exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2008-01-25 to 2008-01-26

Secunia Security Advisory 28429
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for bind and bind-utils. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | fd818876fa237a7582e05b64ea25edb01028a7bf611faea87c926d4f2f037234
Secunia Security Advisory 28575
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Drewry has reported some vulnerabilities in International Components for Unicode, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | a4e794a8373546cea2a26097d87a6dbf82ed49a32f3ce07201eb87fa0c2882df
Secunia Security Advisory 28584
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for x11-server. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, mandriva
SHA-256 | d4492bb3a8c57468dfb513f8a3fd6f291fb4662efcd3309ffd6418ae3bdef7ba
Secunia Security Advisory 28585
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for hsqldb. This fixes a vulnerability, which has unknown impacts.

tags | advisory
systems | linux, fedora
SHA-256 | 895022e51940889de6c09f20eba22d10f0840c57a20858eff243263f1be4893d
Secunia Security Advisory 28611
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for CherryPy. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security settings.

tags | advisory
SHA-256 | e4da6b5c41cbdb6fdb47d3b1cc1069344ae2889ebfa5d5f8e28e9038d33e619f
Secunia Security Advisory 28615
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for icu. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 60b2814370492d07c03409ab619e98e8f0c86720e9c66ff57b5f601f4bca81d6
Secunia Security Advisory 28623
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pulseaudio. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | b6697e2373efd7bbdbede92d40e9429b7d02343bbeb976a606c6007ebad2a745
Secunia Security Advisory 28627
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xorg-x11-server. This fixes a security issue, which can be exploited by malicious people with physical access to a system to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 8fbaad74f91f05574ff9b7cc5e72d23acf770535424a7e71110f72499aa8c52f
Secunia Security Advisory 28628
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and corrupt a file system.

tags | advisory, kernel, local
systems | linux, fedora
SHA-256 | 4e707861eed92614ddd6b68ecfefddb3be63e93d78bfca4125a346e0f24d31b5
Secunia Security Advisory 28635
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Docsvault, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 8498aeba4dabf8a0d543b494c1a61ad82b88efd4204b4d6c5c42eebcdaa2712f
Secunia Security Advisory 28636
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) and by malicious people to bypass certain security restrictions, to cause a DoS, or to compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | fc1e586a6f69b486253ad55ef1fe676e4ce36b090e9fa4bb9b5e5418be0572d3
Secunia Security Advisory 28646
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fuzion has discovered a vulnerability in Seagull PHP Framework, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 4b006d7c7a0b05c26943e72c37369d4a2ce48d3c1168e86f2ca520f43fe75292
iDEFENSE Security Advisory 2008-01-23.1
Posted Jan 25, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 01.23.08 - Local exploitation of a buffer overflow vulnerability in IBM Corp.'s AIX operating system 'pioout' program allows attackers to execute arbitrary code with root privileges. The vulnerability exists due to insufficient input validation when copying user-supplied data to a fixed-size buffer. By passing a long string as a command line option, an attacker can cause an exploitable buffer overflow. iDefense has confirmed the existence of this vulnerability in version 5.2 and 5.3 of AIX with all patches applied as of November 29th, 2007. Previous versions are suspected to be affected.

tags | advisory, overflow, arbitrary, local, root
systems | aix
advisories | CVE-2007-5764
SHA-256 | 0c544c96e82318461295adc559d908532902371421d53ecc023219ebd696ae0b
iDEFENSE Security Advisory 2008-01-22.1
Posted Jan 25, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 01.22.08 - Remote exploitation of a buffer overflow vulnerability in the web server component of IBM Corp.'s Tivoli Provisioning Manager for OS Deployment allows attackers to cause a denial of service condition or potentially execute arbitrary code with SYSTEM privileges. This vulnerability specifically exists within the logging functionality of the web server component. By making requests with a large HTTP request method, an attacker can cause a static-sized buffer to be overrun with data they supplied. iDefense has confirmed the existence of this vulnerability in IBM Tivoli Provisioning Manager for OS Deployment version 5.1.0.3. Previous versions may also be affected.

tags | advisory, remote, web, denial of service, overflow, arbitrary
advisories | CVE-2008-0401
SHA-256 | 43cc7ce0fa301c94cc9b1e2a2764e9657d25cf17e034be6283e72f34cfe0fb11
Mandriva Linux Security Advisory 2008-025
Posted Jan 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities including file verification, memory corruption, information disclosure, integer overflows, and an input validation flaw were discovered in x11-server-xgl.

tags | advisory, overflow, vulnerability, info disclosure
systems | linux, mandriva
advisories | CVE-2007-5958, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429, CVE-2007-5760
SHA-256 | 92ecb1a076f5e1d5237fd0dc8af22f189ba31dda87c81dcb4ac65d4633e134cb
Mandriva Linux Security Advisory 2008-024
Posted Jan 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A heap-based buffer overflow flaw was found in how the X.org server handled malformed font files that could allow a malicious local user to potentially execute arbitrary code with the privileges of the X.org server.

tags | advisory, overflow, arbitrary, local
systems | linux, mandriva
advisories | CVE-2008-0006
SHA-256 | 1189a55a8aecdeb393eec235b55875de88aa353539a88bdfa0670cc6e24545d2
Mandriva Linux Security Advisory 2008-023
Posted Jan 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities including file verification, memory corruption, information disclosure, integer overflows, and an input validation flaw were discovered in x11-server.

tags | advisory, overflow, vulnerability, info disclosure
systems | linux, mandriva
advisories | CVE-2007-5958, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429, CVE-2007-5760
SHA-256 | 7899a5f8c05a71db0dc6e0db3895c11521ba293b378be8e22f34b011a7f8e84c
Mandriva Linux Security Advisory 2008-022
Posted Jan 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities including file verification, memory corruption, information disclosure, integer overflows, and heap overflows were discovered in xorg-X11.

tags | advisory, overflow, vulnerability, info disclosure
systems | linux, mandriva
advisories | CVE-2007-5958, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429, CVE-2008-0006, CVE-2007-4730, CVE-2007-5760
SHA-256 | 2690245c14cccd070bbdc7a657598d08fbe2f618754259f55d88d7477ba76ece
Mandriva Linux Security Advisory 2008-021
Posted Jan 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities including file verification, memory corruption, information disclosure, integer overflows, and heap overflows were discovered in XFree86.

tags | advisory, overflow, vulnerability, info disclosure
systems | linux, mandriva
advisories | CVE-2007-5958, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429, CVE-2008-0006
SHA-256 | 361ca5c5a576c2dead010393dc88fc0b7518b65926bef03bec670799801efe06
wfuzz-1.4.tar.gz
Posted Jan 25, 2008
Authored by Christian Martorella, Carlos del ojo | Site edge-security.com

Wfuzz is a tool designed for bruteforcing Web Applications, it can be used for finding resources not linked (directories, files), bruteforce HEADERS, GET and POST parameters for checking different kind of injections (SQL, XSS, LDAP,etc), bruteforce Forms parameters (User/ Password), Fuzzing, etc.

tags | web, fuzzer
SHA-256 | fc1a73ded9af26968df62c865343f4ddfe5300ca020cd32a41ab9f0bb2577adb
PExtractor_v0.18b_binary_and_src.rar
Posted Jan 25, 2008
Authored by Lympex | Site l-bytes.tk

PExtractor is a forensics tool that can extract all files from an executable file created by a joiner or similar.

tags | tool, forensics
SHA-256 | d56062cf1ab0f5323aba9e3a81dd0852581f7c1b341823615c4690370255642a
mimedefang-2.64.tar.gz
Posted Jan 25, 2008
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Minor bug fix release.
systems | windows, unix
SHA-256 | 593888fd15a71fb192549e799c27a5136cb1efcb35378a266117d5c2b029b89c
wtmpclean-0.4.tar.bz2
Posted Jan 25, 2008
Authored by Davide Madrisan | Site davide.madrisan.googlepages.com

wtmpClean is a tool for Unix which clears a given user from the wtmp database.

tags | tool, rootkit
systems | unix
SHA-256 | a1a62e3e9235bf5899827ff0430ec07ad182570ba5cdb9b3260c0fd30edc4f61
imageshack-poc.txt
Posted Jan 25, 2008
Authored by rgod | Site retrogod.altervista.org

ImageShack Toolbar version 4.5.7 FileUploader class insecure method proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 00d868858565241dd37da4195ce062c98b6b7264a20be4df86f24e004f8495c6
gateway-overflow.txt
Posted Jan 25, 2008
Authored by Elazar Broad

Gateway WebLaunch ActiveX remote buffer overflow exploit with calc.exe and port binding shellcode.

tags | exploit, remote, overflow, shellcode, activex
SHA-256 | 61cc61f42d754de986e78603ee82b033708006bd45966dae20ec804a1c5c4a15
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close