exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 83 RSS Feed

Files Date: 2007-07-11 to 2007-07-12

linux-26202.txt
Posted Jul 11, 2007
Authored by dreyer

Linux kernel IPV6_Getsockopt_Sticky memory leak proof of concept exploit. This affects versions below 2.6.20.2.

tags | exploit, kernel, proof of concept, memory leak
systems | linux
advisories | CVE-2007-1000
SHA-256 | cb48faf3bced1bda83f19c4186be79d120f5c8718b123839cbca7eedbbbac5dc
RFIDIOt-0.1p.tgz
Posted Jul 11, 2007
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

Changes: Added CLONE mode to unique.py. Various other additions.
tags | tool, python, wireless
SHA-256 | 330dd6e8f2ddeed116b137b8c4725f064a69da5972515cfafa6fa6a41a0fc82e
Ubuntu Security Notice 481-1
Posted Jul 11, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 481-1 - Multiple vulnerabilities were found in ImageMagick's handling of DCM and WXD image files. By tricking a user into processing a specially crafted image with an application that uses imagemagick, an attacker could execute arbitrary code with the user's privileges.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-1667, CVE-2007-1797
SHA-256 | 688f88e520aa2bbc0a30f251caf1db6e19d34b258dae61ca44ef59bb86b3935b
HP Security Bulletin 2007-14.24
Posted Jul 11, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential vulnerabilities have been identified with Samba provided with HP Internet Express for Tru64 UNIX (IX) v 6.6. The potential vulnerabilities could be exploited by a remote, unauthenticated user to execute arbitrary commands or by a local, unauthorized user to gain privilege elevation.

tags | advisory, remote, arbitrary, local, vulnerability
systems | unix
advisories | CVE-2007-2444, CVE-2007-2446, CVE-2007-2447
SHA-256 | 23966da5584e9e4ffa5a6283e67cdaa9ec6d2cadc2a87dcce5814921d76779b2
Mandriva Linux Security Advisory 2007.143
Posted Jul 11, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple stack-based buffer overflows in stream/stream_cddb.c in MPlayer before 1.0rc1try3 allow remote attackers to execute arbitrary code via a CDDB entry with a long album title or category.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-2948
SHA-256 | 8811ea551aa8ea7aee91fb2aa3d1a5832405aa5c947b0b09a04858480aebcf0a
ie-protocol.txt
Posted Jul 11, 2007
Authored by Thor Larholm

There is a URL protocol handler command injection vulnerability in Internet Explorer for Windows that allows you to execute shell commands with arbitrary arguments. This vulnerability can be triggered without user interaction simply by visiting a webpage.

tags | advisory, arbitrary, shell, protocol
systems | windows
SHA-256 | 97817c440ccad36fa887930439c3bdaf4a4453e3d8bf7987f58f1e95ea0330a9
npfxpl.c
Posted Jul 11, 2007
Authored by Mario Ballano | Site 48Bits.com

WinPcap NPF.SYS privilege escalation vulnerability proof of concept exploit. Affects WinPcap versions 3.1 and 4.1.

tags | exploit, proof of concept
SHA-256 | 99f929d9159b19f4569b30b6c58030d578886ebf65c0304419174a55a04648c0
mailmachine-lfi.txt
Posted Jul 11, 2007
Authored by H4 / Team XPK

Mail Machine versions 3.989 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 457681fd413117f80adc8443d20bf9ddd4aaf72f8c581aee31a30d42f60dd8c4
flashbb-rfi.txt
Posted Jul 11, 2007
Authored by Kw3rLN | Site rstzone.net

FlashBB versions 1.1.8 and below suffer from a remote file inclusion vulnerability in sendmsg.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 0bc494fb21658021ce28b4e192cb19c3c4a1968b9f8fa31bb0e49f5e13978a4f
openld122-sql.txt
Posted Jul 11, 2007
Authored by Cody "CypherXero" Rester | Site cypherxero.net

OpenLD versions 1.2.2 and below suffer from a SQL injection vulnerability in index.php.

tags | exploit, php, sql injection
SHA-256 | dbaa89afb1e56995d2601c1de9c9767c751f36ebda1fb28c01fe288b9142cdaf
rpginferno-sql.txt
Posted Jul 11, 2007
Authored by t0pp8uzz, xprog

vBulletin Mod RPG Inferno version 2.4 suffers from a SQL injection vulnerability in inferno.php.

tags | exploit, php, sql injection
SHA-256 | 29a91528f67e85923fe6f6ad352741bcff3e83898ca419e3fc2df0c490f07b1e
jnlp-overflow.txt
Posted Jul 11, 2007
Authored by ZhenHan.Liu | Site ph4nt0m.org

Sun Java WebStart JNLP stack buffer overflow denial of service exploit.

tags | exploit, java, denial of service, overflow
SHA-256 | dfa86250203f3be280bd78eee185fe78cd4ace30274f29b975c3c59fdcddc7d3
SYMSA-2007-005.txt
Posted Jul 11, 2007
Authored by James Hoagland, Ollie Whitehouse | Site symantec.com

Symantec Vulnerability Research SYMSA-2007-005 - Due to an implementation issue, the Windows Firewall does not apply firewall rules correctly on the Teredo Interface. This allows a level of remote access to TCP and UDP ports and services that exceeds what Microsoft expected and what an administrator would expect.

tags | advisory, remote, udp, tcp
systems | windows
advisories | CVE-2007-3038
SHA-256 | 7523939204b447c8348f1cf34b6663de6d7161f879fa100e8698124169ccbbfc
Secunia Security Advisory 25940
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mplayer. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | 701245061430c6fbc96cda460dc747091b732e70b40e5d2450b2443cddaeef57
Secunia Security Advisory 25963
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 8b62285418a5c03164850d647ee467615017dacf3f9bbf2730b54f7f476245d3
Secunia Security Advisory 25970
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | aix
SHA-256 | 8e922de83da04e54faabc743e873ed3692741d918c9e1305e961ba2f0ba844a9
Secunia Security Advisory 25971
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - PsychoGun has reported a vulnerability in DotClear, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 3ba5033a4b877cd8b23d8b8ce7710944bec96734da3ae263ec13097ae27e4504
Secunia Security Advisory 25980
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for vlc. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 3be9ee6602c7a09c57fcedf41e8cbf80ca7630756ae508c36d9648a31989d834
Secunia Security Advisory 25981
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel Soeder has reported a vulnerability in Sun Java JRE, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java
SHA-256 | 5fabd9988c74e5a0ec27190fc06d32f8e2caeaf08ad0146f801533bfc0984827
Secunia Security Advisory 25982
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WinPcap, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 869cb7b29397dbe9aff78c984e511b61bf00dad28da1653416d969c738b701b6
Secunia Security Advisory 25984
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5540cb7d001d68c80a489fdb1e3adca56012cfa4bc10093c253af66ec9376808
Secunia Security Advisory 25985
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sullo has reported some vulnerabilities in Unobtrusive Ajax Star Rating Bar, which can be exploited by malicious people to bypass certain security restrictions or conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | c33bf920c7e73993b60ce47f9cc2b9ab6a419e816879a1a0317fc37fed03a000
Secunia Security Advisory 25986
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz and xprog have reported a vulnerability in RPG Inferno, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a0d06771a9326f585a1f3d82d63f7fc0be142ce78aea147264c30a7f745ed65e
Secunia Security Advisory 25988
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office Publisher 2007, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ef11245e726c98785cdc8a812527b6ea9fbbfdb4a4c145524e962aaacf140792
Secunia Security Advisory 25989
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for file. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | openbsd
SHA-256 | 83ccf616c7b1fea9a172dfba6862d77984f004cf47d6df88629f127722179934
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close