what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 87 RSS Feed

Files Date: 2007-12-12 to 2007-12-13

Zero Day Initiative Advisory 07-075
Posted Dec 12, 2007
Authored by Peter Vreugdenhil, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists in the handling of document objects that have been created, modified, deleted then accessed by JavaScript. By storing references to document nodes, then removing them by a separate reference, the document model in memory becomes unstable. Accessing the tags property while the document is in this unstable condition results in a heap corruption, allowing the execution of arbitrary code. Affected versions are 6 and 7.

tags | advisory, remote, arbitrary, javascript
advisories | CVE-2007-5344
SHA-256 | 7707761de2c7107636767dcabc56ebaacf46ed8597a770e577ce13ca71b87015
Zero Day Initiative Advisory 07-074
Posted Dec 12, 2007
Authored by Tipping Point, Sam Thomas | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The flaw exists due to improper use of the "cloneNode" and "nodeValue" javascript functions. When a specially crafted element is used during a repetitive call to one of these functions memory corruption can occur leading to remote code execution. Affected versions are 6 and 7.

tags | advisory, remote, arbitrary, javascript, code execution
advisories | CVE-2007-3903
SHA-256 | 5b0265d2921e9d43ddba03b852a3eda5f1e765e427af5b5c99645f945bfa8589
Zero Day Initiative Advisory 07-073
Posted Dec 12, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists in the CRecalcProperty function in mshtml.dll. When rendering HTML after calling the setExpression methods, followed by a modification of the outerHTML property of a programatically created element. The vulnerable code dereferences a previously freed memory location which can be leveraged to execute arbitrary code. Affected versions are 5.01 SP4, 6, and 7.

tags | advisory, remote, arbitrary
advisories | CVE-2007-3902
SHA-256 | 217b28dafcf2d7129ff1db31c16fb103b1b69abd03183cc6a8580ae9a787890e
Debian Linux Security Advisory 1431-1
Posted Dec 12, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1431-1 - It was discovered that ruby-gnome2, GNOME-related bindings for the Ruby language, didn't properly sanitize input prior to constructing dialogs. This could allow for the execution of arbitrary code if untrusted input is displayed within a dialog.

tags | advisory, arbitrary, ruby
systems | linux, debian
advisories | CVE-2007-6183
SHA-256 | 3782ef5adff4e9abf9331c5d5ae8547f5e69d97268d1ecd8b804cfa8f75455d4
Debian Linux Security Advisory 1430-1
Posted Dec 12, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1430-1 - It was reported that a race condition exists in libnss-ldap, an NSS module for using LDAP as a naming service, which could cause denial of service attacks when applications use pthreads.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2007-5794
SHA-256 | ce846bfd3b485b62ad975547ef9a8346466e473b9aad6e6e520aef54f7891eee
Debian Linux Security Advisory 1429-1
Posted Dec 12, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1429-1 - Michael Skibbe discovered that htdig, a WWW search system for an intranet or small internet, did not adequately quote values submitted to the search script, allowing remote attackers to inject arbitrary script or HTML into specially crafted links.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2007-6110
SHA-256 | ccc39036325d8442e6c194ae1aebbaaede4574a38dc43e445465893226aee970
Debian Linux Security Advisory 1428-1
Posted Dec 12, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1428-1 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2007-3104, CVE-2007-4997, CVE-2007-5500
SHA-256 | 3c02c044f91d78e648e156c512cf05367c8aceb6d82b08633b3779afec3729cf
Secunia Security Advisory 26566
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in Vantage Linguistics AnswerWorks, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c5cc4367bd6535de3009171805170438ddc23e165950a071e2060c40677e76c9
Secunia Security Advisory 28028
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for samba and samba-swat. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2f3cf5fb7ff89a92b67e4438883df01a24c6c0a6376dc283a3832440fd140402
Secunia Security Advisory 28029
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 2da71505e08942230f1cd45355f737fb09c24b9ee3b2768bb28cba1ea56aae98
Secunia Security Advisory 28040
Posted Dec 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for MySQL. This fixes some vulnerabilities, which can be exploited by malicious, local users to manipulate certain data and by malicious users to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, mandriva
SHA-256 | 435a7bbd45ccfbb1486bbe9bd21ff1441c3fe2f758b4e4fdea715a2fb7af4d26
Mandriva Linux Security Advisory 2007.244
Posted Dec 12, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Alin Rad Pop of Secunia Research discovered a stack buffer overflow in how Samba authenticates remote users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash, or possibly execute arbitrary code with the permissions of the Samba server.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-6015
SHA-256 | c7aafd6c66ff65c0b43282ba64468ea848fd1bce7f2b3b36c169d601f5528fcd
Technical Cyber Security Alert 2007-345A
Posted Dec 12, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-345A - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows and Internet Explorer. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary commands.

tags | advisory, remote, arbitrary, vulnerability
systems | windows
SHA-256 | 2b6bf25d9feed4116a1af05082108a2c4d1282e94a9b8c674b3e3a5ef0e2b460
prolog-disclose.txt
Posted Dec 12, 2007

The Meridian Prolog Manager suffers from a credential disclosure vulnerability due to their method of "encryption".

tags | advisory, info disclosure
SHA-256 | 262c24a3ecc78b136f0547a5de269ea0afab065ac907d030018a52d362ee12ca
ruby-nmapparser-0.1.tgz
Posted Dec 12, 2007
Authored by Kris Katterjohn | Site rubynmap.sourceforge.net

This is a Ruby library (module) for parsing Nmap's XML output. It can perform a scan with Nmap and parse its output straight from there, read and parse an XML file, or you can pass along a string of XML for parsing.

tags | tool, nmap, ruby
systems | unix
SHA-256 | ac1d080c8e7e5e0c16569d77aa133077479062abcbf18a17e13f4e5ec2ac40c9
pgmfuzz.c
Posted Dec 12, 2007
Authored by Varun Uppal, Andy Davis - IRMPLC | Site irmplc.com

PGMfuzz is a fuzzer written for identifying vulnerabilities in PGM option parsing implementations.

tags | vulnerability, fuzzer
SHA-256 | b74310aa941f94bcbfee075e203ba145d732c8d357727cc806d9623b94be7d22
AD20071211.txt
Posted Dec 12, 2007
Authored by Sowhat | Site nevisnetworks.com

There is a vulnerability in TrendMicro Antivirus, which allows an attacker to escalate to SYSTEM privileges, cause a denial of service, or potentially execute arbitrary code.

tags | advisory, denial of service, arbitrary
SHA-256 | cbbe329974518f2285471fa2997e42aa2c2f547dfec54c5cfd80f713192ff19c
supportsuite-xss.txt
Posted Dec 12, 2007
Authored by imei addmimistrator | Site myimei.com

SupportSuite version 3.00.32 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 9d7bdb29327ca1ca4cc89b70c362119f8754703fc408446368b0d0bb50718873
httprecon-1.3src.zip
Posted Dec 12, 2007
Authored by Marc Ruef | Site computec.ch

httprecon is an advanced web server fingerprinting tool that makes use of nine test cases when mapping the target service. Source release.

tags | web
SHA-256 | 91f9586eb1d62dde8af49f5b3147bb53e12765f765715a3cee066448fe4917f1
httprecon-1.3.zip
Posted Dec 12, 2007
Authored by Marc Ruef | Site computec.ch

httprecon is an advanced web server fingerprinting tool that makes use of nine test cases when mapping the target service. Win32 binary release.

tags | web
systems | windows
SHA-256 | 9cd458eff1ac5c4bfc1d2f1bc04c68bfa192fbc60705474af3aa7bbb0acd7305
cookietools-0.3.tgz
Posted Dec 12, 2007
Authored by Michele Dallachiesa | Site xenion.antifork.org

cookietools is comprised of three pieces. First, the cookiesniffer, which is a simple and powerful cookie sniffer that recognizes (through heuristics) and reconstructs (through libnids) new and existing HTTP connections, parsing any valid or partially valid HTTP message. The output is a set of files containing the gathered information with time-stamps in a format that can be trivially searched and parsed with standard UNIX tools such as grep, awk, cut and sed. It supports wireless (AP_DLT_IEEE802_11) networks. Second, there is a set of bash scripts that are used to quickly analyze the logs of cookiesniffer. In addition to this, there is the cookieserver that allows you to impersonate the cookies of someone else in your browser using the logs of cookiesniffer. This attack is also called "side-jacking", "cookie replay attack" and "HTTP session hijacking".

tags | web, bash
systems | unix
SHA-256 | 57cd19528911100ce510569166711f4c2c78f9296973227eebf715cfa948c68b
vr-12.0c-tar.gz
Posted Dec 12, 2007
Site visualware.com

VisualRoute is a traceroute tool which displays a map of the path to the destination server by looking up the geographical location of each traceroute hop. The network service provider is identified for each hop, and instant domain and network whois information enable quick problem or abuse reporting.

Changes: Minor bug fixes.
systems | unix
SHA-256 | c9d17a7f67cae41f50d27017851558479b06057e3bdf32ef910fd071cce29ddc
hpcompaq-exec.txt
Posted Dec 12, 2007
Authored by porkythepig

Multiple Hewlett-Packard notebook series are prone to a remote code execution attack. The manufacturer's preinstalled software contains a critical flaw within the software built to support one-touch button quick feature access. This exploit takes advantage of this issue.

tags | exploit, remote, code execution
SHA-256 | f8a884d19a803a1f671c6424c652cfe1d289e0a558f068b80368e115afd2c057
mcmseasy-lfi.txt
Posted Dec 12, 2007
Authored by MhZ91 | Site inj3ct-it.org

MCMS Easy Web Make suffers from a local file inclusion vulnerability in index.php.

tags | exploit, web, local, php, file inclusion
SHA-256 | c1031da0bb922b02ea70405eaebcab5daa185fc8335d674338d12c8dd24013d7
squirrel-inject.txt
Posted Dec 12, 2007
Site backdoored.net

SquirrelMail G/PGP Plugin deletekey() command injection exploit.

tags | exploit
SHA-256 | 48c7d1d7ea09358e666e994556f1c54670c6a3f44f8735f0deb684cc1097b618
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close