exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 57 RSS Feed

Files Date: 2007-12-08 to 2007-12-09

seh-overwrites.pdf
Posted Dec 8, 2007
Authored by Aelphaeis Mangarae

SEH Overwrites Simplified - This paper goes through the SEH Overwrites on two different Windows platforms using the aid of diagrams on the stack.

tags | paper
systems | windows
SHA-256 | 259742399feaa2ed5b566534d05af122bfb8d309854c6b4f760126bcc7a3262e
poldoccms-disclose.txt
Posted Dec 8, 2007
Authored by GolD_M | Site tryag.cc

PolDoc CMS version 0.96 suffers from a remote file disclosure vulnerability in download_file.php.

tags | exploit, remote, php, info disclosure
SHA-256 | 20cadee4f4f4d726287051852cf13b2ebc3b826f429f358f6f417d72f49c2b93
autohtml-lfi.txt
Posted Dec 8, 2007
Authored by d3v1l | Site security-shell.uni.cc

PHP-Nuke suffers from a remote file inclusion vulnerability in autohtml.php.

tags | exploit, remote, php, file inclusion
SHA-256 | e24737c2848f8fa9d60ead1e1718041f9373ad9f5823a90e7c48b7d2710234ef
doom-rfi.txt
Posted Dec 8, 2007
Authored by ShAy6oOoN

DOOM CMS for ISPs version 1.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 571f133eea7f944f053fd36b060fea976271549a0cefa63d5c4d6acc6bc1d5ea
chicomas-xss.txt
Posted Dec 8, 2007
Authored by ShAy6oOoN

ChiCoMaS CMS version 2.0.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c957f56440eee828c1b7162836c19182fadfd1ef33ff367e7cc4ab81346b8e4a
Debian Linux Security Advisory 1426-1
Posted Dec 8, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1426-1 - Several local/remote vulnerabilities have been discovered in the Qt GUI Library.

tags | advisory, remote, local, vulnerability
systems | linux, debian
advisories | CVE-2007-3388, CVE-2007-4137
SHA-256 | 5c082ffb313e5bed2505f52c4b98056b4600ea82437d9d3a9c050d680cc070dd
Debian Linux Security Advisory 1425-1
Posted Dec 8, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1425-1 - Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-5947, CVE-2007-5959, CVE-2007-5960
SHA-256 | bc9da4ebc8482992a1764e554998871fa34bace3215be4be99b5e18fd4a570e9
Debian Linux Security Advisory 1424-1
Posted Dec 8, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1424-1 - Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2007-5947, CVE-2007-5959, CVE-2007-5960
SHA-256 | 0b20d0bafd53e150a885eb49067d4cd05ed44445abe390f048728fd918cd9cc3
Ubuntu Security Notice 555-1
Posted Dec 8, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 555-1 - Rafal Wojtczuk discovered multiple integer overflows in e2fsprogs. If a user or automated system were tricked into fscking a malicious ext2/ext3 filesystem, a remote attacker could execute arbitrary code with the user's privileges.

tags | advisory, remote, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-5497
SHA-256 | e7a11d56eb3e99043e5335502f1292778fc1e5560a03ee905de6011562eb3507
mpc-overflow.txt
Posted Dec 8, 2007
Authored by SYS 49152

Media Player Classic version 6.4.9 MP4 stack overflow that spawns a shell on port 49152.

tags | exploit, overflow, shell
SHA-256 | bcc3823a3770e7564eb38025a676366b83ae463556dc38f12c133913270b5847
wmp-overflow.txt
Posted Dec 8, 2007
Authored by SYS 49152

Windows Media Player version 6.4 MP4 stack overflow exploit that spawns a shell on port 49152.

tags | exploit, overflow, shell
systems | windows
SHA-256 | 1075f871b1e0d358fa47f8b51db31bcf752096bf97aa9fa0a20ad30bbbafb927
nullsoft-overflow.txt
Posted Dec 8, 2007
Authored by SYS 49152

Nullsoft Winamp MP4 tags stack overflow exploit. Tuned for version 5.32. Spawns a shell on port 49152.

tags | exploit, overflow, shell
SHA-256 | 352cce126a1e9bebc34bd197211843b09e0d5c351024ed0d6af37657556b21e3
httpfileserver-traverse.txt
Posted Dec 8, 2007
Authored by Luigi Auriemma | Site aluigi.org

HTTP File Server versions 2.2a and below and 2.3 beta and below suffer form a directory traversal vulnerability in file uploading.

tags | advisory, web, file inclusion, file upload
SHA-256 | 4b3710f457633595f2cb9577aaa76fb204b3aa442a3917ce56c6b7ba3f6826f2
fireflyz.zip
Posted Dec 8, 2007
Authored by Luigi Auriemma | Site aluigi.org

Firefly media Server (mt-daapd) versions 2.4.1 and below and SVN versions 1699 and below proof of concept exploit that demonstrates multiple vulnerabilities.

tags | exploit, vulnerability, proof of concept
SHA-256 | 06ea0019b5ce59af46c80a88b7028f72b55a6faa4da174cf5eebb51ee8cf5b9f
fireflyz.txt
Posted Dec 8, 2007
Authored by Luigi Auriemma | Site aluigi.org

Firefly media Server (mt-daapd) versions 2.4.1 and below and SVN versions 1699 and below suffer from directory traversal, authentication bypass, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | adc2aa9ee5d0bef2c8025b8d7e63e5e285d75f05c485f76f4463b9283f0a66be
simple-traverse.txt
Posted Dec 8, 2007
Authored by Luigi Auriemma | Site aluigi.org

Simple HTTPD versions 1.38 and below suffer from directory traversal and script viewing vulnerabilities. Details for exploitation provided.

tags | exploit, vulnerability, file inclusion
SHA-256 | 220234da94019862c8340f60a0ef109dfe80c76cbe779cadcc4d9038ee5ea2db
efsup.zip
Posted Dec 8, 2007
Authored by Luigi Auriemma | Site aluigi.org

Easy File Sharing Web Server versions 4.5 and below upload directory traversal proof of concept exploit.

tags | exploit, web, proof of concept
SHA-256 | 3305ed60fb5c23544d4225ff3f8b6b5fb5bc3214d18a8b42fbbd71fe8c5bf533
efsup.txt
Posted Dec 8, 2007
Authored by Luigi Auriemma | Site aluigi.org

Easy File Sharing Web Server versions 4.5 and below suffer from upload directory traversal, download of database files, and sensitive file reading vulnerabilities.

tags | advisory, web, vulnerability
SHA-256 | d7f38c88fe2bcbc9b7f9e1ae18395eea19bde9e9573491d3d6aac82a0474f9e6
Secunia Security Advisory 27971
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d83a73cb2d0b4c6a2bdeb4ca3f9fba8ce951cbb883bf49e7aa9c2a5fb531e3c6
Secunia Security Advisory 27967
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tetex-bin and texlive-bin. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose and manipulate sensitive information and by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, ubuntu
SHA-256 | ad3ff32b8d88fd47b4c13a4ee50d07f939ab9f66cfc568c55ae60b573c357018
Secunia Security Advisory 27970
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM HMC, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | b3e227b8c2e295583a26425ef69f842daff4bde842dca27d63e856487f8cf31a
Debian Linux Security Advisory 1423-1
Posted Dec 8, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1423-1 - Several remote vulnerabilities have been discovered in sitebar, a web based bookmark manager written in PHP.

tags | advisory, remote, web, php, vulnerability
systems | linux, debian
advisories | CVE-2007-5491, CVE-2007-5492, CVE-2007-5693, CVE-2007-5694, CVE-2007-5695, CVE-2007-5692
SHA-256 | da194b681f8ebc0cd79e03be585700374cc2675c0f874e7cef7dfb5acdad3595
Debian Linux Security Advisory 1422-1
Posted Dec 8, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1422-1 - Rafal Wojtczuk of McAfee AVERT Research discovered that e2fsprogs, ext2 file system utilities and libraries, contained multiple integer overflows in memory allocations, based on sizes taken directly from filesystem information. These could result in heap-based overflows potentially allowing the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2007-5497
SHA-256 | 39ac95b7fdbd4ff9c4b3c21faf0562cfc7d992c5a75ee9b7bd0f228404fec8e0
kvaliitti-sql.txt
Posted Dec 8, 2007
Authored by Jaakko "Chrysalid" Hartikainen

Kvaliitti WebDoc CMS version 3.0 is susceptible to a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e7a98d463cada43ab813b1820d6feb09172ce0334554ef1c27bb8efcc4ec5b18
mitkerb-multi.txt
Posted Dec 8, 2007
Authored by Venustech AD-LAB | Site venustech.com.cn

MIT Kerberos 5 suffers from multiple vulnerabilities including an integer overflow and some double-free flaws.

tags | advisory, overflow, vulnerability
advisories | CVE-2007-5894, CVE-2007-5901, CVE-2007-5902, CVE-2007-5971, CVE-2007-5972
SHA-256 | d412d721c9d589618860fd3f0f92f51298792b44d1eb88d7790031200454c494
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close