute arbitrary code on the affected application. The vulnerability specifically exists in code responsible for handling the client master key. While negotiating an SSLv2 session, a client can specify invalid parameters which causes an integer underflow. The resulting value is used as the amount of memory to copy into a fixed size stack buffer. As a result, a potentially exploitable stack-based buffer overflow condition occurs. iDefense has confirmed this vulnerability exists in versions 3.10 and 3.11.3 of the Mozilla Network Security Services. These libraries are used in a variety of products from multiple vendors including Sun Microsystems, Red Hat and Mozilla. Previous versions are also likely to be affected. The names 'libnss3.so' on Linux based systems or 'nss3.dll' on Windows based systems may indicate the library is being used by an application.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat, windows
advisories | CVE-2007-0009
SHA-256 | dc4ab453dda77e026844208264a462cb957ca2492ea8e8a46e862bdaf9c7328f
iDEFENSE Security Advisory 2007-02-23.1
Posted Feb 24, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 02.23.07 - Remote exploitation of an input validation error causing an integer underflow in version 3.10 of the Mozilla Foundation's Network Security Services (NSS) may allow an attacker to execute arbitrary code in the context of the affected application. The vulnerability specifically exists due to a design error in the processing of malformed SSLv2 server messages. By sending a certificate with a public key too small to encrypt the "Master Secret", heap corruption can be triggered which may result in the execution of arbitrary code. iDefense has confirmed this vulnerability exists in versions 3.10 and 3.11.3 of Mozilla Network Security Services. These libraries are used in a variety of products from multiple vendors including Sun Microsystems, Red Hat and Mozilla. Previous versions are also likely to be affected. The names 'libnss3.so' on Linux based systems or 'nss3.dll' on Windows based systems may indicate the library is being used by an application.

tags | advisory, remote, arbitrary
systems | linux, redhat, windows
advisories | CVE-2007-0008
SHA-256 | 7fb16bcdf325338a79fb7ce3dd350a70780cc885fbc2e518170ea257c01eb652
OpenPKG Security Advisory 2007.10
Posted Feb 24, 2007
Authored by OpenPKG Foundation | Site openpkg.com

OpenPKG Security Advisory - According to a vendor release announcement, multiple vulnerabilities exist in the programming language PHP, versions up to and including 5.2.0.

tags | advisory, php, vulnerability
advisories | CVE-2007-0906, CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988
SHA-256 | c86db00870b10c7d75d039211794324e8c48eb4f2ebd85d7db91a0cbf5c1df07
Ubuntu Security Notice 427-1
Posted Feb 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 427-1 - Mikhail Markin reported that enigmail incorrectly handled memory allocations for certain large encrypted attachments. This caused Thunderbird to crash and thus caused the entire message to be inaccessible.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2006-5877
SHA-256 | 388cf3bad36de25a9f1751bfa217eb051a7c0d6a12087e269f857a964b3ce835
secunia-ie7.txt
Posted Feb 24, 2007
Authored by Jakob Balle | Site secunia.com

Secunia Research has discovered a vulnerability in Internet Explorer 7, which can be exploited by a malicious website to spoof the address bar. The vulnerability is caused due to an error in Internet Explorer 7's handling of "onunload" events, enabling a malicious website to abort the loading of a new website. This can be exploited to spoof the address bar if e.g. the user enters a new website manually in the address bar, which is commonly exercised as best practice. The vulnerability is confirmed on a fully patched Windows XP SP2 system running Internet Explorer 7. Other versions may also be affected.

tags | advisory, spoof
systems | windows
SHA-256 | 092e93a632b4f71f1943c00dcb9e6057e53974a29bc4c51666ffe12ca8e5216b
zpanel.txt
Posted Feb 24, 2007
Authored by Hamid Ebadi | Site bugtraq.ir

ZPanel suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 4a39bf3c9c6b6df1e3441f7a0ffee9ceaada3bbdfb746c94cc410f462ed867b6
Mandriva Linux Security Advisory 2007.048
Posted Feb 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - Many buffer overflow flaws were discovered in the PHP session extension, the str_replace() function, and the imap_mail_compose() function. An attacker able to use a PHP application using any of these functions could trigger these flaws and possibly execute arbitrary code as the apache user. A one-byte memory read will always occur prior to the beginning of a buffer, which could be triggered, for example, by any use of the header() function in a script. The wddx extension, if used to import WDDX data from an untrusted source, may allow a random portion of heap memory to be exposed due to certain WDDX input packets. The odbc_result_all() function, if used to display data from a database, and if the contents of the database are under the control of an attacker, could lead to the execution of arbitrary code due to a format string vulnerability. Several flaws in the PHP could allow attackers to clobber certain super-global variables via unspecified vectors. The zend_hash_init() function can be forced into an infinite loop if unserializing untrusted data on a 64-bit platform, resulting in the consumption of CPU resources until the script timeout alarm aborts the execution of the script.

tags | advisory, overflow, arbitrary, php
systems | linux, mandriva
advisories | CVE-2007-0906, CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988
SHA-256 | 18391d23f8ac63acf2dc26095670e78b9ee5c2e7df2047dc6d9537a7f19b12e7
iDEFENSE Security Advisory 2007-02-22.3
Posted Feb 24, 2007
Authored by iDefense Labs, Joshua J. Drake | Site idefense.com

iDefense Security Advisory 02.22.07 - Local exploitation of a multiple vulnerabilities in IBM Corp.'s DB2 Universal Database allow attackers to cause a denial of service condition or elevate privileges to root. Several vulnerabilities exist due to unsafe file access from within several setuid-root binaries. Specifically, when supplying certain environment variables, the DB2 administration binaries will use the specified filename for saving data. This allows an attacker to create or append to arbitrary files as root. A heap-based buffer overflow vulnerability can occur when copying data from an environment variable. The variable contents are copied to a static BSS segment buffer without ensuring proper NUL termination. Consequently, this allows an attacker to cause a heap overflow in a later function call. A stack-based buffer overflow can occur when an environment variable contains a long string. By specifying a specially crafted value, it is possible to overwrite the return address of a function and execute arbitrary code. iDefense has confirmed the existence of these vulnerabilities within IBM Corp.'s DB2 Universal Database 9.1 release installed on Linux. Other versions, including those installed on other architectures, are suspected to be vulnerable as well. These vulnerabilities do not appear to affect DB2 Universal Database running on the windows platform.

tags | advisory, denial of service, overflow, arbitrary, local, root, vulnerability
systems | linux, windows
SHA-256 | 09df12ba44beb0cc8e4477c6f4fb75f9a7c970e77bb169d5f4a4df77e6f107d6
iDEFENSE Security Advisory 2007-02-22.2
Posted Feb 24, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.22.07 - Local exploitation of a file creation vulnerability in IBM Corp.'s DB2 Universal Database could allow attackers to elevate privileges to the superuser. This vulnerability exists due to unsafe file access from within several setuid-root binaries. Specifically, when supplying the DB2INSTANCE environment variable, the setuid-root DB2 administration binaries will use the home directory of the specified user for loading configuration data. This allows attackers create or append to arbitrary files by creating a specific executing environment. Additionally, the user's umask settings will be honored allowing the creation of root-owned world-writable files. iDefense has confirmed the existence of this vulnerability within IBM Corp.'s DB2 Universal Database 9.1 release installed on Linux. Other versions are suspected to be vulnerable as well. This vulnerability does not affect DB2 Universal Database running on the windows platform.

tags | advisory, arbitrary, local, root
systems | linux, windows
SHA-256 | 1989b85cc13f94e99dddc67be7f28d0a74be65db652bdfab5ead4c5f02235ed9
iDEFENSE Security Advisory 2007-02-22.1
Posted Feb 24, 2007
Authored by iDefense Labs, David D. Rude II | Site idefense.com

iDefense Security Advisory 02.22.07 - Remote exploitation of a buffer overflow vulnerability in VeriSign Inc.'s ConfigChk ActiveX Control could allow an attacker to execute arbitrary code within the security context of the victim. iDefense has confirmed the existence of this vulnerability within version 2.0.0.2 of VeriSign Inc's VSCnfChk.dll. All versions are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary, activex
SHA-256 | 8e11b5a86287947d6e98a1ee645cd769de9dabe7cefca09ff17e2c0516f99dc3
spydir.c
Posted Feb 24, 2007
Authored by 3APA3A | Site securityvulns.com

Exploit that demonstrates the vulnerability in ReadDirectoryChangesW() for Microsoft Windows 2000/XP/2003/Vista.

tags | exploit
systems | windows
advisories | CVE-2007-0843
SHA-256 | 4478745e135e06387cd47d9eeaa660d45d71036448847dcdbc5d5e4abacc8449
readirchange.txt
Posted Feb 24, 2007
Authored by 3APA3A | Site securityvulns.com

ReadDirectoryChangesW() in Microsoft Windows 2000/XP/2003/Vista does not check a user's permissions for child objects, making it possible to retrieve information about objects that a user has no LIST permissions for.

tags | advisory
systems | windows
advisories | CVE-2007-0843
SHA-256 | 28c243a93150e7391b8dd5ee991fbdddfc48cde9df598f7cf90b32d70425b91a
webspell40-multi.txt
Posted Feb 24, 2007
Authored by Robin Verton

WebSpell versions greater than 4.0 suffer from authentication bypass and arbitrary code execution flaws.

tags | exploit, arbitrary, code execution
SHA-256 | 8467b9c101022d381e98b3f6b888b3fa5bea9ca1d685b2b19003a3b4eb7b32ee
saphplesson30-sql.txt
Posted Feb 24, 2007
Authored by SwEET-DeViL, HaCKeR sUn

SaphpLesson version 3.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4191c77b83545b3a5230769cdf352867d4e1d60895f0e0a3ec3622ef2c788439
Ubuntu Security Notice 426-1
Posted Feb 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 426-1 - Mu Security discovered a format string vulnerability in Ekiga. If a user was running Ekiga and listening for incoming calls, a remote attacker could send a crafted call request, and execute arbitrary code with the user's privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-1006, CVE-2007-1007
SHA-256 | a2bd833851d5b49599235e19bbdcfe3342dbf5172b8b1585051a91ff93865253
pheap.txt
Posted Feb 24, 2007
Authored by laurent gaffie

Pheap CMS suffers from a local file inclusion vulnerability that allows for the editing of the file.

tags | exploit, local, file inclusion
SHA-256 | 842a4df23f9fcebd6f8dbbf0b19d3f06ea6eca1f4fb7445f7998f76cb1e57915
lovecms14-multi.txt
Posted Feb 24, 2007
Authored by laurent gaffie

LoveCMS version 1.4 suffers from remote file inclusion, local file inclusion, upload, and cross site scripting vulnerabilities.

tags | exploit, remote, local, vulnerability, xss, file inclusion
SHA-256 | b4c06f402594787fbc8b67891cda22645a46914265b6ada776a3002230fd2924
plantilla.txt
Posted Feb 24, 2007
Authored by laurent gaffie

Plantilla PHP suffers from local file inclusion and arbitrary file upload vulnerabilities.

tags | exploit, arbitrary, local, php, vulnerability, file inclusion, file upload
SHA-256 | d53e7f84c572bf34aa070959ae84e569085bd859b897f5c9f4d3e2a490b8d59e
Ubuntu Security Notice 425-1
Posted Feb 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 425-1 - A flaw was discovered in the permission checking code of slocate. When reporting matching files, locate would not correctly respect the parent directory's "read" bits. This could result in filenames being displayed when the file owner had expected them to remain hidden from other system users.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2007-0227
SHA-256 | 41c46478402143500bbce4296f3dce61208093c8929a01e4320377193fad7b16
jbrowser.txt
Posted Feb 24, 2007
Authored by sn0oPy

It appears that JBrowser may allow arbitrary access to admin/config files.

tags | exploit, arbitrary
SHA-256 | 163a53866c4d1a2a6661658c02b315252b9f2ed5699f413d10c1fb1b0fb29dbb
oraclekupv-perm.txt
Posted Feb 24, 2007
Authored by Andrea Purificato | Site rawlab.mindcreations.com

Oracle 10g KUPW$WORKER.MAIN Grant/Revoke dba permission exploit.

tags | exploit
SHA-256 | 2b2a2c1994b6e9c6d95cb67871f10ed05558ba23f150d2c9d6502ec1ac587ef1
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close