what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2007-06-30 to 2007-06-30

buddy-sql.txt
Posted Jun 30, 2007
Authored by t0pp8uzz, xprog

Buddy Zone version 1.5 suffers from a SQL injection vulnerability in view_sub_cat.php.

tags | exploit, php, sql injection
SHA-256 | 46248338405a840e68c93c69b7812960ba60ec782ddeb7f51f5c5c2e49edff4b
w3filer-overflow.txt
Posted Jun 30, 2007
Authored by r0ut3r

W3Filer version 2.1.3 remote stack overflow denial of service exploit.

tags | exploit, remote, denial of service, overflow
SHA-256 | 330b528f872715332a2cc6f949e7f74e70269110ebb93d32a06d33af9aed035b
snort-2.6.1.5.tar.gz
Posted Jun 30, 2007
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Various new additions and modifications.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 968be2cbca7033b06180283f58ed7b311b9f840d9ea9ef09927d72b92397e8f9
snort-2.7.0.RC2.tar.gz
Posted Jun 30, 2007
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Target-based stream reassembly, UDP session tracking, and more.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 648f66f16d34f099dc3e6d05b7678e1a88dc385e4f5c2acfc61124b56c0a53b4
AS07062901.txt
Posted Jun 30, 2007
Authored by Seth Fogie | Site airscanner.com

Airscanner Mobile Security Advisory - FlexiSpy.com's user administration web application contains a critical bug that allows anyone to view anyone else's captured voice, SMS, email, or location.

tags | advisory, web
SHA-256 | c13cb03b6110135f989a5f61f63a3af5e9fe114511706eaca72c4a642f86583a
Debian Linux Security Advisory 1325-1
Posted Jun 30, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1325-1 - Ulf Harnhammer discovered that a format string vulnerability in the handling of shared calendars may allow the execution of arbitrary code. It was discovered that the IMAP code in the Evolution Data Server performs insufficient sanitizing of a value later used an array index, which can lead to the execution of arbitrary code.

tags | advisory, arbitrary, imap
systems | linux, debian
advisories | CVE-2007-1002, CVE-2007-3257
SHA-256 | 68f3b62dbf023e6af4b70073b35b3629fbe220a2bf210b9990f274e68a88c888
youtube-bypass.txt
Posted Jun 30, 2007

YouTube.com suffers from an age verification bypass vulnerability.

tags | exploit, bypass
SHA-256 | 6c46137e23d311b95b370bbd8c261d175070d1384e0bff9c9b4b7c1463c5f094
vbzoom-sql.txt
Posted Jun 30, 2007
Authored by Hasadya Raed

VBZooM version 1.12 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | b69ad7fbc699a9fed02fb26f9aead6b90284d1e389cd322a6c2434a9ddb6b812
Ubuntu Security Notice 479-1
Posted Jun 30, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 479-1 - Multiple flaws in the MadWifi driver were discovered that could lead to a system crash. A physically near-by attacker could generate specially crafted wireless network traffic and cause a denial of service. A flaw was discovered in the MadWifi driver that would allow unencrypted network traffic to be sent prior to finishing WPA authentication. A physically near-by attacker could capture this, leading to a loss of privacy, denial of service, or network spoofing. A flaw was discovered in the MadWifi driver's ioctl handling. A local attacker could read kernel memory, or crash the system, leading to a denial of service.

tags | advisory, denial of service, kernel, local, spoof
systems | linux, ubuntu
advisories | CVE-2006-7177, CVE-2006-7178, CVE-2006-7179, CVE-2007-2829, CVE-2007-2830, CVE-2006-7180, CVE-2007-2831
SHA-256 | 344a3da22f67f8247b5e7468372fb07f84115ab5a533a61eb8d0ae2979db1a75
flac123-overflow.txt
Posted Jun 30, 2007
Authored by David Thiel | Site isecpartners.com

flac123 version 0.0.9, also known as flac-tools, is vulnerable to a buffer overflow in vorbis comment parsing. This allows for the execution of arbitrary code.

tags | advisory, overflow, arbitrary
SHA-256 | fbdbfb43d8d10a141ddcf38dde21dce4b80167794cf7f32c32d0d917efcdc4a2
xeforum-privesc.txt
Posted Jun 30, 2007
Authored by Firewall

XEForum suffers from a privilege escalation vulnerability via cookie modification.

tags | exploit
SHA-256 | 9a75d656d5f3dff13562550554751fe24e857821970ec4e1ab63eb54fa7b8259
netweaver-xss.txt
Posted Jun 30, 2007
Authored by Cyrill Brunschwiler | Site csnc.ch

SAP NetWeaver Nw04 versions SP15 to SP 19 and SAP NetWeaver Nw04s versions SP7 to SP 11 suffer from a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 4ebd94bbe293d722e95baa581b6c4c280840eb4ccb010abf55a0d2e971ceaf75
Mandriva Linux Security Advisory 2007.137
Posted Jun 30, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - David Coffey discovered an uninitialized pointer free flaw in the RPC library used by kadmind. A remote unauthenticated attacker who could access kadmind could trigger the flaw causing kadmind to crash or possibly execute arbitrary code. David Coffey also discovered an overflow flaw in the same RPC library. A remote unauthenticated attacker who could access kadmind could trigger the flaw causing kadmind to crash or possibly execute arbitrary code. Finally, a stack buffer overflow vulnerability was found in kadmind that allowed an unauthenticated user able to access kadmind the ability to trigger the vulnerability and possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-2442, CVE-2007-2443, CVE-2007-2798
SHA-256 | 6ee203dc438b51c0afd01d5826b729097fcdc9c2dfdd7f7bbb346792c992045f
Secunia Security Advisory 25769
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun JavaDoc, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0e75cc5ccf1ca2493162fadb05f92f77ea6396039dde40ab60cbf648e8beb191
Secunia Security Advisory 25823
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java Web Start, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, java, web
SHA-256 | 3110f66eeee09e51608c64958764a55880e91e95ceb9d2db2cbf250a66d24737
Secunia Security Advisory 25846
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Coppermine Photo Gallery, which can be exploited by malicious people and malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ef6d5756c8052b2bc4cc2e90f5cb86cf2810fe29f1290d35b17ff3e56babd89f
Secunia Security Advisory 25861
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for MadWifi. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to gain knowledge of potentially sensitive information or to cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 715ab5256545a7ae8d04e1b34fd159ecba18ae74eed17cec186172b0f14ebca8
Secunia Security Advisory 25862
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for OpenOffice_org. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 0a992c910fbace81419843c712d05489dd5f02e4c191215f2e87403fe48d0ae1
Secunia Security Advisory 25867
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | f47fadf28b0689bb5665f82131f728dce00f81ec8fce63b711017b0a8532d95f
Secunia Security Advisory 25874
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for hiki. This fixes a vulnerability, which can be exploited by malicious people to delete arbitrary files.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 21afe2a03366cff274deb829058a03f7dfc8bfdb88285bbd2a72bc17324a353a
Secunia Security Advisory 25881
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in DirectAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 62ccb130095ea6daeedc303a08b4d37797f65d48a1b07a81db6a9d97bf2f2877
Secunia Security Advisory 25883
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in 3Com IntelliJack Switch NJ220, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0854cc083f2c17fa21cafa51e2255186b75ee8b5b2fd6387e654aae9cda18ea6
Secunia Security Advisory 25884
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeType, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 2caec92d8e3e871cabd4c30e36ca831dd8a0bcd89da9a10d4c5cc462127eca73
Secunia Security Advisory 25885
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM OS/400, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | e0c808646b74d02bafd20a58143e734666fea9e7e4f171e060861370ff5bc8fc
Secunia Security Advisory 25888
Posted Jun 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued an update for kerberos5. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 743227f334991cd498adb29718c3959187d7186a43bee70b219a6391937f93e6
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close