exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 761 RSS Feed

Files Date: 2007-04-01 to 2007-04-30

Secunia Security Advisory 25011
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apple QuickTime, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | apple
SHA-256 | 329a9523c589f94917e5f6fb91416e648761f04d51c9606e623cbcb273834db9
Secunia Security Advisory 25016
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu has discovered a vulnerability in Corel Paint Shop Pro Photo, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4b80bdc6a91cd5272d632da85b240e5115c1bd0bb038786f1e48a4ae4653612f
Secunia Security Advisory 25017
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported a vulnerability in Microgaming Download Helper ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | a1c43fea92a90ec47ab7f41cb4d26a41f7020876ded5659f4464052baeeefce4
Secunia Security Advisory 25018
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Yate, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4c4f0e17ef7ea7fe426b4f20c0f583d7fdfd8f2bf67bdacc47c9586a7eacf963
Secunia Security Advisory 25019
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in PostgreSQL, which potentially can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 4dfb9a85648cbf249b8fece3e6985aa0e8a43b2f4f7e0037a48db6c80b403820
synscan-5.0b4.tar.gz
Posted Apr 25, 2007
Authored by mu-b, John Anderson | Site digit-labs.org

SynScan is a fast half-open port scanner. This tool will send TCP packets with the SYN flag to any block of destination addresses at very high speed. SynScan endeavors to send traffic as fast as the host network interface can support.

tags | tool, scanner, tcp
systems | unix
SHA-256 | 10725e496d28dfd91563bb7385d6f82ad8526ac050bf4626f0fea222130bfb8b
Secunia Security Advisory 25004
Posted Apr 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for XFree86 and Xorg. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose sensitive information, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 1a51d137df8e3b4ecad120c8b6d4e86b72867ff064c65a431a968d3c8e208b9b
Secunia Security Advisory 24980
Posted Apr 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nas. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | b69839f12a87cdc45ee41017463446e20ac1a4cc16bb13fc53120104108a9610
0x82-gnu-imap4d_search_fc6_ex.c
Posted Apr 24, 2007
Authored by Xpl017Elz | Site inetcop.org

Fedora Core 6 (exec-shield) based GNU imap4d mailutils-0.6 search remote format string exploit.

tags | exploit, remote
systems | linux, fedora
SHA-256 | 446e3e6b76cd0a02db343848337da632eee1d94487876ba6ba92fdc125f114b8
joomla150-rfi.txt
Posted Apr 24, 2007
Authored by Omid

Joomla version 1.5.0 suffers from a remote file inclusion flaw.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 18f4a56ce599dec9df466fc5c2c576f8db8f601b8b54ac3c2a2e294d30cc073c
HP Security Bulletin 2006-12.43
Posted Apr 24, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running sendmail. This vulnerability could allow a remote user to cause a Denial of Service (DoS).

tags | advisory, remote, denial of service
systems | hpux
SHA-256 | 0a3f64b0c024991f6dd8f18cdae4cc5d8f4180cfa3960b640b1112b72af63cb8
dmcms-upload.txt
Posted Apr 24, 2007
Authored by HACKERS PAL | Site soqor.net

DmCMS suffers from an upload flaw that allows for arbitrary code execution.

tags | exploit, arbitrary, code execution, file upload
SHA-256 | f86805fd85028e70de17afb8679cb044733c40f80cb78968189faff88b2ed932
Gentoo Linux Security Advisory 200704-20
Posted Apr 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-20 - Luigi Auriemma has discovered multiple vulnerabilities in NAS, some of which include a buffer overflow in the function accept_att_local(), an integer overflow in the function ProcAuWriteElement(), and a null pointer error in the function ReadRequestFromClient(). Versions less than 1.8b are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2007-1543, CVE-2007-1544, CVE-2007-1545, CVE-2007-1546, CVE-2007-1547
SHA-256 | 1b1fc75c1301e61b9e4c99459a4dc73a21d41a123e92c98f299fe1ba654484bc
Mandriva Linux Security Advisory 2007.093
Posted Apr 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow in the ZZIPlib library could allow user-assisted remote attackers to cause an application crash (DoS) or execute arbitrary code via a long filename.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1614
SHA-256 | c6280ef2a4de4aa714c357c031c17e27a2db5f5e993af121d2654fea612d01cb
Mandriva Linux Security Advisory 2007.092
Posted Apr 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple buffer overflows were found in the FreeRADIUS package version 1.0.4 and prior that could allow a remote attacker to cause a crash via the rlm_sqlcounter module. As well, an SQL injection vulnerability was also found in the rlm_sqlcounter that could allow a remote attacker to execute arbitrary SQL commands via unknown attack vectors.

tags | advisory, remote, overflow, arbitrary, sql injection
systems | linux, mandriva
advisories | CVE-2005-4746, CVE-2005-4745
SHA-256 | 67d9567a9b98915bc435635edcb3e4970353328e0e0ee19b7f4341abec6c5202
Gentoo Linux Security Advisory 200704-19
Posted Apr 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-19 - Stefan Cornelius of Secunia Research discovered an insecure use of the eval() function in kmz_ImportWithMesh.py. Versions less than 2.43 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-1253
SHA-256 | 01c561e001cdfa5d4392f3a83044df3e53edcd7db96d9d8c331c25d62c07072b
lwphpbb2-rfi.txt
Posted Apr 24, 2007
Authored by Silitoad | Site silitoad.org

LWphpBB2 version 0.4c suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | e33e569ff829f7ce60fdc6bf087928db8aa872ca773e01560a6fce63809700a9
cpzl-lpe.txt
Posted Apr 24, 2007
Authored by Ruben Santamarta

ZoneAlarm's srescan.sys versions 5.0.155 and below suffer from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | 775c99470739d0eb1c3a8cd2b64abad45293f4d798c6987cc8f13256f43795e6
tjschat-xss.txt
Posted Apr 24, 2007
Authored by the_Edit0r | Site xmors-security.com

TJSChat version 0.95 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e50a7ea3c463eff5655e8114e1ceb64db0c90cfb1ece8ed259062a7314f1cb0b
acvsws-rfi.txt
Posted Apr 24, 2007
Authored by Mohandko

acvsws_php5 version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 2c5488bf602294350b8f6c7beae8782bcdfd188c48e4b3e5fd27292e2b35e878
pmb-rfi.txt
Posted Apr 24, 2007
Authored by Mohandko

PHPMybibli suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 3afca6e0c021b1b9e5c1e2e9cbee7429561081e891769272b776b6729e58df54
pmsgold-sql.txt
Posted Apr 24, 2007
Authored by John Martinelli from ISRD.com | Site redlevel.org

phpMySpace Gold version 8.10 suffers from a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 89dc9b946f4c351bf1b066f7e308857dcb3ca2ec6ce120560a1d9e3a42b81314
postrev-rfi.txt
Posted Apr 24, 2007
Authored by InyeXion | Site inyexion.com.ar

Post Revolution versions 6.6 and 7.0 RC2 are susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d3a9d58c2219d1f734f52137fd3a9ce61a8bc118cfc5662588fc3added384de7
ripewm-xss.txt
Posted Apr 24, 2007
Authored by John Martinelli from ISRD.com | Site redlevel.org

Ripe Website Manager versions 0.8.4 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 977ecfcaf20a5a72669e5f5cd307b061392a16d6c52492e26512d2db4b49f696
Gentoo Linux Security Advisory 200704-18
Posted Apr 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-18 - CJ Kucera has discovered that some Courier-IMAP scripts don't properly handle the XMAILDIR variable, allowing for shell command injection. Versions less than 4.0.6-r2 are affected.

tags | advisory, shell, imap
systems | linux, gentoo
SHA-256 | fa84019855a7397b2431e99055c6145ba8d9de34b1baaf1eebcac81380e8108b
Page 2 of 31
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close