exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 850 RSS Feed

Files Date: 2007-10-01 to 2007-10-31

saxon-xss.txt
Posted Oct 29, 2007
Authored by Jesper Jurcenoks | Site netvigilance.com

SAXON version 5.4 is susceptible to a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2007-4862
SHA-256 | 1d43a200a24c368debf8a8e4ecee5ed36919c93f61f189dd6150d359436d3501
webroot-dns.txt
Posted Oct 29, 2007
Authored by Andrej Komarov | Site itdefence.ru

Webroot Desktop Firewall versions 5.5.10.20 and below suffer from a DNS recursion vulnerability.

tags | advisory
SHA-256 | 7499ce19071c898db4710e4a745d9d4bd46c353b60d884a7b6f1e0746d168c5b
Secunia Security Advisory 27420
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joey Hess has reported a security issue in vobcopy, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | b73a33229ad873d14944c1485b66cc3d03ac62ac3e6fd46a5b1a4d5adf851dd4
Secunia Security Advisory 27424
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenLDAP, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 425bef9722424c9c57b0d7b7d10ebae7ea0ba5559ab26af6f05a25863be54609
secunia-tivoli.txt
Posted Oct 29, 2007
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered some vulnerabilities in IBM Tivoli Storage Manager Client, which can be exploited by malicious people to conduct script insertion attacks. Certain input passed in HTTP requests to the CAD service is not properly sanitized before being logged. This can be exploited to insert arbitrary HTML and script code into dsmerror.log, which is executed in a user's browser session in context of the affected site when e.g. viewing the log file via the web-based interface using the "FILE" functionality of the CAD service.

tags | advisory, web, arbitrary, vulnerability
advisories | CVE-2007-4348
SHA-256 | 277de8c11d9582d8e9b98a606bb24ac192a34dc0c97ab2267b159f9843c34e82
smartshop-xss.txt
Posted Oct 29, 2007
Authored by DoZ | Site hackerscenter.com

Smart-Shop Shopping Cart is susceptible to cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 6dab28de6ebe8e2ea6aa36fc03a5207632099c3f00fc85f513eb04fb2a85d6ef
preventcsrf.txt
Posted Oct 29, 2007
Authored by Nexus | Site playhack.net

Whitepaper discussing the prevention of cross site request forgery attacks.

tags | paper, web, csrf
SHA-256 | f175ac2a874a9f1415a57c6ed31b6044ef783497e4f88ea01d77445b1856299e
teatro-rfi.txt
Posted Oct 29, 2007
Authored by Alkomandoz Hacker

teatro version 1.6 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 34775a535f81918b876209a41fa291526e131661c6309a39abc201f8d5e7e616
sige-rfi.txt
Posted Oct 29, 2007
Authored by GolD_M | Site tryag.cc

Sige version 0.1 suffers from a remote file inclusion vulnerability in sige_init.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 30739a13aa770eebaba651ec9bd3f2d8536bfd5e701bfa86035eca2333f26b3b
fireconfig-lfi.txt
Posted Oct 29, 2007
Authored by GolD_M | Site tryag.cc

FireConfig version 0.5 suffers from a remote file disclosure vulnerability in dl.php.

tags | exploit, remote, php, file inclusion
SHA-256 | 5ac06960677d27bac2d19a384d86dce491a168dc67614b7b03fbe1c5f6cea201
emagic-sql.txt
Posted Oct 29, 2007
Authored by hak3r-b0y

emagiC CMS.NET version 4.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8a181bfc9e06840ffc2b5f3b2dd5b7cf282541bfd6f1e7cc7def8a1a4edf5229
cauposhop-rfi.txt
Posted Oct 29, 2007
Authored by mozi | Site mozi.rootmybox.org

CaupoShop Pro version 2.x suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 9ffa13cfe6c4724fc67482f77e0c005fdd29193e08b8d7290d08d029e49af884
jobsite-sql.txt
Posted Oct 29, 2007
Authored by ZynbER

JobSite Professional version 2.0 suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | f3b459b9cd363e265838f28475c8ed746aefd632da148c0a1839ac48ec4e7e72
gosamba-rfi.txt
Posted Oct 29, 2007
Authored by GolD_M | Site tryag.cc

GoSamba version 1.0.1 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 88d9c984d7a14d597e6aa639d88d58779c91a8d765db21afd3472196f24ae5d5
waraxe-2007-SA059.txt
Posted Oct 29, 2007
Authored by Janek Vind aka waraxe | Site waraxe.us

WordPress version 2.3 is susceptible to a cross site scripting vulnerability in edit-post-rows.php.

tags | exploit, php, xss
SHA-256 | dc6c62b4cc76439a4d4ba84987a55d176a951524fe31b6b5b35f5c1198b81240
CVE-2007-3510.pl.txt
Posted Oct 29, 2007
Authored by Manuel Santamarina Suarez

IBM Lotus Domino IMAP4 server LSUB command exploit. Binds a shell to tcp/4444.

tags | exploit, shell, tcp
advisories | CVE-2007-3510
SHA-256 | 773b707809d24e3b39210ae41f67d5268fb2011eb73260a3b0f1c8900b05ac7e
Debian Linux Security Advisory 1396-1
Posted Oct 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1396-1 - Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340
SHA-256 | 8fe44bb7245d98b16367831bc25a2cdbd53ab91d169bf07f76151139fb5dac32
mls-disclose.txt
Posted Oct 29, 2007
Authored by Guns | Site 0x90.com.ar

Micro Login System version 1.0 suffers from a password disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 059b8aff0fbef904d59016996fcda6b107aa31022225b4377455fe6c5a7dd3aa
nufw-2.2.7.tar.gz
Posted Oct 29, 2007
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: Added support for userid based ACLs in nuaclgen. Fixed a crash in nwauth and a few other things.
tags | tool, remote, firewall
systems | unix
SHA-256 | 9b57ab5e37cbe973145bc40283e194036c9d8690ab0f3bbcb2a67b769ad62a71
honeytrap-1.0.0.tar.gz
Posted Oct 29, 2007
Authored by Tillmann Werner | Site honeytrap.sourceforge.net

Honeytrap is a network security tool written to observe attacks against TCP services. As a low-interactive honeypot, it collects information regarding known or unknown network-based attacks and thus can provide early-warning information. The daemon monitors the network stream for incoming connections and dynamically starts server processes if it detects a request to an unbound port. Honeytrap can also be set up as a meta honeypot that forwards several attacks to other systems or, in mirror mode, redirects a connection back to the initiator. Several plugins are available for automated attack analysis.

Changes: New plugins added, various improvements and bug fixes.
tags | tcp, system logging
systems | unix
SHA-256 | f5650b01913e31cc748087063327b1d4f66cf84cf99cd1679f646e70feb16ef4
Secunia Security Advisory 27361
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in RealPlayer/RealOne/HelixPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7f51a4561320cef45b0b1f89c34ccb6f07815212b43fe637933bd811bc25007a
Secunia Security Advisory 27378
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro's Scan Engine, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | ddf54763016184a36248c44ceb0461d6affe73ad8ee4a5697dfe3069835c2f68
Secunia Security Advisory 27379
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sylpheed and claws-mail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | e6d5489d56885f9834f3be8020bacd14438249d65e5bfd7466118621af9362f4
Secunia Security Advisory 27380
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sipera VIPER Lab has reported a vulnerability in the Vonage Motorola VT 2142 phone adapters, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | fbae73ed30ca276c392cb98a4e62f418d2af551858bc3d7f7f773e698d574a29
Secunia Security Advisory 27382
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for qt. This fixes a vulnerability, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 1b3dff07144252b989e48bdb51fcb7b1e57c736d1a180a13429edda2139b8dd2
Page 3 of 34
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close