exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 92 of 92 RSS Feed

Files Date: 2007-05-03 to 2007-05-04

mydns-rr-smash.c
Posted May 3, 2007
Authored by mu-b | Site digit-labs.org

Remote heap smash exploit for mydns versions 1.1.0 and below.

tags | exploit, remote
SHA-256 | 383a86d6237fe7faea74e4c4c213c937a4a013765674bbfca4a5f4d139f8f3c7
tcexam-inject.txt
Posted May 3, 2007
Authored by rgod | Site retrogod.altervista.org

TCExam versions 4.0.011 and below SessionUserLang shell injection exploit.

tags | exploit, shell
SHA-256 | e80e54ee231afe843f9a37d63844b49e7d56f73bb7f8072ba4cbad01a8ea5f8c
mygal-rfi.txt
Posted May 3, 2007
Authored by GolD_M | Site tryag.cc

The WordPress myGallery plugin versions 1.4b4 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 77fa6b4cc771a30adfcaf9bf5ba09cd01885bb182183e15f7aa5ca0524705213
pnflash-sql.txt
Posted May 3, 2007
Authored by XORON

The PostNuke pnFlashGames module version 1.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c429385e18686abc5905b1c5eed1ccfdfbeb3f0d4f0cd4b5cadff1628ed33135
burncms-rfi.txt
Posted May 3, 2007
Authored by GolD_M | Site tryag.cc

burnCMS versions 0.2 and below suffer from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | c9221f4f63a28865907642eeb30c489b9a1ec6fd2a3fc22173bb63efc9292902
ff-rfi.txt
Posted May 3, 2007
Authored by Alkomandoz Hacker

Firefly version 1.1.01 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 63854dc1d907b475ff0b9c188a2e6b1cd1734671904949622778c9fbabcf1b76
pov-rfi.txt
Posted May 3, 2007
Authored by Alkomandoz Hacker

phpOracleView suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 62a517b30bc3a93ebdd0e7a6b744450f87468941538025bf0c12fea07503fc20
pbm-rfi.txt
Posted May 3, 2007
Authored by koray

phpBandManager version 0.8 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 3c86085fec8c4c9ee0918f25d8ff2e02c5c57fb4cc93fe74f5d19cc3d855aaaa
julmacms-lfi.txt
Posted May 3, 2007
Authored by GolD_M | Site tryag.cc

JulmaCMS version 1.4 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | a8e5257fd8a9f96137002d1392860711d94d7c1c42eec999a7f26a1959ef5224
ext10-lfi.txt
Posted May 3, 2007
Authored by GolD_M | Site tryag.cc

Ext version 1.0 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 61fc60cdca0738aa03634950264be8c83045d39b1976c6f090bc89f34de6be5c
FreeBSD-SA-07-03-ipv6.txt
Posted May 3, 2007
Site security.freebsd.org

FreeBSD Security Advisory - There is no mechanism for preventing IPv6 routing headers from being used to route packets over the same link(s) many times. An attacker can "amplify" a denial of service attack against a link between two vulnerable hosts; that is, by sending a small volume of traffic the attacker can consume a much larger amount of bandwidth between the two vulnerable hosts. An attacker can use vulnerable hosts to "concentrate" a denial of service attack against a victim host or network; that is, a set of packets sent over a period of 30 seconds or more could be constructed such that they all arrive at the victim within a period of 1 second or less.

tags | advisory, denial of service
systems | freebsd
advisories | CVE-2007-2242
SHA-256 | e323b4eb127110e64c1525bdafe94d149b45614db2539509afa2cbeeb7a9e6be
iDEFENSE Security Advisory 2007-04-26.1
Posted May 3, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 04.26.07 - Remote exploitation of a denial of service (DoS) vulnerability in Novell Inc.'s eDirectory product could allow an attacker to force the running daemon to cease servicing requests. The problem specifically exists within the NCP functionality of eDirectory. Sending a sequence of specially crafted fragmented requests will cause a DoS condition. iDefense has confirmed the existence of this vulnerability in version 8.8.1 of Novell Inc.'s eDirectory server with FTF1 applied. The earliest version tested was 8.8. Earlier versions are suspected to be vulnerable.

tags | advisory, remote, denial of service
advisories | CVE-2006-4520
SHA-256 | fa292e34397fa7b89a48136f581c39d62a5b7fa1f874b65182bda026df688e20
Debian Linux Security Advisory 1282-1
Posted May 3, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1282-1 - Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code.

tags | advisory, remote, arbitrary, php, vulnerability
systems | linux, debian
advisories | CVE-2007-1286, CVE-2007-1380, CVE-2007-1521, CVE-2007-1711, CVE-2007-1718, CVE-2007-1777
SHA-256 | 7ec224cc79934c8400f1eb14d8eb03497068b510b20f6a1dd71053bcb0573561
burak-sql.txt
Posted May 3, 2007
Site expworm.com

Burak Yılmaz Blog version 1.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | db4067dfc2f11f425d6a9019e78a07213483e364748d2cb07d31da4793847c6e
backdoor.tar.gz
Posted May 3, 2007
Authored by Dark.iNiTro | Site ccb.0x48k.cc

This tarball has original source code for FreeBSD binaries such as find, fstat, kldstat, etc along with a script that enables you to easily set how you want them backdoored.

tags | tool, rootkit
systems | unix, freebsd
SHA-256 | a22c42648d2f553deabe8995e837aaf579299b30c1c7d9668ee0fd365e2c32ee
Ubuntu Security Notice 453-2
Posted May 3, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 453-2 - USN-453-1 provided an updated libx11 package to fix a security vulnerability. This triggered an error in rdesktop so that it crashed on startup. This update fixes the problem.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2007-1667
SHA-256 | 28a024826f5a804f2b9463b2c3cef896e2bc3556773dc0afac85daecdecbce32
sinecms-xss.txt
Posted May 3, 2007
Authored by Nexus | Site playhack.net

SineCMS version 2.3.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3c0433dd28da60a1e0ad6c34d98760e993751f0c1022990b610dc039090f3bac
Page 4 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close