what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 85 RSS Feed

Files Date: 2007-12-24 to 2007-12-25

vlcboffs.txt
Posted Dec 24, 2007
Authored by Luigi Auriemma | Site aluigi.org

VideoLAN (VLC) versions 0.8.6d and below suffer from buffer overflow and format string vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 1c26fd7d991ebd85084dd1a4ff421c7c71b559127f0d8dd6c423e9c574b821ad
HP Security Bulletin 2007-15.8
Posted Dec 24, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Software Update running on Windows. The vulnerability could exploited remotely to execute arbitrary code or gain privileged access.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2007-6506
SHA-256 | 8c5e1e55ffc43f67e2af8ab76bea1b53a7b8c8f6b99d9b8a8b9f5cd8696d37a2
CA Security Advisory 35970
Posted Dec 24, 2007
Authored by Ken Williams, Computer Associates | Site www3.ca.com

CA Security Advisory - A potential vulnerability exists in the Ingres software that is embedded in various CA products. This vulnerability exists only on Ingres 2.5 and Ingres 2.6 on Windows, and does not manifest itself on any Unix platform. Ingres r3 and Ingres 2006 are not affected.

tags | advisory
systems | windows, unix
advisories | CVE-2007-6334
SHA-256 | f7ca90c4521927236d3bbfefb70dc89c88259368d66a18dae3701216866ea1ca
winuaebof.zip
Posted Dec 24, 2007
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept code for WinUAE versions 1.4.4 and below which suffer from a buffer overflow vulnerability.

tags | exploit, overflow, proof of concept
SHA-256 | c6cdf0a1a02fc721d93582c59970a5d74322ca53f324f752f4de24296ca272d1
winuaebof.txt
Posted Dec 24, 2007
Authored by Luigi Auriemma | Site aluigi.org

WinUAE versions 1.4.4 and below suffer from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | d4b6cea98b13ad48f55a7ce4b8766bc9b8cb55012560c1e6d2e794b4cd9ab867
Technical Cyber Security Alert 2007-355A
Posted Dec 24, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-355A - Adobe has released Security bulletin APSB07-20 to address multiple vulnerabilities affecting Adobe Flash Player. Attackers could exploit these vulnerabilities to execute arbitrary code, perform DNS rebinding and cross-site scripting attacks, conduct port scans, or cause a denial of service.

tags | advisory, denial of service, arbitrary, vulnerability, xss
advisories | CVE-2007-4324
SHA-256 | 919c1590254878e0c4863f2f75851eac70566dd9784f124eab4be03b4820f001
nmn-rfi.txt
Posted Dec 24, 2007
Authored by CraCkEr

NmnNewsletter version 1.0.7 is susceptible to remote file inclusion attacks.

tags | exploit, remote, code execution, file inclusion
SHA-256 | cb9b0f55d80db3fb9e9e4039bf1ee91c0fbfaffe9caaaddbbfff1cffbdfd0754
moodle-sql.txt
Posted Dec 24, 2007

It appears that the latest revision of Moodle may be susceptible to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 2830c51b5f57aba32f29102bcb3ef49729e7caa9244f6e7d9549e88723a3be47
cisis08-cfp.txt
Posted Dec 24, 2007
Site cisis2008.org

The first Call For Papers for the International Workshop on Computational Intelligence in Security for Information Systems (CISIS'08). This will be held October 23rd through the 24th, 2008 in Genova, Italy.

tags | paper, conference
SHA-256 | bb0be7507e5288acec4e6fb14261c62ce8eb7b818c6c80d893da0905f618ec4e
Ubuntu Security Notice 559-1
Posted Dec 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 559-1 - Joe Gallo and Artem Russakovskii discovered that the InnoDB engine in MySQL did not properly perform input validation. An authenticated user could use a crafted CONTAINS statement to cause a denial of service. It was discovered that under certain conditions MySQL could be made to overwrite system table information. An authenticated user could use a crafted RENAME statement to escalate privileges. Philip Stoev discovered that the the federated engine of MySQL did not properly handle responses with a small number of columns. An authenticated user could use a crafted response to a SHOW TABLE STATUS query and cause a denial of service. It was discovered that MySQL did not properly enforce access controls. An authenticated user could use a crafted CREATE TABLE LIKE statement to escalate privileges.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2007-3781, CVE-2007-5969, CVE-2007-5925, CVE-2007-6304
SHA-256 | ae30abbfc510aa1b5374607d3162c2ecded4d5bf712509d32e195be3b8105269
Debian Linux Security Advisory 1436-1
Posted Dec 24, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1436-1 - Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2006-6058, CVE-2007-5966, CVE-2007-6063, CVE-2007-6206, CVE-2007-6417
SHA-256 | 74162b595bdfcc1fbbc422ccbad3f69059331bb2755e6cb505633ee62ddbfce7
domino-corrupt.txt
Posted Dec 24, 2007
Authored by Elazar Broad

The Domino Web Access Upload Module version 7.0.34.1 seems to suffer from a memory corruption issue that may allow the execution of arbitrary code.

tags | exploit, web, arbitrary
SHA-256 | ec0bc8a997b7c201b3139c76a221545f80d3dba24cbadb0ce6e643e76f535b85
megacheatz-sql.txt
Posted Dec 24, 2007
Authored by MhZ91 | Site inj3ct-it.org

MeGaCheatz version 1.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 4e69d6c9ea23b28cff0e35f4add714960ab83c7c958e3679389e07a8fa3b3039
themesitescript-rfi.txt
Posted Dec 24, 2007
Authored by Koller | Site xaker.name

ThemeSiteScript version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | e6111754e556c8a3019ed062f1023a10514ea4fde4058eea867da42cf9ab6332
cutenews-hash.txt
Posted Dec 24, 2007
Authored by Janek Vind aka waraxe | Site waraxe.us

CuteNews versions 1.45 and below administrative password hash fetch exploit.

tags | exploit
SHA-256 | b75df010e8f28644bcc2f2f01bc1f01715a3cd55d07c95260c7c2fe2d1b8afff
jupiter-escalate.txt
Posted Dec 24, 2007
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Jupiter versions 1.1.5ex privilege escalation exploit.

tags | exploit
SHA-256 | 4b6d630f6acb85b2b217d564c25c8054c75e52ed293e16414f1a3dafd5996ebc
websihirbazi-sql.txt
Posted Dec 24, 2007
Authored by bypass

websihirbazi version 5.1.1 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e49904be498e0b14dccb86df2f6e43a468f85aacf9ce35304e8d97aeddcc7aca
mmslamp-sql.txt
Posted Dec 24, 2007
Authored by x0kster

MMSLamp suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 05499b16b933a54325707aa2d2c65d14a11a3f5eb574951e9c251427d65425c5
adult-sql.txt
Posted Dec 24, 2007
Authored by MhZ91 | Site inj3ct-it.org

Adult Script versions 1.65 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 39c3efc1d1f5f924383d273d46ffb2c23bed4a441a9dd4263707159c3b995e48
phpzlink-sql.txt
Posted Dec 24, 2007
Authored by DNX

PHP ZLink version 0.3 remote SQL injection exploit that makes use of go.php.

tags | exploit, remote, php, sql injection
SHA-256 | 481544f701f9bfcd2b1cca35bd2a0940ba7f44e652b5421ecf2955416688c5fb
zblog-sql.txt
Posted Dec 24, 2007
Authored by H-T Team | Site no-hack.fr

zBlog version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 853410985bc3ac65e1d85e7092d3b32155d0ab52a594e56254b02cae98c88604
ipreg-sql.txt
Posted Dec 24, 2007
Authored by MhZ91 | Site inj3ct-it.org

Ip Reg version 0.3 suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | fc29023479a27a2bafb52d78586b434ac85a8a3031b5d9aceeb25288b1213cda
wallpaper-sql.txt
Posted Dec 24, 2007
Authored by Koller | Site xaker.name

Wallpaper Site version 1.0.09 suffers from a remote SQL injection vulnerability in category.php.

tags | exploit, remote, php, sql injection
SHA-256 | 9c3b793d8e510a9d30487263b024b0c8494525cb1bb207fa82d9ecf8080b194e
openssl-dos.txt
Posted Dec 24, 2007
Authored by Noam Rathaus | Site beyondsecurity.com

OpenSSL versions below 0.9.7l and 0.9.8d SSLv2 client crash exploit.

tags | exploit, denial of service
advisories | CVE-2006-4343
SHA-256 | cf2fa661fdd682ff85746a1fe91439e437ab9c13ea764a9f88fba19f2b8c43da
black-hole.txt
Posted Dec 24, 2007
Authored by eliteb0y

Sendmail with clamav-milter versions below 0.91.2 remote root exploit.

tags | exploit, remote, root
SHA-256 | fea4042491dd36c19888b1f85a2b9c01a9dd5bcaa526004ec58c793d327c17c0
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close