exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 132 RSS Feed

Files Date: 2007-03-20 to 2007-03-21

luhn-check.tar
Posted Mar 20, 2007
Authored by PAgVac | Site ikwt.com

luhn-check is a tool that determines whether or not a number follows Luhn's algorithm.

tags | encryption
SHA-256 | 3025d44e5b10fc56612d185f05076c2b93f877ee1f13316c69e4f9b15861b092
Ubuntu Security Notice 437-1
Posted Mar 20, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 437-1 - Sean Larsson of iDefense Labs discovered that libwpd was vulnerable to integer overflows. If a user were tricked into opening a specially crafted WordPerfect document with an application that used libwpd, an attacker could execute arbitrary code with user privileges.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-0002
SHA-256 | 6261198527440a64e6ab828451da743f2632f910ce6b6f92324a199b7864d8a8
wagora-disclose.txt
Posted Mar 20, 2007
Authored by Jesper Jurcenoks | Site netvigilance.com

w-agora version 4.2.1 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2007-0607
SHA-256 | 26494c5460cccd24fa2ce48cf43d83d3b573eef1b7fd5b47a4e4edd2d5248c9e
asterisk-dos.txt
Posted Mar 20, 2007
Authored by Radu State, Humberto J. Abdelnur, Olivier Festor

The Asterisk PBX is susceptible to a remote denial of service vulnerability via a specially crafted INVITE message. Affected versions include 1.2.14, 1.2.15, 1.2.16, 1.4.1, and possibly earlier versions.

tags | advisory, remote, denial of service
SHA-256 | dcea662ad08cea899e48c0048baa82b147423db4985672cd1bb981e6a9194636
dkftpbench.txt
Posted Mar 20, 2007
Authored by starcadi

The dkftpbench program is susceptible to a buffer overflow condition.

tags | advisory, overflow
SHA-256 | 024326848bd30cecfcf8df7aca5cb4c247e5d6eb32d0b454101d67d746112986
lotophagi.rar
Posted Mar 20, 2007
Authored by Michael Kemp

Lotophagi is a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases. It currently checks for 100+ and there are plans afoot to implement additions in the future. Please note, this is a beta release, and as such your feedback / practical contributions are welcomed and encouraged.

tags | tool, remote, scanner, perl
systems | unix
SHA-256 | 53210d01a41417093996b315782d4ca44150529bec48d05c4874b25a0c12fc82
ndistapi.txt
Posted Mar 20, 2007
Authored by Ruben Santamarta | Site reversemode.com

The NDISTAPI.sys kernel-mode component of Microsoft Windows XP SP2 and Microsoft Windows 2003 Server SP1 is exposed to unprivileged users.

tags | advisory, kernel
systems | windows
SHA-256 | 272d9b14991d19fac00b4d563780df43dbdd22f220e603e77d0daf0566a13ab9
phpx-multi.txt
Posted Mar 20, 2007
Authored by laurent gaffie

phpx version 3.5.15 suffers from cross site scripting and upload vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 9b970a8fec2dfeb4c59356ae8718330ba7964584d658aa594fa860726b04f075
fsecure-format.txt
Posted Mar 20, 2007
Authored by Deral Heiland | Site layereddefense.com

A format string vulnerability was discovered within F-Secure Anti-Virus Client Security version 6.02. The vulnerability is due to improper processing of format strings when processing the Management Server name field.

tags | advisory, virus
SHA-256 | 7646621dbd70f86b3c91325b6ea6075097df767bc9d54eeb041687a2c3528983
mass-blue-0.1.txt
Posted Mar 20, 2007
Authored by Stefan Behte | Site ge.mine.nu

mass-blue is a bluetooth auto-discovering mass-file sending tool. Can be used for penetration tests or picture spamming.

tags | tool, wireless
SHA-256 | 683229b9ceea75e738d7e810c65fa977e2b99b0a03e2e2b75660b16c85c63831
pycrack.txt
Posted Mar 20, 2007
Authored by Matthew Ranostay

PyCrack is a wordlist password cracker written in Python and using the native crypt() function to generate hashes.

tags | cracker, python
SHA-256 | 08ce9a26f0cd4d6b115678fb68656d844431413b203f0d1c8eeb462b8ffde0b4
Debian Linux Security Advisory 1269-1
Posted Mar 20, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1269-1 - Tatsuya Kinoshita discovered that Lookup, a search interface to electronic dictionaries on emacsen, creates a temporary file in an insecure fashion when the ndeb-binary feature is used, which allows a local attacker to craft a symlink attack to overwrite arbitrary files.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2007-0237
SHA-256 | 8c2e4a4f8bcf9b2f2b281a8f119aae9af9d3152f30cfd7a65bc6b09696b9dc12
npds-exec.txt
Posted Mar 20, 2007
Authored by DarkFig | Site acid-root.new.fr

Net Portal Dynamic System (NPDS) versions 5.10 and below remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | f611f400d1e64c3f1c2aee616a3d06e17bc0ae85b9057dccaea054926fbfde3a
overtheledger.txt
Posted Mar 20, 2007
Authored by Chris Travers

LedgerSMB versions below 1.1.10 and SQL-Ledger versions below 2.6.27 suffer from arbitrary code execution flaws. SQL-Ledger also suffers from an authentication bypass vulnerability. Details provided.

tags | exploit, arbitrary, code execution, bypass
SHA-256 | b02d142d543c4e1b63e89850d09320c110d56c8a7b6b58ce6ea7b5cc79a90ff8
Debian Linux Security Advisory 1268-1
Posted Mar 20, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1268-1 - iDefense reported several integer overflow bugs in libwpd, a library for handling WordPerfect documents. Attackers were able to exploit these with carefully crafted Word Perfect files that could cause an application linked with libwpd to crash or possibly execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2007-0002
SHA-256 | af74ed90eebd99b7af32bad5fe7dc670c16767dc8b02be0724f3e3a263ce86ac
rhapsody-irc.txt
Posted Mar 20, 2007
Authored by starcadi

The Rhapsody IRC client version 0.28b is susceptible to multiple buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 9fd00b101af6dc00ee094cc824666366bafadeb41b34da9bf281f2f22b7796d2
FireCat.tgz
Posted Mar 20, 2007
Authored by Security Database Team | Site security-database.com

FireCat is a new Firefox Framework Map collection of the most useful security oriented extensions. It stands for FireFox Catalog of Auditing Toolbox. Included is a zip file of the extensions and a pdf that provides a diagram of everything included.

tags | web
SHA-256 | aca465934c0da88a77a3ac6cae3d2b74a86b5147c81b1dbe7dbef16a00a55f00
clbox-rfi.txt
Posted Mar 20, 2007
Authored by BorN To K!LL

CLBOX version 1.0.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 01137ba63f35c96a90bd05007c8f66464e3a7bc4f1493f4967665f3270459927
Netragard Security Advisory 2007-03-16
Posted Mar 20, 2007
Authored by Kevin Finisterre, Adriel T. Desautels, Netragard | Site netragard.com

Netragard, L.L.C Advisory - An exploitable vulnerability exists in FrontBase that can be used to gain NT AUTHORITY\SYSTEM or root privileges on an affected system. FrontBase versions 4.2.7 and below are affected.

tags | advisory, root
SHA-256 | cd42c535ea4a9cbfa1eb848bf2b4eff416a1e0f36719dba4953b028de6dfb69e
Secunia Security Advisory 24546
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in TYPOlight webCMS.

tags | advisory
SHA-256 | 6c19441feb56051b2cc780d6073029e95526968618f75c31092c7c1b0c20a1b6
Secunia Security Advisory 24559
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - UniquE-Key has discovered a vulnerability in Particle Blogger, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a63ee3c4654b5d8064d5aa0311234331cea8b3d0085c079286c1f4575a76ac6d
Secunia Security Advisory 24560
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SQL-Ledger, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4fceda3b6c977ddbcd02422159347ac7bd56b45d1658106aad57062caed7e96e
Secunia Security Advisory 24569
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaThunderbird and seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, suse
SHA-256 | b2572de355350ca5f801926fcc9fcc3c81352bcf47072d2085b8225965e08ea5
Secunia Security Advisory 24571
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DarkFig has discovered a vulnerability in NPDS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3de395144b30e32b4328e9e147415fea95df3f2cfae2eb678471c0c9dd7733bb
Secunia Security Advisory 24573
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libwpd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | d97c18cf4c388e6f4d4e6a886eb47be6769da3a062f145f50d9fac9b93faf2b8
Page 1 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close