what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 737 RSS Feed

Files Date: 2007-03-01 to 2007-03-31

Ubuntu Security Notice 441-1
Posted Mar 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 441-1 - A flaw was discovered in Squid's handling of the TRACE request method which could lead to a crash. Remote attackers with access to the Squid server could send malicious TRACE requests, and cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-1560
SHA-256 | a91a9bdecd36057f62f2d946c0476466f9fb4b576aff763b68d81031407e2b90
openssh-logging.patch
Posted Mar 27, 2007
Authored by Kris Katterjohn

Backdoor patch for OpenSSH versions 4.4p1, 4.5p1, and 4.6p1 that logs usernames, hosts, and passphrases from login attempts.

tags | encryption
SHA-256 | bf09a9bc1fa3e69a42c62f7d9ccc67ca8d993fc674e0a8165454ad05730c9480
iodine-0.4.0.tar.gz
Posted Mar 27, 2007
Authored by Yarrick | Site code.kryo.se

iodine is a piece of software that lets you tunnel IPv4 data through a DNS server. This can be useful in situations where Internet access is firewalled, but DNS queries are allowed. It needs a TUN/TAP device to operate. The bandwidth is asymmetrical with limited upstream and up to 1 Mbit/s downstream.

Changes: Added multiuser support (up to 8 users simultaneously), added authentication (password entered as argument or on stdin), added manpage. Various other additions and tweaks.
systems | unix
SHA-256 | 6377a3a12587a82c0f0736b1c25ee88800eed0612629d5854683963954bc65b4
ejecsploit.c
Posted Mar 27, 2007
Authored by harry

FreeBSD mcweject version 0.9 (eject) local root buffer overflow exploit.

tags | exploit, overflow, local, root
systems | freebsd
SHA-256 | 864f054e5847364a2e466d2f412f25d3c6a6ba011869936c802017e439d6aac9
php-readfile.txt
Posted Mar 27, 2007
Authored by ThE-WolF-ksA

PHP versions below 4.4.4, 5.2.1, and 5.1.6 suffer from a readfile() safe mode bypass vulnerability.

tags | exploit, php, bypass
SHA-256 | 2f92559142ea978bb19ae97f7de8910992d71b174807d71a769362f9bf62af97
MOPB-sessiondeser.txt
Posted Mar 27, 2007
Authored by Stefan Esser | Site hardened-php.net

Month of PHP Bugs - PHP versions below 4.4.5 and below 5.2.1 _SESSION deserialization overwrite exploit.

tags | exploit, php
SHA-256 | 4f70f3805a241e4e1bfc7ee78ccb54d457fe1f492e69ce270a795841a777c520
MOPB-sessionunset.txt
Posted Mar 27, 2007
Authored by Stefan Esser | Site hardened-php.net

Month of PHP Bugs - PHP versions below 4.4.5 and below 5.2.1 _SESSION unset() local exploit.

tags | exploit, local, php
SHA-256 | 144846985e449305428e536afc4d0ed82c7b050abd8235fb624cc6e493a74a36
phpnuke-ab-lfi.txt
Posted Mar 27, 2007
Authored by bd0rk | Site soh-crew.it.tt

PHP-Nuke module Addressbook version 1.2 local file inclusion exploit.

tags | exploit, local, php, file inclusion
SHA-256 | c734e0c771183d8b885efc3df5e4f693468c94a1653a0dad70b69a0f7f2aca2e
icebb-1.0-exec.txt
Posted Mar 27, 2007
Authored by Hessam-x | Site hessamx.net

IceBB version 1.0-rc5 remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | dbcd6486fec532b1336869f742daa8276549035ea4686f75164ef9848353a65a
icebb-1.0.txt
Posted Mar 27, 2007
Authored by Hessam-x | Site hessamx.net

IceBB version 1.0-rc5 remote create Admin exploit.

tags | exploit, remote
SHA-256 | 1f7c1c973bc4676c3486544c9b031e0e9feb299c3b44a5d54f3887bb69faaffc
PBLang-466-exec.txt
Posted Mar 27, 2007
Authored by Hessam-x | Site hessamx.net

PBlang version 4.66z remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | ccbe5b76eccbfaaed96ef445ebc3881967857e0ffc71a6e47c6a5fc69740cf30
PBLang-466.txt
Posted Mar 27, 2007
Authored by Hessam-x | Site hessamx.net

PBlang versions 4.66z and below remote create Admin exploit.

tags | exploit, remote
SHA-256 | e933d574fb1f2b372477f45125d7549b4cdb82c1b1465e8cb664b3d5b999468f
ccc20-xss.txt
Posted Mar 27, 2007
Authored by Crackers_Child

CoCounter version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4ebe182b990d234d7e8172236626178712b826f41b70290e296eac67d3b04074
fizzle-access.txt
Posted Mar 27, 2007
Authored by CrYpTiC MauleR

Fizzle versions 0.5 and below local file reading and cookie reading exploit.

tags | exploit, local
SHA-256 | 7fd43f8315fd8b739edc007f23130bcaeb95ba4bffe9ade0f800d4dbceb21dd1
fus-rfi.txt
Posted Mar 27, 2007
Authored by IbnuSina, jipank

File Upload System version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion, file upload
SHA-256 | b7693438367bf902a101517dc53e1e6f8a7dd229035a0654873f34f1aa47a002
asterisk-Invite.txt
Posted Mar 27, 2007
Authored by Radu State, Humberto J. Abdelnur, Olivier Festor

Proof of concept denial of service exploit for the Asterisk PBX that is susceptible to a remote denial of service vulnerability via a specially crafted INVITE message. Affected versions include 1.2.14, 1.2.15, 1.2.16, 1.4.1, and possibly earlier versions.

tags | exploit, remote, denial of service, proof of concept
SHA-256 | b028e135458f7be56bb5ab0eb5c49917c790fb16790858835b945e63e1a08061
joomlacom-rfi.txt
Posted Mar 27, 2007
Authored by Cold Zero

Joomla com_joomlaboard 1.1.x Branch suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 6823ab0e40cc7769fdb11ff66515bd7b68bfb9a9fa1fe3c6f76c0fcc06f407f7
Secunia Security Advisory 24554
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d3nx has reported a vulnerability in Oracle Application Server 10g, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8731bf5183acba8c41c5d0f724f7700726cf78e7048d5dd2eb62f7e0e6f71084
Secunia Security Advisory 24556
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in WinDVD, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 109881ea1a1891ef27c49e509a8cd8a97b4503796723910ce75aabec112d587f
Secunia Security Advisory 24619
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Winny Thomas has discovered a vulnerability in Mercur Messaging 2005, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 083f9a6b1772659ef29081aa2933fb1650044eb1504010cff99f6e68c862d1db
Secunia Security Advisory 24623
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexander Klink has reported a vulnerability in dproxy, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4b5e0ec5228fed0b3fcf6aee94e92431d3a9f9f48d633561ed39ba636c2c2a3c
Secunia Security Advisory 24627
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in TrueCrypt, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | f616d943495eb116759dc248fef64b3519a5b299ce78cff3df80d6c161a3940a
Secunia Security Advisory 24634
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
SHA-256 | 70aba9868e8134eb21ceab72fec41a8b303a138286ba4c33bd4ca734cbe61135
Secunia Security Advisory 24635
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IDA Pro, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3d7e3351cfe6d416ff48b7a60fb7558edcfb54f19e74fb255f2d7cdae73d2c76
Secunia Security Advisory 24637
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hessam-x has discovered a vulnerability in PBLang, which can be exploited by malicious users to compromise vulnerable systems.

tags | advisory
SHA-256 | 6cc4d8ed20c6cfa341650700b7f22da804a15b09d31ec2548ecf5983454889b3
Page 4 of 30
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close