exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2007-07-21 to 2007-07-22

lotus-overflow.txt
Posted Jul 21, 2007
Authored by prdelka, Dominic Chell

Lotus Domino IMAP4 server version 6.5.4 / Windows 2000 Advanced Server x86 remote buffer overflow exploit.

tags | exploit, remote, overflow, x86
systems | windows
SHA-256 | b914a5a129df141a9e81efa513ca01b96c180ff72cea7dafc716b3203367e1a3
php523-snmpget.txt
Posted Jul 21, 2007
Authored by rgod | Site retrogod.altervista.org

PHP versions 5.2.3 and below snmpget() object id local buffer overflow eip overwrite exploit.

tags | exploit, overflow, local, php
SHA-256 | 013bac58df94a21b30524ccfd27345df772f91f027c22f59e55994f248dddb15
blogsite-sql.txt
Posted Jul 21, 2007
Authored by t0pp8uzz, xprog

BlogSite Professional suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 4a75953e0099420bef57ec0a3509fb2a3c3abee3161f9505cf7ca4cd587d1fa2
teamspeak-dos.txt
Posted Jul 21, 2007
Authored by Yag Kohha

TeamSpeak version 2.0 remote denial of service exploit for the Windows release.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | e9286e83ecade05fd7ec3415fe8cb3afdd022f4354aec94004df50d9ae0b38f0
wetpaint-xss.txt
Posted Jul 21, 2007
Authored by e.wiZz!

Wetpaint suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 25720609cb4f3f33c679bec511969b7de5d549997e80f4b45e8f87b0960dd414
eliteforum-rfi.txt
Posted Jul 21, 2007
Authored by Starext

Elite Forum suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a685501a8a5f07aaaedaab8c23f0c3f2580676502c2fe0263bd2602fcdd4fd33
SYMSA-2007-006.txt
Posted Jul 21, 2007
Authored by Michael White | Site symantec.com

Symantec Vulnerability Research SYMSA-2007-006 - The Citrix Access Gateway suffers from a vulnerability where any executable module can be downloaded and executed.

tags | advisory
advisories | CVE-2007-3679
SHA-256 | 55990e27d67e27a77b3bb3a41fa645cc08b0de6ddc41be2ae2ce7beabfcf1a05
Secunia Security Advisory 26041
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matthew Cook has reported a vulnerability in ALEPH 500, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6ee3d453674bd01d28e3c2f7d1e03a916b4d88c22f7ce03eeb1a1bf87cf62b58
Secunia Security Advisory 26072
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, conduct spoofing and cross-site scripting attacks, or potentially to compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 4025bbd12c9a7ee2b2d02ff6814b11ac34ef3c04fc8aa9cb07a082c9f6918004
Secunia Security Advisory 26083
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities and security issues, which can be exploited by malicious, local users to cause a DoS (Denial of Service), by malicious users to perform certain actions with escalated privileges and to compromise a vulnerable system, and by malicious people to cause a DoS, to gain knowledge of potentially sensitive information, and to compromise a user's system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 7e6df39fb0786bef366df774e1e0e2ea2fff710887af978261b20a8eeb8bb953
Secunia Security Advisory 26111
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in uFMOD.

tags | advisory
SHA-256 | 2900b602c8034b17aa62c18c5521e72741b1a7cc3c2746a573c671a83b7c0f84
Secunia Security Advisory 26120
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - PescaoDeth has discovered a vulnerability in TBDEV.NET, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | cee7d78097a63d6aa70428465baa46009ce2b7f0e86f5daf07d8650be711242f
Secunia Security Advisory 26125
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a weakness in Avaya CMS and IR, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | cfb2f572c09fa05b671816aeea17cad29751fb39efe2e42e89b09280332e9a6e
Secunia Security Advisory 26126
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Timq has discovered a vulnerability in A-shop, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | e17774708c6ffcf004555a13369ccdc77224f8cb2f47f63125d2bc0327613b8c
Secunia Security Advisory 26130
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in lighttpd, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 8bd07937ae4bba70ca22c577dd4d5c286f386cbcd4703ad70ae37277cc677d95
Secunia Security Advisory 26136
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS / IR, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | ffb2481f665624da63635e80b49cdefcc4ea687a8c9236b022688cd6c1089389
Secunia Security Advisory 26143
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in Citrix Access Gateway, which can be exploited by malicious people to disclose sensitive information, conduct cross-site request forgery attacks, or to compromise a user's system.

tags | advisory, vulnerability, csrf
SHA-256 | 61084db4a94ba9b22258504ae7018784f0954db8231ce7b9a701b572dfb6527c
Secunia Security Advisory 26144
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in dirLIST, which can be exploited by malicious people to disclose sensitive information and to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 9c803b0f4d8be707ed76cd8489a5183765aa6bcdd7b3c6b52a4bac109e0b745c
Secunia Security Advisory 26146
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Itaka, which can be exploited by malicious people to bypass certain security restrictions and disclose sensitive information.

tags | advisory
SHA-256 | 08930f999cabf2eaf7b4be93bc36a50e6513bfe1a169d0b8f4b3c03f97bab08a
Secunia Security Advisory 26149
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose sensitive information, and potentially to compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, slackware
SHA-256 | 095de2ab1f5594b94095c64dd23c34072fe7fda7143134baebcb2f034f1b27c2
Secunia Security Advisory 26150
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyrill Brunschwiler has reported a vulnerability in DokuWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 15b08b3a069fb6e9097d39c5bbf5fdeb26eea89474372e6f0d590f115f3e335d
Secunia Security Advisory 26158
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for lighttpd. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 4d4dc42d7d2d5ecc508d8cad7cf779794f8d535b9bbe0fb8f4349a3a2d78eeda
Secunia Security Advisory 26162
Posted Jul 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matthew Cook has reported a vulnerability in MetaLib, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 492e0887e671f6b594205dbf644e5c90ba6fad1adca5c69446e091e2cd6cc067
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close