exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 75 RSS Feed

Files Date: 2007-10-23 to 2007-10-24

vibrate.rb.txt
Posted Oct 23, 2007
Authored by H D Moore | Site metasploit.com

Metasploit module that causes the iPhone to vibrate. Only works when the AudioToolkit library has been loaded.

tags | exploit
systems | apple, iphone
SHA-256 | ed30f48ba17221b3e4f5d089490d758e3cb82309e55b91cc7037ed01c2855a88
webif-xss.txt
Posted Oct 23, 2007
Authored by SkyOut | Site core-security.net

WEBIF from Ifnet.it suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d58e56e1ada637c6ead66c1183e5e29ce06080a7f10d5c0fb5646a614d015def
ASF-CFP2008.txt
Posted Oct 23, 2007
Site eu.apachecon.com

The Apache Software Foundation (ASF) invites submissions for the Security track of ApacheCon Europe 2008. To be held 7 April through 11 April, 2008 at the new Movenpick Hotel Amsterdam City Centre. ApacheCon serves as a forum for showcasing the ASF's latest developments, including its projects, membership, and community. Offering unparalleled educational opportunities, with dedicated presentations, hands-on trainings, and sessions that address core technology, development, business/marketing, and licensing issues in Open Source.

tags | paper, conference
SHA-256 | a75cc928a345ed83267fbf92ed95e725bbefd39c756909155e35464230eca813
jeebles-lfi.txt
Posted Oct 23, 2007
Authored by hack2prison

Jeebles Directory suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 1d4657a469e795e85205b1439b4dd6344ea4322d1c35abad8ae68d59a656f8ee
spoofer2.pl.txt
Posted Oct 23, 2007
Authored by shadow

Full version of spoofer.pl.txt, a DNS recursion bandwidth amplification attack proof of concept. Written in Perl.

tags | exploit, perl, proof of concept
SHA-256 | 2a615190f79c712238619aa6112564e469fd9325244b4bf47c62fc46d71f75d5
shoutbox-xss.txt
Posted Oct 23, 2007
Authored by Matrix86 | Site rbt-4.net

Hackish Beta verison 1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 67f94762a26b61069a1a82d0edb6d4f8ca37707f164ca5ccdab567dc5a60367a
dmcms-sql.txt
Posted Oct 23, 2007
Authored by Outlaw | Site aria-security.net

DM CMS version 0.l7.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 8a95080ee6e0ac26bd8d7b3978fdc82d87a72c6ba41dd35d7ff1cce8d0799bdf
firefoxzaptel-dos.txt
Posted Oct 23, 2007
Authored by Michal Bucko, Tomasz Polis | Site eleytt.com

Firefox version 2.0.0.7 suffers from a remote denial of service vulnerability and Zaptel version 1.4.5.1 suffers from a local buffer overflow vulnerability.

tags | advisory, remote, denial of service, overflow, local
SHA-256 | 07f9932b1619296ca4375130077ffc28a4abafbdd2b5c1a7eaab0eda30491a90
Gentoo Linux Security Advisory 200710-22
Posted Oct 23, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-22 - Stefan Monnier discovered that the tramp-make-tramp-temp-file() function creates temporary files in an insecure manner. Versions less than 2.1.10-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-5377
SHA-256 | 93ce23ad96a4d9ccc44a528b91b4d925240f285f6f295ffdb621e2a2861d58b0
Gentoo Linux Security Advisory 200710-21
Posted Oct 23, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-21 - ShAnKaR reported that input passed to the f array parameter in tiki-graph_formula.php is not properly verified before being used to execute PHP functions. Versions less than 1.9.8.1 are affected.

tags | advisory, php
systems | linux, gentoo
advisories | CVE-2007-5423
SHA-256 | 0ef6380a3939fe01e3051813b00318d71adcc9166c947248f42deec8ad769fca
inguma-0.0.5.1.tar.gz
Posted Oct 23, 2007
Authored by Joxean Koret

Inguma is a free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.

Changes: Added an exploit, modules, a tool, and password crackers.
tags | tool, scanner, python
systems | unix
SHA-256 | 43a552e512b8861681b69844961c7428f2bac3f6ad0e5fec9cf4a463e848fbb6
reloadcms-lfi.txt
Posted Oct 23, 2007

Reload CMS version 1.2.7 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | a6f20b483cd6b4be290f55ed1878b3958cddcd5380bcd4c9925da492c8207ba0
Secunia Security Advisory 27344
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tikiwiki. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 97299abc4969455e86847c8431b91d6fa5ed26b0987450f1b9028e5a332706ab
Secunia Security Advisory 27343
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tramp. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 365fbcdedb0ed401009ede4b5b8fec9762e8ef74e633dfb783b35b3adc3e39ca
Secunia Security Advisory 27298
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for Mozilla Firefox. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 641f6a273b21421080ef43bdb742604c4a3c96512afcd7a1e2786442cec74ec6
Secunia Security Advisory 27329
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Cisco products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | b44d6901995e059837782a3883ca685f13b69334fa0fb9de77b5a5ffa265bf29
Secunia Security Advisory 27330
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 579c9badf249d645d9f4548df821c676b7e8b245bb45faf665027a2a44644174
Secunia Security Advisory 27336
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | cf6125a4f4368f422881fc9ddfff9140924e363aee65eb6ba1058be280e25506
Secunia Security Advisory 27348
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - InATeam has reported some vulnerabilities in Vanilla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 549eb27574c1baff50bfa06861e26859d185c828a460726ea810f10850f4f492
Debian Linux Security Advisory 1392-1
Posted Oct 23, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1392-1 - Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340
SHA-256 | 07283a47e9583c7edb535f3b607f378ec46027553dd159a84808cd043699ff16
searchsimon-xss.txt
Posted Oct 23, 2007
Authored by Outlaw | Site aria-security.net

SearchSimon Lite suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 763fa3c1e6ae0cfad293ee462a67f4e4481902ba25c127d9122a4c0a25912d3a
smf-blind.txt
Posted Oct 23, 2007
Authored by Michael Brooks

Simple Machines Forum aka SMF version 1.1.3 blind SQL injection exploit.

tags | exploit, sql injection
SHA-256 | 150c8055dd94f3a16a6ace6999869d9b44af882ca9dcbe3d0378d701dca59ec8
phone-sqlxss.txt
Posted Oct 23, 2007
Authored by Radu State, Humberto J. Abdelnur, Olivier Festor

A SQL injection vulnerability exist in asterisk-addons and cross site scripting vulnerabilities exist in the web applications of Areski, FreePBX, and Trixbox. Proof of concept exploit included.

tags | exploit, web, vulnerability, xss, sql injection, proof of concept
SHA-256 | ac8845577d7b8ecd690c7c048b6fcd61fa4a4faf29e65522cf671da1bc0d25c4
spoofer.pl.txt
Posted Oct 23, 2007
Authored by shadow

DNS recursion proof of concept exploit. Written in Perl.

tags | exploit, perl, proof of concept
SHA-256 | b9c347e3e27df568b53b8cd63e6283d6aecf0aa169a324c1f652ea0e220f994f
joomla-comalbum-rfi.txt
Posted Oct 23, 2007
Authored by vitux

The Joomla Photo Album component version 1.24 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 318d6777b649e658d0761d9421ef7355471656ba28580f7305a468e04664e46d
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close