exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 83 RSS Feed

Files Date: 2007-07-11 to 2007-07-12

dotnet-nullbyte.txt
Posted Jul 11, 2007
Authored by Paul Craig | Site security-assessment.com

The .NET framework suffers from multiple null byte injection vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 863f8db0275fbdb8a2657456d78b3f55bfe1293b30c14456c22a025f81c903cd
tipping-bypass.txt
Posted Jul 11, 2007
Authored by Paul Craig | Site security-assessment.com

During security analysis of the Tippingpoint IPS product a signature evasion vulnerability was discovered. The use of specific Unicode characters on particular web servers allows a remote user to bypass IPS detection. TippingPoint IPS running TOS versions 2.1 and 2.2.0 through 2.2.4 are affected.

tags | advisory, remote, web, bypass
SHA-256 | 6f096c7d1575ccab140fb5d74534f518a3bf2d699a01ead2f75f0a29ba1ec679
Technical Cyber Security Alert 2007-191A
Posted Jul 11, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-191A - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Excel, Publisher, .NET Framework, Internet Information Services, and Windows Vista Firewall. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 10908d2b702a850934ea4d87673729178a7f41675d3b16d8c515c313f1ad2447
sasatldll.txt
Posted Jul 11, 2007
Authored by callAX | Site goodfellas.shellcode.com.ar

The sasatl.dll version 1.5.0.531 Program Checker javascript heap spraying exploit.

tags | exploit, javascript
SHA-256 | ddcf6c08f46200f3fb2a6a62585c15626930cd9c64cfebf9bae58403cffa35c5
Mandriva Linux Security Advisory 2007.144
Posted Jul 11, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A heap overflow flaw was found in the RTF import filter of OpenOffice.org. If a victim were to open a specially-crafted RTF file, OpenOffice.org could crash or possibly execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-0245
SHA-256 | 36298dcee9b7a44e7d2bf0c5129c1df6c81c19ed6724e6b76947ad1bee2cf253
iDEFENSE Security Advisory 2007-07-09.3
Posted Jul 11, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.09.07 - Local exploitation of a buffer overflow vulnerability in IBM Corp.'s AIX libodm library could allow an attacker to execute arbitrary code on a targeted host. iDefense has confirmed the existence of this vulnerability in AIX version 5.3 SP 4. Previous versions may be vulnerable.

tags | advisory, overflow, arbitrary, local
systems | aix
SHA-256 | 9db45e2cc16e6fbda5d5997f92ce7c2458a5b109ca5493efc41f3acb937a2e1d
Belkin_Router_fw_40503_xss_06_64.txt
Posted Jul 11, 2007
Authored by Nico Leidecker | Site portcullis-security.com

The Belkin Router G Plus router administration web administrative interface suffers from a cross site scripting vulnerability.

tags | advisory, web, xss
SHA-256 | 7d420fa44c8ce272bc7185c3adcb6f3c4d5b1cb5ed9687bc0ab978bf1da01184
centericq_421_bo_06_063.txt
Posted Jul 11, 2007
Authored by Nico Leidecker | Site portcullis-security.com

Centericq version 4.21 on FreeBSD as well as the official sources have been found vulnerable to multiple buffer overflows.

tags | advisory, overflow
systems | freebsd
SHA-256 | 695f8d41c00f3dd190485927ef216e87f08348cdcb3ef1dd4e144206e4e61c15
SurgeFTP_23a1_xss_06_062.txt
Posted Jul 11, 2007
Authored by Nico Leidecker | Site portcullis-security.com

SurgeFTP version 2.3a1 Linux suffers from a cross site scripting vulnerability.

tags | advisory, xss
systems | linux
SHA-256 | eef9a98052e8bafe92d55157a4fa35e226ac63cbe789ec403cfc1bb8b0d1221e
SurgeFTP_23a1_dos_06_061.txt
Posted Jul 11, 2007
Authored by Nico Leidecker | Site portcullis-security.com

SurgeFTP version 2.3a1 Linux suffers from a denial of service condition in its mirror mechanism.

tags | advisory, denial of service
systems | linux
SHA-256 | c2e32fdacdb65dce7021a2557bc1a2223d451dd4eeac4d1916119a75c0f49443
SurgeMail_73b8_fmt_06_060.txt
Posted Jul 11, 2007
Authored by Nico Leidecker | Site portcullis-security.com

SurgeMail version 3.7b8 Linux suffers from a format string vulnerability.

tags | advisory
systems | linux
SHA-256 | 525c089d7648287aa57c4e50b8da924fae9c965e876911b34796cfc782d2004e
imgsvr-overflow.txt
Posted Jul 11, 2007
Authored by mu-b, Tim Brown | Site portcullis-security.com

ImgSvr suffers from a stack overflow vulnerability.

tags | advisory, overflow
SHA-256 | 565d22b95eca8b9f9bc666c22a941d4f22918caf966cb2431c62ee0ee7aa6b51
imgsvr-traverse.txt
Posted Jul 11, 2007
Authored by Tim Brown | Site portcullis-security.com

ImgSvr suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 587cd55bbcebb9efada9fd3e9fcfc6871ab6005bad8bc15228ce890a7df36ba8
easql-06-057.txt
Posted Jul 11, 2007
Authored by Tim Brown | Site portcullis-security.com

eVisit Analyst is susceptible to SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 64578dc3aa5280d374e5a5e33556efa48bdbd09dd432b0ed80d48f0beb44bd5b
psinjection-06_056.txt
Posted Jul 11, 2007
Authored by Tim Brown | Site portcullis-security.com

The P-Synch Windows domain password reset web applications style parameter allows JavaScript injection.

tags | advisory, web, javascript
systems | windows
SHA-256 | c811e757dfd03f032fd13506676e048f9ede59a8110969e28f822537f3024761
vauninstall-06_45.txt
Posted Jul 11, 2007
Authored by Tim Brown | Site portcullis-security.com

The Visionsoft Audit VSAOD server allows unauthenticated remote uninstalls.

tags | advisory, remote
SHA-256 | 32402fc81e4ee4ae9e23d1ceb60cacbf198a7d5fc6b22292f9f6fc8f8265bdf5
vareplay-06_044.txt
Posted Jul 11, 2007
Authored by Tim Brown | Site portcullis-security.com

The Visionsoft Audit VSAOD server allows remote execution via replay attacks.

tags | advisory, remote
SHA-256 | 004207ae5040f7c23e2f7d9ad194d7a20cac4fec06e9f90ca3090225f8f4378b
vapassword-06-042.txt
Posted Jul 11, 2007
Authored by Tim Brown, Mark Lowe | Site portcullis-security.com

The Visionsoft Audit VSAOD server uses a weak algorithm to obscure passwords on the wire and within configuration files.

tags | advisory
SHA-256 | b6fd4cef86a7b3de8087f1a06c1b54ae2bd07778dc4aaa91dcebb564068f580a
vainifileoverwrite-06_041.txt
Posted Jul 11, 2007
Authored by Tim Brown | Site portcullis-security.com

The Visionsoft Audit VSAOD server allows unauthenticated ini file overwrites.

tags | exploit
SHA-256 | 080c13ef81c71eead5eac67e36b28638bf7df5074f26812c3f11e624fd39d0bd
vaheapoverflow-06_040.txt
Posted Jul 11, 2007
Authored by Tim Brown | Site portcullis-security.com

The Visionsoft Audit VSAOD server has input validation flaws which can result in an unauthenticated heap overflow.

tags | advisory, overflow
SHA-256 | 35bcdad69de32a6aedc37641dbe69fac6033d3ecd0cdbb3c608b7eb0b1ca6942
vafileoverwrite-06-039.txt
Posted Jul 11, 2007
Authored by Tim Brown | Site portcullis-security.com

The Visionsoft Audit VSAOD server allows unauthenticated arbitrary file overwrites.

tags | exploit, arbitrary
SHA-256 | 6d06f3e515cfdc1f95baad70dd94df729268176755bcede76369cf643d89352f
DnsPinningAndWebProxies.pdf
Posted Jul 11, 2007
Authored by Dafydd Stuttard | Site ngssoftware.com

DNS Pinning and Web Proxies - A white paper that describes DNS based attacks against web proxies.

tags | paper, web
SHA-256 | e091af8bf559a04f3c1150ba90ac58ae3ddd17fb123c3630be4e8ae38dcdaf3c
ecms-bypass.txt
Posted Jul 11, 2007
Authored by Kw3rLN | Site rstzone.net

Entertainment CMS suffers from an administrative bypass vulnerability via cookie manipulation.

tags | exploit, bypass
SHA-256 | 22933147d7b58a7f5247fb8767512c2d7aceb469e00f758880c86ee845f87330
flashbb117-rfi.txt
Posted Jul 11, 2007
Authored by Kw3rLN | Site rstzone.net

FlashBB versions 1.1.7 and below remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 2351aa8e15f74a850b025f9f71c868279e07f3257c226354dbfe2ae779722de0
zzuf-0.9.tar.gz
Posted Jul 11, 2007
Authored by Sam Hocevar | Site sam.zoy.org

zzuf is a transparent application input fuzzer. It works by intercepting file operations and changing random bits in the program's input. zzuf's behavior is deterministic, making it easy to reproduce bugs.

tags | fuzzer
SHA-256 | 7df5232b8c6004828bcde2ac32d9d75b2b39d4f4bd4c9c56582f739aa62efa58
Page 2 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close