exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 89 RSS Feed

Files Date: 2007-05-10 to 2007-05-11

gdivx-dos.txt
Posted May 10, 2007
Authored by rgod | Site retrogod.altervista.org

GDivX Zenith Player AviFixer Class (fix.dll version 1.0.0.1) buffer overflow proof of concept code.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | bc6dbf15c2f3f1fba616663b1700daaa7f2f4b1bfa8a240b2907e182febb247a
barcode-dos.txt
Posted May 10, 2007
Authored by shinnai | Site shinnai.altervista.org

Month of ActiveX Bugs - BarCodeWiz ActiveX Control version 2.0 remote buffer overflow exploit proof of concept code.

tags | exploit, remote, denial of service, overflow, activex, proof of concept
SHA-256 | 1f90274bb566b88a182b7200de331f57d0d4800cc7505c47f890c853ae628970
smartcode-dos.txt
Posted May 10, 2007
Authored by shinnai | Site shinnai.altervista.org

Month of ActiveX Bugs - SmartCode VNC Manager version 3.6 denial of service exploit.

tags | exploit, denial of service, activex
SHA-256 | 2587ae2ba958f345fcef63ef0299b9d92a030fb2ad3ae3e93c16472c96ecee07
iDEFENSE Security Advisory 2007-05-08.1
Posted May 10, 2007
Authored by iDefense Labs, Peter Vreugdenhil | Site idefense.com

iDefense Security Advisory 05.08.07 - Remote exploitation of a buffer overflow in an ActiveX control distributed with McAfee Security Center could allow for the execution of arbitrary code. iDefense confirmed the existence of this vulnerability using McAfee Virus Scan 10.0.27 running on Windows XP SP2. However, many additional McAfee products are reported to install this component.

tags | advisory, remote, overflow, arbitrary, virus, activex
systems | windows
SHA-256 | e0b63ce8dab1d5c412d486aca7e7be5a5fc80ee519b246ecb9c10879fee082f3
Mandriva Linux Security Advisory 2007.099
Posted May 10, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An off-by-one error was discovered in the PyLocale_strxfrm function in Python 2.4 and 2.5 that could allow context-dependent attackers the ability to read portions of memory via special manipulations that trigger a buffer over-read due to missing null termination.

tags | advisory, python
systems | linux, mandriva
advisories | CVE-2007-2052
SHA-256 | dd41e54ae7130a49a2fbead064931c74e417371e6cec07091d882cda95862338
Mandriva Linux Security Advisory 2007.098
Posted May 10, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - iDefense discovered a stack-based overflow in ClamAV when processing negative values in .cab files. As well, multiple file descriptor leaks were also reported and fixed in chmunpack.c, pdf.c, and dblock.c.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2007-1745, CVE-2007-1997, CVE-2007-2029
SHA-256 | f779297792f061a11dc7ac1e1518200bcda326bb25d5bdc314f18267458a8b86
modprops-dos.txt
Posted May 10, 2007
Authored by Alexander Sotirov | Site determina.com

Determina Security Research has discovered a denial of service vulnerability in the code responsible for parsing iCal email attachments in Microsoft Exchange. This vulnerability can be exploited by a malicious email message and results in a denial of service. The vulnerable code is present in Exchange 2000 and 2003.

tags | advisory, denial of service
advisories | CVE-2007-0039
SHA-256 | ebab06b649822f2a01004927c501873f74ff5954cdb57c27bd9b844708cd3c6a
Debian Linux Security Advisory 1288-1
Posted May 10, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1288-1 - It was discovered that the PoPToP Point to Point Tunneling Server contains a programming error, which allows the tear-down of a PPTP connection through a malformed GRE packet, resulting in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2007-0244
SHA-256 | 2ac42127e0d3137816a79db85a306356b5f16334c41f2199c63ff0b5410afbf2
Technical Cyber Security Alert 2007-128A
Posted May 10, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-128A - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Internet Explorer, Office, Exchange, Cryptographic API Component Object Model (CAPICOM), and BizTalk. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 14ce72bcd7d50ce8e2f7d3c0e24a631b7a9855570bec28fb5e90f800b6bc4982
HP Security Bulletin 2007-13.26
Posted May 10, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with the HP Tru64 UNIX Operating System running the dop command. The vulnerability could be exploited by a local, authorized user to execute arbitrary code with the privileges of the root user.

tags | advisory, arbitrary, local, root
systems | unix
SHA-256 | 5eecd75382a9f10d9bc5ee55f4ad373b9fe173b2f8c74648a93b5afebb4f873f
Zero Day Initiative Advisory 07-027
Posted May 10, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.

tags | advisory, remote, arbitrary
advisories | CVE-2007-0944
SHA-256 | 67fd809dbbdf32f17c02256186fd27b1873f2f320b68c5554425abb1092380a9
Zero Day Initiative Advisory 07-026
Posted May 10, 2007
Authored by Tipping Point, Manuel Santamarina Suarez | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. Exploitation requires that the attacker coerce the target into opening a malicious .XLS file.

tags | advisory, remote, arbitrary
advisories | CVE-2007-0215
SHA-256 | ef669ce4d1bccbba916110c3a7f7c8ba06b3b023b92af428a7bd333bf935c949
ap-pwn.txt
Posted May 10, 2007
Authored by gobbles_fo_evar

The AP Newspower software installs with a MySQL instance that has a blank root password, allowing for remote attackers to manipulate the news.

tags | advisory, remote, root
SHA-256 | 144c6b63952b1f12725c1e1545c227016bd7406767f9ebe534c45c7d13b1e817
Gentoo Linux Security Advisory 200705-11
Posted May 10, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200705-11 - mu-b discovered a NULL pointer dereference in item_cmpfunc.cc when processing certain types of SQL requests. Sec Consult also discovered another NULL pointer dereference when sorting certain types of queries on the database metadata. Versions less than 5.0.38 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-1420
SHA-256 | ca576939c2f74544cd1e9574e4596fa1836ee93bb2aeef2c794307e0b17e4a2b
Gentoo Linux Security Advisory 200705-10
Posted May 10, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200705-10 - The libXfont code is prone to several integer overflows, in functions ProcXCMiscGetXIDList(), bdfReadCharacters() and FontFileInitTable(). TightVNC contains a local copy of this code and is also affected. Versions less than 1.2.9-r4 are affected.

tags | advisory, overflow, local
systems | linux, gentoo
advisories | CVE-2007-1003, CVE-2007-1351, CVE-2007-1352
SHA-256 | 2fc25a79b7ffa81e21e6c4c5e2b22c388fa4a3033e765361858a4ee48158de8a
Ubuntu Security Notice 458-1
Posted May 10, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 458-1 - A flaw was discovered in MoinMoin's error reporting when using the AttachFile action. By tricking a user into viewing a crafted MoinMoin URL, an attacker could execute arbitrary JavaScript as the current MoinMoin user, possibly exposing the user's authentication information for the domain where MoinMoin was hosted. Flaws were discovered in MoinMoin's ACL handling for calendars and includes. Unauthorized users would be able to read pages that would otherwise be unavailable to them.

tags | advisory, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2007-2423
SHA-256 | 79ff4007940ac7bc6cb3a1e7d6bfafb16c9d212d42fe70817b345ccb7b9731de
Gentoo Linux Security Advisory 200705-9
Posted May 10, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200705-09 - The isakmp_info_recv() function in src/racoon/isakmp_inf.c does not always check that DELETE (ISAKMP_NPTYPE_D) and NOTIFY (ISAKMP_NPTYPE_N) packets are encrypted. Versions less than 0.6.7 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-1841
SHA-256 | d546c79fb30a05d6b8a9f99fd305b1fac26040a9680632212873bc9048a2a90a
Threat_Report_05072007.pdf
Posted May 10, 2007
Site webappsec.org

The Web Application Security Consortium (WASC) is pleased to announce the inital release of data collected by the Distributed Open Proxy Honeypot Project. This first release of information is for data gathered from January - April, 2007. During this timeframe, they had 7 internationally placed honeypot sensors deployed and sending their data back to our central logging host.

tags | paper, web
SHA-256 | 700323b4962f1da896339127c4ec5bc96ddcf8fd5e289d977d332392c31a9d24
Secunia Security Advisory 22922
Posted May 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in BearShare, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 90046eff12efb6ce1bed899d807733f0bfdb2cef135af60c14f63236078c33e6
Secunia Security Advisory 23769
Posted May 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b30536e07d8c945b64f8e3ce3351e84916a2d41d3b0e5550ed7e463450035014
Secunia Security Advisory 25122
Posted May 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jean-Sebastien Guay-Leroux has reported a vulnerability in Barracuda Spam Firewall, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3ff5c5a83adec7b447859fb62cfad429dd5560ce6153e602557739d88793a5d5
Secunia Security Advisory 25137
Posted May 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jean-Sebastien Guay-Leroux has reported a vulnerability in avast!, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 96d086906a9f44733c11d507428072e86dfb8dc35a4d6b079ec5fee1471e4e22
Secunia Security Advisory 25138
Posted May 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Martinelli has reported a vulnerability in Bradford Campus Manager, which can be exploited by malicious people to gain unprivileged access to restricted data.

tags | advisory
SHA-256 | 1b4644c3295ba2b90b3c7b940765373f795314eb6c32547dec037cf1b9a2dc5d
Secunia Security Advisory 25142
Posted May 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ipsec-tools. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 3d411ea2174dab5d56506686d54178eb2e96419b11839da4d3cb281acbec0e53
Secunia Security Advisory 25148
Posted May 10, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM DB2, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0a4cc39a8ebbe1047719f9cc94617f3c83e7428cf10c601c88035e47c5401c43
Page 2 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close