what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 84 RSS Feed

Files Date: 2007-04-17 to 2007-04-18

Secunia Security Advisory 24905
Posted Apr 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for vixie-cron. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, gentoo
SHA-256 | 6070035454c1e8af3986e80de763036db2531328cdcd7a44331ca6f9bbee291d
Secunia Security Advisory 24906
Posted Apr 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for openoffice and openoffice-bin. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | b956867fd695ccc47e9ccff8a9fb98c3d8065ce0dd0649a659c9a6d11de9562a
Secunia Security Advisory 24907
Posted Apr 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for freeradius. This fixes a security issue, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 8eaadb51ec2f7d0ec4a7ead686341e2a6a7e7d9b264c1614aeb0c25ae00dca66
Secunia Security Advisory 24910
Posted Apr 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, php, vulnerability
systems | linux, redhat
SHA-256 | 2e9b01717c1135e437ceaa33c7ed0bd61d2988cbf18a8e983b82f12309b93f85
Secunia Security Advisory 24912
Posted Apr 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Simple PHP Scripts Gallery, which can be exploited by malicious people to compromise a vulnerable system or to disclose sensitive information.

tags | advisory, php
SHA-256 | fcdffc0f169020a7423aa17f46cb01c2a388970d8838bb356c0cc6b5851b4826
Secunia Security Advisory 24913
Posted Apr 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Wizz RSS News Reader extension for Mozilla Firefox, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d216147630a973eb70ee5fa075ad06ab5540cb5e359149f5efd318c4c6da7b04
Secunia Security Advisory 24919
Posted Apr 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Vieira-Kurz has reported a vulnerability in oe2edit, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0baaf1dd7f82fc7bd4bdc70ad21fe89a7d31b1bbabbeb085a674c39cfa7ed205
Secunia Security Advisory 24924
Posted Apr 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, local, php, vulnerability
systems | linux, redhat
SHA-256 | 645c40de016fba29431c05b6fe55543973aae44489641d2435d096396168d933
openssh-4.6p1-backdored.tar.gz
Posted Apr 17, 2007
Authored by ShadOS

The backdoored version of OpenSSH 4.6p1. It logs passwords to /tmp/.sshell and also has the typical magic password.

tags | encryption
SHA-256 | e7b387ce9625c809ee37ee23445454a77300c36d5494e83ceaa8a7e4479c4b0d
Gentoo Linux Security Advisory 200704-10
Posted Apr 17, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-10 - Kees Cook has discovered two vulnerabilities in Inkscape. The application does not properly handle format string specifiers in some dialog boxes. Inkscape is also vulnerable to another format string error in its Jabber whiteboard protocol. Versions less than 0.45.1 are affected.

tags | advisory, vulnerability, protocol
systems | linux, gentoo
advisories | CVE-2007-1463, CVE-2007-1464
SHA-256 | 86a76b321bf3aa5d24fec6730c05e55ad02b27f30a4bf14f46554cede7aa949d
Microsoft_Dns_Server_Exploit.zip
Posted Apr 17, 2007
Authored by Andres Tarasco, Mario Ballano | Site 514.es

Microsoft DNS Server remote code execution exploit and analysis. This exploit works against TCP port 445. Tested against Windows 2000 server SP4 and Windows 2003 SP2. Binds a shell to TCP port 4444.

tags | exploit, remote, shell, tcp, code execution
systems | windows
advisories | CVE-2007-1748
SHA-256 | da933bee902a9d0ad317df3b6dae1ddd4b4844a53889479f6ff633eed2376da5
zonealarm6.txt
Posted Apr 17, 2007
Site matousec.com

ZoneAlarm 6 hooks many functions in SSDT and in at least two cases it fails to validate arguments that come from the user mode. User calls to NtCreateKey and NtDeleteFile with invalid argument values can cause system crashes because of errors in ZoneAlarm driver vsdatant.sys.

tags | advisory
SHA-256 | fcd7bd87b13df86865442d572eb803649930e47135824d5a3559af5194aa811d
BTP00001P000ZA.zip
Posted Apr 17, 2007
Site matousec.com

Proof of concept exploit that demonstrates a denial of service condition in ZoneAlarm 6.

tags | exploit, denial of service, proof of concept
SHA-256 | 62a8f322749e196b5ea633d8a4ba127bf4834b6daecd3c8cfb6cadc91c05dca8
Clam AntiVirus Toolkit 0.90.2
Posted Apr 17, 2007
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Various bug fixes and enhancements.
tags | virus
systems | unix
SHA-256 | 30df6a5d4a591dcd4acd7d4cce54dcfd260280fce6bbc9d19d240967bcdabbfa
nufw-2.0.20.tar.gz
Posted Apr 17, 2007
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: nuauth - fixed dead session handling.
tags | tool, remote, firewall
systems | unix
SHA-256 | a89986e8b3fc0401074ee8f2824fab0b6f44355b9699f03db1b85ef5de67e88b
ftimes-3.8.0.tgz
Posted Apr 17, 2007
Authored by Klayton Monroe | Site ftimes.sourceforge.net

FTimes is a system baselining and evidence collection tool. Its primary purpose is to gather and/or develop topographical information and attributes about specified directories and files in a manner conducive to intrusion and forensic analysis. It was designed to support the following initiatives: content integrity monitoring, incident response, intrusion analysis, and computer forensics.

Changes: Various tweaks and enhancements.
tags | tool, forensics
SHA-256 | 8d25ea7a5778438fcee469f8824aa64b3a209769d358260e6c94a927e7064e58
FlashFXP.Account.Spy.1.5.c
Posted Apr 17, 2007
Authored by Lympex | Site l-bytes.tk

FlashFXP Account Spy 1.5 - Utility to capture login credentials of FlashFXP.

tags | tool, sniffer
SHA-256 | 0b06a8ba5caf53a8edbfb021db532e04486671fe7835b9c6c4e5f9737aeb2121
mswin-dns-overflow.txt
Posted Apr 17, 2007
Authored by devcode

Microsoft Windows DNS DnssrvQuery() stack overflow exploit. Binds a shell to TCP port 4444.

tags | exploit, overflow, shell, tcp
systems | windows
advisories | CVE-2007-1748
SHA-256 | 9a0d4f0a88750a0b158b64ad37458f8acd0311b1d32be48d548093923aee9e46
xampp-rgod.txt
Posted Apr 17, 2007
Authored by rgod | Site retrogod.altervista.org

XAMPP for Windows version 1.60a and below remote buffer overflow exploit that makes use of adodb.php/mssql_connect().

tags | exploit, remote, overflow, php
systems | windows
SHA-256 | e8b8148137ce07d3d758b2ae85fc587a23a57f19191b4d7d62e9980449cf192e
mswin-dns-meta.txt
Posted Apr 17, 2007
Authored by Winny Thomas

Remote exploit for the Microsoft Windows DNS RPC service vulnerability. Tested on Windows 2000 SP4. Binds a shell to TCP port 4444.

tags | exploit, remote, shell, tcp
systems | windows
SHA-256 | 52be5bb153f92f69f6c22aada5a4bf41e884d3ca129b013c5861c86b7ca83c81
nctaudio.txt
Posted Apr 17, 2007
Authored by InTeL

Internet Explorer NCTAudioFile2.AudioFile Active-X remote overflow exploit.

tags | exploit, remote, overflow, activex
SHA-256 | bacae3d65db1f95466d499e6b178ee67c525bd6f876be6d241308b333ab8cd6c
pr0ftpd_modctrls.tgz
Posted Apr 17, 2007
Authored by Xpl017Elz | Site inetcop.org

ProFTPD versions 1.3.0 and 1.3.0a local overflow exploit.

tags | exploit, overflow, local
SHA-256 | f226fa4b69a0b38b89856b6fdf13dd0cae57a2c097428ced1cb703ee6948d130
tsdisp-rfi.txt
Posted Apr 17, 2007
Authored by GolD_M | Site tryag.cc

XOOPS module tsdisplay4xoops version 0.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 8d1aff9a80dd183ee98a0c42e254bac83ce2a5b96fd12369b2a4909fbf4d4718
storefront-rfi.txt
Posted Apr 17, 2007
Authored by Alkomandoz

StoreFront for Gallery suffers froma remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | b701422b79589090c868b33c0646654499c4c1ecfe555d915493f46c504450b4
sunshop-rfi.txt
Posted Apr 17, 2007
Authored by irvian

SunShop Shopping Cart versions 3.5 and 4.0 suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 07272df07d81f6395d02745c33c415a8100656fbcdea55eff2e63e73fbc5cb78
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close