what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 772 RSS Feed

Files Date: 2007-08-01 to 2007-08-31

Secunia Security Advisory 26608
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - seppi has reported a vulnerability in BufferZone, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | adf0713d37078854325573e198a302b8f7e02044814d0d5ecebedd0ad1ecbd3f
Secunia Security Advisory 26625
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Subversion, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e51366d4fcb05d02a0f580a453f8bf2abcc9676d65165a27136fdb0ca06de321
Secunia Security Advisory 26629
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Amit Klein has reported a vulnerability in BIND, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | f09ceb1bac443cf73bd61ca42b0c41564996067dbc364632edf350e831e79079
Secunia Security Advisory 26632
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TortoiseSVN, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7671a84e32d13c0b073fae9069ec7a62204a65a68badc472f6045f456c5d5257
Secunia Security Advisory 26628
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joshua Morin has discovered two vulnerabilities in PhpGedView, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e6231c6815b397599b76e3d9cd659a830f8ac2ba7e8c4c6582ac1f3ffd4b6a86
postcast-overflow.txt
Posted Aug 28, 2007
Authored by rgod | Site retrogod.altervista.org

Postcast Server Pro version 3.0.61 and Quiksoft EasyMail emsmtp.dll version 6.0.1 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | f12f44542d5b9709753549c601a5b50b87a129fd6937e95d3680f3629394c1e8
acg-sql.txt
Posted Aug 28, 2007
Authored by SmOk3

ACG News version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c5c7ef648ad7aff56d735a79900d294098fd4cf8716435631c0671deb8c19439
microcms-sql.txt
Posted Aug 28, 2007
Authored by IHTeam | Site notsec.com

Micro CMS version 3.5 suffers from a remote SQL injection vulnerability in revert-content.php.

tags | exploit, remote, php, sql injection
SHA-256 | c29d3299c76a688d56a44f0befb8be133a6472bdffbdcfef90f51baefdf48ed0
Secunia Security Advisory 26622
Posted Aug 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered two vulnerabilities in the nvUtility.Utility ActiveX control, which can be exploited by malicious people to manipulate data or compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | af9c9bf4c75088b5fcd204ce63f89a0ecb3ffbe922eefc988d3b1a1cf37612c2
Secunia Security Advisory 26633
Posted Aug 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - s0cratex has discovered a vulnerability in Moon Gallery, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 7e51e58d059c4217f084bd58c74344d114acb66f026f6b2c6a3baabc8c12fdb6
Secunia Security Advisory 26630
Posted Aug 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Entrust Entelligence Security Provider (ESP), which can lead to untrusted certificates misleadingly being displayed as trustworthy.

tags | advisory
SHA-256 | 6cfe1e7bfdfc1a629e96b736f07951e106ecee18ffc2f19de78eae00955e71f7
bitchx-heap.txt
Posted Aug 28, 2007
Authored by bannedit | Site blacksecurity.org

BitchX version 1.1 Final remote heap overflow exploit that binds a TCP shell to port 4444.

tags | exploit, remote, overflow, shell, tcp
SHA-256 | 3199f543fb31d066f849b9da09c089cd39b2ca2d158a738330f4a690bbcad49e
xampp-local.txt
Posted Aug 28, 2007
Authored by Inphex

XAMPP for Windows version 1.6.3a local privilege escalation exploit.

tags | exploit, local
systems | windows
SHA-256 | 7bbe09bc29693e23ad84e997b786b5f1d89258d041e55ade78a3748ec7c5530a
wbb2-sql.txt
Posted Aug 28, 2007
Authored by D4m14n | Site damians-world.dl.am

WBB2-Addon for Acrotxt version 1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f442e1c2c054c484b5da7ed68111da9b979690ee3f75578da75767a985bd3704
arcadem-sql.txt
Posted Aug 28, 2007
Authored by SmOk3

Arcadem version 2.01 suffers from remote SQL injection and file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, file inclusion
SHA-256 | 95bef4c284ea7e2f7fbdbfd2b9755872c341937083868117f0b5a7e8996e0516
someryc-rfi.txt
Posted Aug 28, 2007
Authored by Katatafish

SomeryC version 0.2.4 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | c5e5c8b658ce213eb0a5de1599539fc9028a79a14201a044ff04feb737e07d71
nvr-deletexml-method.txt
Posted Aug 28, 2007
Authored by shinnai | Site shinnai.altervista.org

NVR SP2 version 2.0 DeleteXMLFile() insecure method exploit that makes use of nvUtility.dll version 1.0.14.0.

tags | exploit
SHA-256 | ee60cdcc66044ad1e08e967309cd8c1215e81c57f288c1c934e6c7da3662fd04
nvr-savexml-method.txt
Posted Aug 28, 2007
Authored by shinnai | Site shinnai.altervista.org

NVR SP2 version 2.0 SaveXMLFile() insecure method exploit that makes use of nvUtility.dll version 1.0.14.0.

tags | exploit
SHA-256 | 211a90b75ff3d02104813072f2680bdd216efff3a2181914c5853a6996c25804
nvr-settext-dos.txt
Posted Aug 28, 2007
Authored by shinnai | Site shinnai.altervista.org

NVR SP2 version 2.0 SetText() remote buffer overflow denial of service exploit that makes use of nvUnifiedControl.dll version 1.1.45.0.

tags | exploit, remote, denial of service, overflow
SHA-256 | 4c01514f37877e710120c38015e7bb620bcaa65f923cd79b5f88c40f82670edb
tactical.pdf
Posted Aug 28, 2007
Authored by Alex Hernandez | Site sybsecurity.com

Whitepaper called Tactical Exploitation and Response Over Solaris Sparc 5.8/5.9 systems.

tags | paper
systems | solaris
SHA-256 | 6608bd953c5fb32d95cbbe74636f7a82f56e28a44f64441079dd58df993f8107
HP Security Bulletin 2007-14.42
Posted Aug 28, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in HP-UX running the Ignite-UX or the DynRootDisk (DRD) get_system_info command. The vulnerable command can change system networking parameters without notification.

tags | advisory
systems | hpux
SHA-256 | 041a3e5dda67b559ee08a102029de059dc9713a18df9b6212d5abc6282e7324e
BIND 8 DNS Cache Poisoning Whitepaper
Posted Aug 28, 2007
Authored by Amit Klein | Site trusteer.com

The paper shows that BIND 8 DNS queries are predictable, allowing for cache poisoning attacks.

tags | paper
SHA-256 | bc6ae89b00e4483608728ec54c75abdcb5ec809af078ff38205099b0e7edc9b7
sunshop-sql.txt
Posted Aug 28, 2007
Authored by IFX

Sunshop version 4.0 blind SQL injection exploit.

tags | exploit, sql injection
SHA-256 | b3f9d9a3c29e2a3f96e795231d981c0b534340ab16b6339095e7d699febcf5b1
metagoofil-1.2.tar.gz
Posted Aug 28, 2007
Authored by Christian Martorella | Site edge-security.com

Metagoofil is an information gathering tool designed for extracting the Meta-Data of public documents (pdf,doc,xls,ppt,etc) available on target/victim websites. It will generate a html page with the results of the Meta-Data extracted, plus a list of potential usernames.

tags | tool, forensics
SHA-256 | 8c49c6d124ce306d5ac93abcae29b512208692a266434423eb044eb6fd0e59fd
eyeOS-checksum.txt
Posted Aug 28, 2007
Authored by Andrej Komarov

eyeOS suffers from a checksum predictability vulnerability.

tags | advisory
SHA-256 | 348ccc99d5251d7cefddff1daed5256ccdeba2daa94e1fb7f0480e4ff5850850
Page 3 of 31
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close