what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 596 RSS Feed

Files Date: 2007-02-01 to 2007-02-28

stackfhex.tar.gz
Posted Feb 23, 2007
Authored by doctor raid

StackFhex is a simple program to automate the task of converting strings/data into 4-byte push statements. This simplifies what is normally a tedious task in x86 shellcode development, reversing (for little-endian'ness) and then padding the data as necessary, outputting in ready-to-go assembly push expressions.

tags | x86, shellcode
SHA-256 | a424e66cb0fe2c346971ea4d78c1d9770cbd419264192c7fa64122c45e97b514
TSRT-07-02.txt
Posted Feb 23, 2007
Authored by Pedram Amini | Site tippingpoint.com

These vulnerabilities allow attackers to execute arbitrary code on vulnerable installations of Trend Micro ServerProtect. Authentication is not required to exploit these vulnerabilities. The specific flaws exist within the eng50.dll library.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2007-1070
SHA-256 | 63da17fc2b11d30b0183ecabd7487368709d4188640674209fe69ac0bfe2c32a
TSRT-07-01.txt
Posted Feb 23, 2007
Authored by Pedram Amini | Site tippingpoint.com

Multiple vulnerabilities allow attackers to execute arbitrary code on vulnerable installations of Trend Micro ServerProtect. Authentication is not required to exploit these vulnerabilities. The specific flaws exist within the StCommon.dll library and are reachable remotely through a DCE/RPC endpoint on TCP port 5168 bound to by the service SpntSvc.exe.

tags | advisory, arbitrary, tcp, vulnerability
advisories | CVE-2007-1070
SHA-256 | 2538733d750d9c2baaf8646c834988989befa2641962eda5f35f1d05adb574ba
Ubuntu Security Notice 423-1
Posted Feb 23, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 423-1 - A flaw was discovered in MoinMoin's debug reporting sanitizer which could lead to a cross-site scripting attack. By tricking a user into viewing a crafted MoinMoin URL, an attacker could execute arbitrary JavaScript as the current MoinMoin user, possibly exposing the user's authentication information for the domain where MoinMoin was hosted. Only Ubuntu Breezy was vulnerable. An information leak was discovered in MoinMoin's debug reporting, which could expose information about the versions of software running on the host system. MoinMoin administrators can add "show_traceback=0" to their site configurations to disable debug tracebacks.

tags | advisory, arbitrary, javascript, xss
systems | linux, ubuntu
advisories | CVE-2007-0901, CVE-2007-0902
SHA-256 | c4ee55be114cdebc9821cff1fdad4bc274610cc2fecd225380b63e3c4e84eaca
phpnuke80-blindsql.txt
Posted Feb 23, 2007
Authored by krasza | Site krasza.int.pl

PHP-Nuke versions 8.0 and below suffer from a blind SQL injection vulnerability. Exploits included.

tags | exploit, php, sql injection
SHA-256 | a6a600796f6a382292be72e975605b5ceec5a6565f0664ed787a3b0f9f01ff39
nukesentinel-disclose.txt
Posted Feb 23, 2007
Authored by DarkFig

NukeSentinel version 2.5.05 file disclosure exploit that makes use of nukesentinel.php.

tags | exploit, php, info disclosure
SHA-256 | 9eda76df34870717b1469d403f9965373ceafdd5f76965769639ce770fba4091
nukesentinel-sql.txt
Posted Feb 23, 2007
Authored by DarkFig

NukeSentinel version 2.5.05 blind SQL injection exploit that makes use of nsbypass.php.

tags | exploit, php, sql injection
SHA-256 | b39f4d5f095a03fc0ebd7c32b29313e4d75034acbc441b90128f82e2c9ac5d46
jbossvuln.txt
Posted Feb 23, 2007
Authored by Ben Dexter

JBoss suffers from a flaw that allows for unauthenticated access to the backend application that controls related data.

tags | advisory
SHA-256 | ccbb8281c1a85664d85c7aa1f00d5dc7c7fa8abcd3160c1c0f6d572672bc811e
wyd-0.2.tar.gz
Posted Feb 23, 2007
Authored by Max Moser, Martin J. Muench | Site remote-exploit.org

Wyd is a password profiling tool that is able to parse different types of files and generate a wordlist out of them which can be used for a wordlist attack on passwords. It is very effective to get reasonable passwords from websites or filesystems.

tags | cracker
SHA-256 | 70085fcfa8bfff41d6b6bb4522d9437ad62262ab39fa98d3d8076d54bb06dcb9
phpxmms10-rfi.txt
Posted Feb 23, 2007
Authored by Ilker Kandemir

phpXmms version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 1b62f319db7718c0e80529acbdf50561e63fc16a34abd0984397cd56f138df03
mediawiki-xss.txt
Posted Feb 23, 2007
Authored by Moshe BA | Site bugsec.com

MediaWiki versions 1.9.2 and below suffer from cross site scripting flaws.

tags | exploit, xss
SHA-256 | 726e4e49fd8f08e9f77e8e46456c78dbb4cbc9af5e64f349c7021a0626ccb5bc
XD100099.txt
Posted Feb 23, 2007
Authored by Rajesh Sethumadhavan

A vulnerability has been identified in Microsoft Internet Explorer, in Windows XP SP2 which could be exploited by malicious users to obtain a victim's local files.

tags | advisory, local
systems | windows
SHA-256 | a1955a9164b72853e796a075961ae8c12d4f618ab4b606f28f8891f7adf91691
mycal-xss.txt
Posted Feb 23, 2007
Authored by sn0oPy

MyCalendar suffers from cross site scripting flaws.

tags | exploit, xss
SHA-256 | 022b3fbb5958f55d1a4df7aaa680b919b379627f7db81c304230a6db3ddc3581
Secunia Security Advisory 23014
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Internet Explorer 7, which can be exploited by a malicious website to spoof the address bar.

tags | advisory, spoof
SHA-256 | 51316f78f78c2ddab5685020cc9833b97d8515d52ae5b68eac2553bf66a60b05
Secunia Security Advisory 24183
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | cdaea1df2081a4bb136af0b00df3f46fa9d778a7aa9c043ed43e885c99785ba9
Secunia Security Advisory 24201
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
SHA-256 | 59ed5e05c482309e9d4f1128c329e9c3351aa97dae140a04ab5b7e38e1a1fc0b
Secunia Security Advisory 24207
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability is reported in TYPO3, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 86d66129fcbffdea29c4d5d7662a3ec637a91fa3036a9b8efc06dcaefc21d41d
Secunia Security Advisory 24223
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported some vulnerabilities in Kayako eSupport, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a812acff5fab72136f43a5ed3005f759320b24e14405e6c5211b02c7f4301b62
Secunia Security Advisory 24227
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impact have been reported in web-app.org WebAPP.

tags | advisory, web, vulnerability
SHA-256 | f996e9e3ff4d60752e81255d041526d481fd026cbae056ce513ee56e85d58fd9
Secunia Security Advisory 24236
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, mandriva
SHA-256 | bad7fc72d7311ae15724dd79bf3eb9d4069c57ca02c561b28b3ee47706102060
Secunia Security Advisory 24245
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 3APA3A has discovered a weakness in Microsoft Windows, which can be exploited by malicious, local users to gain knowledge of certain information.

tags | advisory, local
systems | windows
SHA-256 | bd48c8e0766b1d1ac9eb2ebaeb6e539a4adca5e3797359b47ad5289a5deb50ac
Secunia Security Advisory 24246
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Symantec products, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 0611a6d58da41e3749b4f6f4494e67c05c9f25bd800a9dfa72b55ccde37523a7
Secunia Security Advisory 24249
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David D. Rude II has reported a vulnerability in VeriSign's ConfigChk ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 6866420e324dd3a2ac151f4065f23a9e5487b233bb8a8c03aca19a2783fb941d
Secunia Security Advisory 24251
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various SupportSoft ActiveX controls, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | b53d60fe175ce4b7037758724a809f4be5e8a7995567404c6db3d298963376fa
Secunia Security Advisory 24255
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DarkFig has discovered some vulnerabilities in Connectix Boards, which can be exploited by malicious users to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 3a92a8265d4a9ef95534fd48bd2792a4b1976216f515e3b95efec18df729ff6d
Page 5 of 24
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close