exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 737 RSS Feed

Files Date: 2007-03-01 to 2007-03-31

Secunia Security Advisory 24641
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - harry has reported a vulnerability in mcweject, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 4cdbce6d354ac004079a9beffc18f28570d27af87e39a5c51ce847e2e61ba2c6
Secunia Security Advisory 24642
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities and a weakness in php, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
SHA-256 | c87d56d0724ad13cf81be1aa21cabdd07dbde37f66298594a08c460fd6a5f47e
Secunia Security Advisory 24644
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hessam-x has discovered some vulnerabilities in IceBB, which can be exploited by malicious users to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 7aa7ad7cf32b7113762e644fa5caf0b5b0366979872e0649ba352d18bddd1544
Secunia Security Advisory 24646
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun Microsystems has acknowledged some vulnerabilities in StarOffice, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4a5b600eb1f16742939fec75e35807f2cc00c6b6f3a59a606acba811b5e76fcc
Secunia Security Advisory 24649
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged a vulnerability in mgv, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 19edd9f60c7c53a5e16998b0553a1ee68be975ae8ea95836b5573e0fde275c85
Secunia Security Advisory 24651
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for evolution. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 87a6c90ef08ab6769e82a33d8d6f03635f5f4b65cc7bc9116f2c958cb70a942e
Secunia Security Advisory 24655
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Crackers_Child has discovered a vulnerability in CcCounter, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | beb6a260fd182f43d1de40fdc83c739c42daef349ffaa15eebca00ab2a966079
Gentoo Linux Security Advisory 200703-24
Posted Mar 27, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-24 - mgv includes code from gv that does not properly boundary check user-supplied data before copying it into process buffers. Versions less than or equal to 3.1.5 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2006-5864
SHA-256 | 6272a4d60ff8b787632640ce2e5805790eeb6dff23dbc79cac813e3ad511d60c
Ubuntu Security Notice 442-1
Posted Mar 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 442-1 - Ulf Harnhammar of Secunia Research discovered that Evolution did not correctly handle format strings when displaying shared memos. If a remote attacker tricked a user into viewing a specially crafted shared memo, they could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-1002
SHA-256 | ccb975c915aa2dbf1654fbfe92d6906c805529dcbf3633ffb4e490a2cee46a49
reject.c
Posted Mar 27, 2007
Authored by Sacrine | Site netric.org

FreeBSD local root eject exploit.

tags | exploit, local, root
systems | freebsd
SHA-256 | 3cb81eca9049f33276d079a740b85efee76c56f9266a5856257c94f1ba9436b1
satel-lfi.txt
Posted Mar 27, 2007
Authored by rUnViRuS | Site sec-area.com

Satel Lite for PHP-Nuke suffers from a local file inclusion vulnerability in Satellite.php.

tags | exploit, local, php, file inclusion
SHA-256 | f35edbd8223e6bda26504455cf9d5191f80db8e46b648d27515ab37066ad00ad
libero-xss.txt
Posted Mar 27, 2007
Authored by Rosario Valotta

The libero.it ISP web site is susceptible to more cross site scripting attacks.

tags | exploit, web, xss
SHA-256 | 1e7e0e2538d23e0571b07088ad5cb2bacba9f34051d5496790090163157eda52
subhub-xss.txt
Posted Mar 27, 2007

SubHub version 2.3.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5c1b1fb5946e820e4ab42d079b4fe21721d8a428b0087c36fe4067ea1f87c3a9
SIAADV-07-004-EN.txt
Posted Mar 27, 2007
Authored by Javier Olascoaga | Site 514.es

Cypherstrust Ironmail version 6.1.1 suffers from multiple cross site scripting flaws.

tags | exploit, xss
SHA-256 | c53a6491ffd3d0216ff3f078e941e35ec6ac60f50a23de1dfc87281606487060
nufw-2.0.17.tar.gz
Posted Mar 27, 2007
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: Bugfix release that solves a problem related to sasl. Various other enhancements and fixes also included.
tags | tool, remote, firewall
systems | unix
SHA-256 | 06a0d93fbb856db9e590e50a55e1aeb4fb83a5124be71598222af4fa3bf68f84
ps3rpdos.pl.txt
Posted Mar 27, 2007
Authored by Dark_K

Playstation 3 version 1.60 "Remote Play" remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 9da8fd98093c8d521584b37aa055ae7a76a91aa6f8111b4b680aea05dbf4212a
oem-redir.txt
Posted Mar 27, 2007
Authored by Handrix | Site morx.org

The Oracle Enterprise Manager suffers from a redirection flaw that may assist in phishing attacks.

tags | advisory
SHA-256 | f8e524c2b2aa0a52e5132c6f4823ae147f839a8577baabce59885e51c31a8a88
php521_phpdoc_bof.txt
Posted Mar 27, 2007
Authored by rgod | Site retrogod.altervista.org

PHP version 5.2.1 with PECL phpDOC confirm_phpdoc_compiled() local buffer overflow proof of concept exploit for Win2k SP3. SEH overwrite method used.

tags | exploit, overflow, local, php, proof of concept
systems | windows
SHA-256 | adc156a3d4684b8b466a1cf8e42092f114e7d294742c768934a5ea2fe3f33484
pla-v2.00.tar.gz
Posted Mar 27, 2007
Authored by Kris Philipsen | Site pixla.sourceforge.net

PIX Logging Architecture is a project allowing for correlation of Cisco PIX Firewall traffic, IDS, and informational logs. It parses Cisco PIX logs from syslog files, then pushes the parsed data to a database. It contains a Web-based front end for displaying and searching the Cisco PIX Firewall logs.

tags | web
systems | cisco
SHA-256 | 8dfc46a4abba2d8b0525e79291130acf323696bbde237a4f4b398a24ba48c233
efs20-remote.txt
Posted Mar 27, 2007
Authored by Winny Thomas

Easy File Sharing FTP server version 2.0 PASS remote exploit for Win2k SP4 that binds a shell to TCP port 4444.

tags | exploit, remote, shell, tcp
systems | windows
SHA-256 | 3def45a977c52b6e8f0f60e1a2e14790ace91d83b4d0ef088bca447292e76c55
ms07-009-sploit.txt
Posted Mar 27, 2007

Microsoft Internet Explorer exploit that takes advantage of a double free error in the msadol5.dll NextRecordset() function.

tags | exploit
SHA-256 | 694e1659f9b5ed8121b945fac6dc944e8e7b4722cf96ee45324b8a65a5cc0640
frontbase427-remote.txt
Posted Mar 27, 2007
Authored by Heretic2

Frontbase for Windows versions 4.2.7 and below remote buffer overflow exploit.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 256a9e775e7b3e0e1de96f8fa29fb28e216dfb542e398b5abd1d004c3f3c82f3
warftp165-remote.txt
Posted Mar 27, 2007
Authored by niXel

WarFTP version 1.65 USER remote buffer overflow exploit with multiple targets.

tags | exploit, remote, overflow
SHA-256 | 4c630e5bd5c64631516f402dabbbb54251efd335079bc177e313ca298c27fb71
mercury401-remote.txt
Posted Mar 27, 2007
Authored by acaro

Mercury Mail version 4.0.1 remote IMAP stack buffer overflow exploit that binds a shell to tcp port 4444.

tags | exploit, remote, overflow, shell, tcp, imap
SHA-256 | 308d3bd40ecffab66f0b3f06841565b1d6bcb4c5c1f45f07bac86bc22bc5eba8
mephisto-xss.txt
Posted Mar 27, 2007
Authored by Sergey Tikhonov

Mephisto Blog is susceptible to a cross site scripting attack via the author's name field when adding a comment.

tags | exploit, xss
SHA-256 | d7eea00e16ba4f8a1cac0d05bb5dad54782cbec6832bb1fc408066f8d00f1138
Page 3 of 30
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close