exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 92 RSS Feed

Files Date: 2007-05-03 to 2007-05-04

iDEFENSE Security Advisory 2007-04-27.1
Posted May 3, 2007
Authored by iDefense Labs, Greg MacManus | Site idefense.com

iDefense Security Advisory 04.27.07 - Remote exploitation of a design error in the "Shared Folders" feature of VMware Inc.'s VMware Workstation could allow an attacker to write arbitrary content from a guest system to arbitrary locations on the host system. The "Shared Folders" feature of VMware Workstation allows folders on the physical "host" system to be shared with virtual "guest" systems. Due to a flaw in the code which validates that the filename is safe, an attacker or malicious code within the guest system can read or write files on the host system in the context of the user running Workstation. iDefense confirmed this vulnerability to exist in VMware Workstation 5.5.3 build 34685 on a Windows XPSP2 host. Other versions may also be affected.

tags | advisory, remote, arbitrary
systems | windows
advisories | CVE-2007-1744
SHA-256 | 986af36d0e411257079a904b37ea915ac0bfde0376b6767e4ab2099b201704a1
ghh-disclose.txt
Posted May 3, 2007
Authored by Cr@zy_King

GHH version 1.1 suffers from a password disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 8edd5f78786a8e36468e3dd6b91fbb7e6c557fa8e483b9737e2bddaece22dfe9
0704-exploits.tgz
Posted May 3, 2007
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for April, 2007.

tags | exploit
SHA-256 | 030b7e36fd98531f9cad24d1bf0eac0112a71a39579b1aac96fbf848e7095768
HP Security Bulletin 2006-12.85
Posted May 3, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running HP Power Manager Remote Agent (RA). The vulnerability could be exploited by a local authorized user to execute arbitrary code with the privileges of the root user.

tags | advisory, remote, arbitrary, local, root
systems | hpux
SHA-256 | 767da577e7bf4642e1432bcc4bdfaa24af11fb6c9a0f65f0674c716f54f0baee
Debian Linux Security Advisory 1283-1
Posted May 3, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1283-1 - Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code.

tags | advisory, remote, arbitrary, php, vulnerability
systems | linux, debian
advisories | CVE-2007-1286, CVE-2007-1375, CVE-2007-1376, CVE-2007-1380, CVE-2007-1453, CVE-2007-1454, CVE-2007-1521, CVE-2007-1583, CVE-2007-1700, CVE-2007-1711, CVE-2007-1718, CVE-2007-1777, CVE-2007-1824, CVE-2007-1887, CVE-2007-1889, CVE-2007-1900
SHA-256 | c54d56268b90168aacfce8d14ed3df2d22e9234134cbe834f81eef7a9f542934
seir-disclose.txt
Posted May 3, 2007
Authored by Ilker Kandemir

Seir Anphin is susceptible to a local file disclosure vulnerability in file.php.

tags | exploit, local, php, info disclosure
SHA-256 | 61c534b8d0ab9614b968a3cd571c92ebf1e2ce39d50594e76c0148fe70c70f52
jafcms-xss.txt
Posted May 3, 2007
Authored by Arham Muhammad

JAF CMS version 4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bc711f92bd4f5743950a47e03a711bc7f52aca95fb478363810a2cf354c9c6e9
excel-dos.txt
Posted May 3, 2007
Authored by shinnai | Site shinnai.altervista.org

Excel Viewer .OCX version 3.1.0.6 multiple methods denial of service exploit.

tags | exploit, denial of service
SHA-256 | 2588913a9c00c91c36916e498e292b93d5859ad677b7bd1a539673f613184afa
powerpoint-dos.txt
Posted May 3, 2007
Authored by shinnai | Site shinnai.altervista.org

PowerPoint Viewer .OCX version 3.1.0.3 ActiveX denial of service exploit.

tags | exploit, denial of service, activex
SHA-256 | 3b018a681cb9ac10fdd6266509eac9c4359e84c6aa64c91cfe029853e1358a9c
real-dos.txt
Posted May 3, 2007
Authored by n00b

RealPlayer 10 remote denial of service exploit that makes use of the .ra file flaw.

tags | exploit, remote, denial of service
SHA-256 | b015c7246d0f8bd3218fee4e99022278955d21ba08a1ad2e37b0d2f853274020
pnv4b-sql.txt
Posted May 3, 2007
Authored by Ali Abbasi

The PostNuke module v4bJournal suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a0ecdd31d3ae0393c44a1d1b3dab0a3dab2e3af46d6cdb8269f2721967ff45bc
yapig-exec.txt
Posted May 3, 2007
Authored by Dj7xpl | Site Dj7xpl.2600.ir

YaPIG version 0.95b remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 04c7d22f181dcc905b0733367be6d90281833fa2105a92e7b7e23bef50ff56d0
mxbb-rfi.txt
Posted May 3, 2007
Authored by bd0rk | Site soh-crew.it.tt

mxBB module MX Faq and Rules versions 2.0.0 and below remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 844ca4e946eb2f20318a75423ec568360de63368b17e2814951496d9a897b46a
1024CMS-disclose.txt
Posted May 3, 2007
Authored by Dj7xpl | Site Dj7xpl.2600.ir

1024 CMS version 0.7 suffers from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4fdcc86cffcf3de5c5e649b5b827071699deba275d5276c24a3a9d1c4e20937b
pstru-disclose.txt
Posted May 3, 2007
Authored by Dj7xpl | Site Dj7xpl.2600.ir

PStruh-CZ versions 1.3 and 1.5 suffer from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 85ce36a769785894cc3dffe4c90945e6e27333d18b9105d89b874b0be1655faf
3proxy-overflow.txt
Posted May 3, 2007
Authored by Xpl017Elz | Site x82.inetcop.org

3proxy version 0.5.3g proxy.c logurl() remote buffer overflow exploit. Uses the reverse connect-back method.

tags | exploit, remote, overflow
SHA-256 | cb5338af3ab1feac826130b57cdbd6d1550d917686e22c285708f4158c9003f2
3proxy-win32.c
Posted May 3, 2007
Authored by vade79 | Site fakehalo.us

3proxy version 0.5.3g proxy.c logurl() remote buffer overflow exploit for win32. Binds a shell to tcp port 7979.

tags | exploit, remote, overflow, shell, tcp
systems | windows
SHA-256 | c01927dc7bdc5ec6906d1be1b4604e4dbc614e0b115fb9d2ad8570e7a9c45c3c
3proxy-linux.c
Posted May 3, 2007
Authored by vade79 | Site fakehalo.us

3proxy version 0.5.3g proxy.c logurl() remote buffer overflow exploit for Linux. Can spawn a bind shell or launch connect-back code.

tags | exploit, remote, overflow, shell
systems | linux
SHA-256 | 6c88fda037ba960a678b91b49e36f8dc08ef0d1a5e49878c3b716503bd53e1ff
fenice-overflow.txt
Posted May 3, 2007
Authored by Xpl017Elz | Site x82.inetcop.org

Fenice OMS server version 1.10 remote root buffer overflow exploit.

tags | exploit, remote, overflow, root
SHA-256 | ccb2a8ac8990e9209800f79b19078b6c4c6acc738a98dd5da1d2b538125e0ad6
ipix-overflow.txt
Posted May 3, 2007
Authored by Umesh Wanve

IPIX Image Well ActiveX buffer overflow exploit that executes calc.exe.

tags | exploit, overflow, activex
SHA-256 | 614b9564487a5d27fae85a73c7a78cfac6266335efd6e94a45174369c9f7e7f3
ienct-overflow.txt
Posted May 3, 2007
Authored by shinnai | Site shinnai.altervista.org

Internet Explorer NCTAudioFile2.AudioFile ActiveX remote stack overflow exploit.

tags | exploit, remote, overflow, activex
SHA-256 | 914fc70b543cb35369e5c7ae913f0280df476b63f568ad21e0a7a26edc8238b1
winamp-exec.txt
Posted May 3, 2007
Authored by Marsu

Winamp versions 5.34 and below .MP4 file code execution exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, shell, tcp, code execution
SHA-256 | 5231fc6957b90c9479fe8b2675abd7027a9483ca6a35b26a845bb39958c17d7f
photoshop-voverflow.txt
Posted May 3, 2007
Authored by Marsu

Photoshop CS2/CS3 and Paint Shop Pro version 11.20 .PNG buffer overflow exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, overflow, shell, tcp
SHA-256 | 44dfeaf4cd5e5e9633631a043b2bcbf875c49f7860b82da7d501e1c99f1a7394
irfanview-overflow.txt
Posted May 3, 2007
Authored by Marsu

IrfanView versions 4.00 and below .IFF buffer overflow exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, overflow, shell, tcp
SHA-256 | 6dd650ea32e397aafa576e1e2350950671e7fa1936dbf73cabd78835ee545190
gimp-overflow.txt
Posted May 3, 2007
Authored by Marsu

Gimp version 2.2.14 buffer overflow exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, overflow, shell, tcp
SHA-256 | 920de2d6270d6f063230cc1042f5b4c5c4afce6664223b66ff088c65444ed826
Page 2 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close