exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2007-08-30 to 2007-08-31

dumsdei.zip
Posted Aug 30, 2007
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Doomsday versions 1.9.0-beta5.1 and below which suffer from buffer overflow and format string vulnerabilities.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | 540586ef80480715169575fdef1387b665923b0654d8df90e0786eee899364c3
dumsdei.txt
Posted Aug 30, 2007
Authored by Luigi Auriemma | Site aluigi.org

Doomsday versions 1.9.0-beta5.1 and below suffer from buffer overflow and format string vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | b38dd3ee54d69e26999d0080a3cde63195198e6bb749b37c5f24934d46ca4cee
Ubuntu Security Notice 507-1
Posted Aug 30, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 507-1 - It was discovered that the TCP wrapper library was incorrectly allowing connections to services that did not specify server-side connection details. Remote attackers could connect to services that had been configured to block such connections. This only affected Ubuntu Feisty.

tags | advisory, remote, tcp
systems | linux, ubuntu
SHA-256 | f47ff085f7f8a24472ef816f88dbf652088e6fc70ed636813529bd766d10bcc0
TISA2007-13-Public.txt
Posted Aug 30, 2007
Authored by Maldin d.o.o | Site teamintell.com

Team Intell Security Advisory TISA2007-13-Public - Multiple eScan products suffer from insecure file permissions.

tags | advisory
SHA-256 | 1aba748a2a274c3e0c4be06e1f617c314ecc60d72089ebd9d9188f02c5162309
TISA-2007-09-Public.txt
Posted Aug 30, 2007
Authored by Maldin d.o.o | Site teamintell.com

Team Intell Security Advisory TISA2007-09-Public - Microsoft Windows suffers from multiple improper file path handling issues.

tags | advisory
systems | windows
SHA-256 | e45443a257b76bae17116bc5cf8436d630550b5bbc6c59ae95bb739477b550b9
Secunia Security Advisory 26586
Posted Aug 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported some vulnerabilities in InterWorx-CP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5b51f4a89384a736ac1fbd27d82f54e9792c87336d1aac6918a12c5b0af55505
Debian Linux Security Advisory 1362-1
Posted Aug 30, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1362-1 - Several vulnerabilities were discovered in lighttpd, a fast webserver with minimal memory footprint.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2007-3946, CVE-2007-3947, CVE-2007-3949, CVE-2007-3950
SHA-256 | 3afee7853cbd74d79092ddcbe6a395c4881632cdcc68950d95cbf4e31b99d477
Debian Linux Security Advisory 1361-1
Posted Aug 30, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1361-1 - It was discovered that postfix-policyd, an anti-spam plugin for postfix, didn't correctly bounds-test incoming SMTP commands potentially allowing the remote exploitation of arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2007-3791
SHA-256 | e1b10980d832630e938673e8cae995c5fff5a4dff0ad9ffb77a766f686bbf6c8
sqlninja-0.1.3.tgz
Posted Aug 30, 2007
Authored by icesurfer | Site sqlninja.sourceforge.net

sqlninja is a small tool to exploit SQL injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end. Its main goal is to provide a remote shell on the vulnerable database server, even in a very hostile environment. It should be used by penetration testers to help and automate the process of taking over a database Server when a SQL injection vulnerability has been discovered. It is written in perl and runs on Unix-like boxes.

Changes: A faster bruteforce engine plus a bunch of small fixes and improvements.
tags | tool, remote, web, shell, scanner, perl, vulnerability, sql injection
systems | unix
SHA-256 | 578cde4354497e37327dc9367a4441735803548cf1e9a405959cf506846daf48
Cisco Security Advisory 20070829-ccm
Posted Aug 30, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco CallManager and Unified Communications Manager are vulnerable to cross-site Scripting (XSS) and SQL Injection attacks in the lang variable of the admin and user logon pages. A successful attack may allow an attacker to run JavaScript on computer systems connecting to CallManager or Unified Communications Manager servers, and has the potential to disclose information within the database.

tags | advisory, javascript, xss, sql injection
systems | cisco
SHA-256 | 7cbc998159f7abe2a3434e929f99c40b8a777b1227353a4ebd1d5510d3978413
enterprisedb-pointer.txt
Posted Aug 30, 2007
Authored by Joxean Koret

EnterpriseDB Advanced Server version 8.2 suffers from an uninitialized pointer vulnerability that may allow for remote code execution.

tags | advisory, remote, code execution
SHA-256 | b2765a949f88838b2b0e83991de18eb81e1d045502375c29a4da8077445d7b69
blizzard-dos.txt
Posted Aug 30, 2007
Authored by Gynvael Coldwind

Blizzard StarCraft Brood War version 1.15.1 suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 32a78f48606c7a8339245472c40865d4197517ce3a37de6dcb1e758a0288ee14
seccheck-0.7.6.tar.gz
Posted Aug 30, 2007
Authored by Zazzy Bob | Site zazzybob.com

Seccheck is a feature rich, modular, host-level security checker for Solaris 10. Easily expandable with customized modules, Seccheck produces highly detailed reports based around known and published security best-practices and guidelines. It also produces recommendations on how to fix flagged security issues.

systems | unix, solaris
SHA-256 | 3ba8480f0e303606f0eb9bb2acac9e49b1d0524f0b84c71ac2443f9f320690a0
ymsg-crash.tgz
Posted Aug 30, 2007
Authored by wushi | Site team509.com

Yahoo! Messenger version 8.1.0.413 webcam remote crash denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 32de211035f6458d2a00dfe2984d39fc12c90a66af5afd9370e90ac28abc405b
msnmsg-overflow.tgz
Posted Aug 30, 2007
Authored by wushi | Site team509.com

MSN Messenger 7.x VIDEO remote heap overflow exploit.

tags | exploit, remote, overflow
SHA-256 | e7591e5b020fdc229d344b0d91c9c90fd1e912c85e046c6c5783f789597a5c17
pakupaku-rfulfi.txt
Posted Aug 30, 2007
Authored by GolD_M | Site tryag.cc

Pakupaku CMS versions 0.4 and below remote file upload exploit.

tags | exploit, remote, file inclusion, file upload
SHA-256 | 5544b6c235e5c5c0070b899c451009e9baff0098dfbf36c2b71fdfe9c327a72f
phpbg-rfi.txt
Posted Aug 30, 2007
Authored by GolD_M | Site tryag.cc

phpBG version 0.9.1 suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | f392e5ff932142d4de2b29586ca05360726f600729e2edc902390b19b7779a4f
phpns-sql.txt
Posted Aug 30, 2007
Authored by SmOk3

PHPNS version 1.1 suffers from a remote SQL injection vulnerability in shownews.php.

tags | exploit, remote, php, sql injection
SHA-256 | dbc3353c955a4b6a49f2bca34cbff7a623b6a6cc22e708e67e9043c04f29d907
abcestore-sql.txt
Posted Aug 30, 2007
Authored by k1tk4t | Site newhack.org

ABC estore version 3.0 remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | d8ed12a63916f6aa1eb19d14645b32b8a44dfaa53f28735d0f12e8378777158c
xgb-bypass.txt
Posted Aug 30, 2007
Authored by DarkFuneral

xGB version 2.0 suffers from a remote permission bypass vulnerability.

tags | exploit, remote, bypass
SHA-256 | 38193aa67d5dfae2b76f29234d2c0a35c1a9e89948528f496b63608eecde2f05
gdi32-dos.txt
Posted Aug 30, 2007
Authored by Woo-Chi

Microsoft Windows denial of service exploit that makes use of GDI32.DLL. This vulnerability is related to MS07-046.

tags | exploit, denial of service
systems | windows
SHA-256 | 48362ccb419829e0f7d27c62f96776b605c96eb510c7efa90cd54f8be993982d
Secunia Security Advisory 26374
Posted Aug 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered multiple vulnerabilities in Novell Client, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 87e19951c365d04ebb13c86a2ecb7d6d8a929e2fd33a941e11f9dafed122ca84
Secunia Security Advisory 26539
Posted Aug 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and security issues have been reported in BEA Weblogic, which can be exploited by malicious people to gain access to sensitive information or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 0d2524839d30e938ac4f8c5ccad0488a7edb550ed41616d45c7a9dfc7b0a1589
Secunia Security Advisory 26594
Posted Aug 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for vim. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 15ac221175ec71e9505fc2f697aa9d693c9e1f004abc95f62946c79b13cf3801
Secunia Security Advisory 26595
Posted Aug 30, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Katatafish has reported a vulnerability in SomeryC, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 77fa6959885112898ccdffa5c86e959fdc5124b8bf4498f6bb3e67e9b86739c6
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close