exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 60 RSS Feed

Files Date: 2008-02-06 to 2008-02-07

hydra-patch.txt
Posted Feb 6, 2008
Authored by thc, Juan Galiana Lara

This is a patch for THC Hydra that fixes a status code parsing error for the HTTP protocol.

tags | web, protocol
SHA-256 | 9f8bbdd611cf293292e197b96cc9bc52d77927cf395d6b5e00bc56cdf3233cc4
webmin1390-xss.txt
Posted Feb 6, 2008
Site aria-security.net

Webmin version 1.390 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c450bd3d09d7f21c613a13caf883400dd48a8da4a244ea4e1cc7965dbbb7a2fe
JaPCrypt-0.1a.tar.gz
Posted Feb 6, 2008
Authored by Gerardo Di Giacomo | Site japcrypt.sourceforge.net

JaPCrypt stands for Javascript and PHP Encryption. It is a PHP/JavaScript suite that allows data encryption over HTTP.

tags | web, php, javascript
SHA-256 | 96ba103d25f01e3d3c3d1a105d6cf5244df6bf93d4e42122e8a5d08c1b8e06ff
osa-rfi.txt
Posted Feb 6, 2008
Authored by Trancek

OpenSiteAdmin versions 0.9.1.1 and below suffer from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 40bbe74570d048d429056d0c1a17fda85bc1e944fbaa129886682ca5af5ac6f4
cybsec-dmcltrace.txt
Posted Feb 6, 2008
Authored by Pablo Gaston Milano | Site cybsec.com

CYBSEC Security Advisory - An arbitrary file overwrite vulnerability exists in Documentum Administrator version 5.3.0.313 and Documentum Webtop version 5.3.0.317.

tags | advisory, arbitrary
SHA-256 | 6a7edaff25163bf5c8ba2f9a8295f93135c7d9b176a6b44472697e278f40a5dc
Secunia Security Advisory 28701
Posted Feb 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mu-b has reported a vulnerability in SafeNet products, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 376a5dae6691da63afa118e62ea41de07e1446fc4c6aaf1b0d9c1828539568c3
Secunia Security Advisory 28749
Posted Feb 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for apache2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to conduct cross-site scripting attacks.

tags | advisory, denial of service, vulnerability, xss
systems | linux, ubuntu
SHA-256 | a0dc630aef2c54b5858815993484b7853644f748e9343044dbeffd41070eacbd
Secunia Security Advisory 28770
Posted Feb 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RaidenHTTPD, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | da8ac656cff68f73a24d799c26ba17b0b8d1d5990bccf06eba215b17c7c838fd
Debian Linux Security Advisory 1482-1
Posted Feb 6, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1482-1 - It was discovered that malformed cache update replies against the Squid WWW proxy cache could lead to the exhaustion of system memory, resulting in potential denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2007-6239
SHA-256 | 2c51495f26c004770d1c059d6fbb090b1039026ad891e5815331d2be6be51742
Debian Linux Security Advisory 1481-1
Posted Feb 6, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1481-1 - It was discovered that a directory traversal vulnerability in CherryPy, a pythonic, object-oriented web development framework may lead to denial of service by deleting files through malicious session IDs in cookies.

tags | advisory, web, denial of service
systems | linux, debian
advisories | CVE-2008-0252
SHA-256 | 2d5292a88121aef527bffd7b0ee0ec142d4f5920d873bdf8bb0b39d09f0df0f6
Debian Linux Security Advisory 1480-1
Posted Feb 6, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1480-1 - Alin Rad Pop discovered several buffer overflows in the Poppler PDF library, which could allow the execution of arbitrary code if a malformed PDF file is opened.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2007-4352, CVE-2007-5392, CVE-2007-5393
SHA-256 | 351f35d4a89cf79f04f78425068edefe418915d70daa17fd52690d59d2bf1972
Debian Linux Security Advisory 1486-1
Posted Feb 6, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1486-1 - "r0t" discovered that gnatsweb, a web interface to GNU GNATS, did not correctly sanitize the database parameter in the main CGI script. This could allow the injection of arbitrary HTML, or javascript code.

tags | advisory, web, arbitrary, cgi, javascript
systems | linux, debian
advisories | CVE-2007-2808
SHA-256 | 9ddea4aef7c77083962882bd870e592448662806878b24939fc986855efe1276
titan-heap-py.txt
Posted Feb 6, 2008
Authored by j0rgan

Titan FTP server version 6.05 Build 550 heap overflow denial of service exploit written in Python.

tags | exploit, denial of service, overflow, python
SHA-256 | 655e3bd21682f5919b38572e699c056b7f3e453bfc145174c61681149f483cd6
activex.pdf
Posted Feb 6, 2008
Authored by warlord | Site nologin.org

ActiveX - Active Exploitation. A simple white paper discussing the basic elements of hacking ActiveX.

tags | paper, activex
SHA-256 | ce1f2b94c26dc95fe4e0ce9dcba7adcb316b6611961de9a52812991efd50cdf2
wpmu-exec.txt
Posted Feb 6, 2008
Authored by Alexander Concha | Site buayacorp.com

Wordpress MU versions below 1.3.2 active_plugins option code execution exploit.

tags | exploit, code execution
SHA-256 | 7a3a21235d51bdc42e6c0752a58a8406a9a623dc11f99413787468d3da4d605c
photokorn-sql.txt
Posted Feb 6, 2008
Authored by you_kn0w | Site youknowz.info

Photokorn Gallery version 1.543 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 2a380c0b9ac0085a9dd740d146f8371094fe525197b9dc314df7e761db5291ad
allclub-sql.txt
Posted Feb 6, 2008
Authored by ka0x

All Club CMS versions 0.0.1f and below suffer from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 2a3ccc3f238f132e87f7620c383b70107da32ac6a02e64553b4d966c51a57d71
rmsoft-sql.txt
Posted Feb 6, 2008
Authored by you_kn0w | Site youknowz.info

RMSOFT Gallery System version 2.0 suffers from a SQL injection vulnerability in images.php.

tags | exploit, php, sql injection
SHA-256 | 642c6b6b03346e959b4fbfb2fb25c4f211fff0e0221aac67b77d30052d9694ba
DSECRG-08-012.txt
Posted Feb 6, 2008
Authored by Sh2kerr, Stas Svistunovich | Site dsecrg.com

Azucar CMS version 1.3 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 76d67bb1ad5cdee81c2affe6bbd951d58ba0d73bfc54904bf400489904bb7656
HP Security Bulletin 2007-14.20
Posted Feb 6, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to create a Denial of Service (DoS).

tags | advisory, denial of service
advisories | CVE-2008-0212
SHA-256 | d7e55f41d0df6daf8cdcd012ba76422e306853c3736291a2eff50bd0e367d0ca
allclub-lfi.txt
Posted Feb 6, 2008
Authored by Trancek

All Club CMS versions 0.0.1f and below suffer from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | 7b484d9c53345d3a9f9556d695fc6149c1573cb91ba442195bac31775e0d697f
dbpoweramp-dos.txt
Posted Feb 6, 2008
Authored by securfrog

dBpowerAMP Audio Player release 2 remote buffer overflow proof of concept denial of service exploit.

tags | exploit, remote, denial of service, overflow, proof of concept
SHA-256 | 1ce10d693a440f9dc1e8d383b59ea575028760e6510c906caaceb65b90179704
nero-dos.txt
Posted Feb 6, 2008
Authored by securfrog

NERO Media Player versions 1.4.0.35b and below M3U file buffer overflow proof of concept denial of service exploit.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | a97a33b09322cbad75583fb79c61778781c1d02d178c7506c9bf1ef402732509
prelude-manager-0.9.11.tar.gz
Posted Feb 6, 2008
Site prelude.sourceforge.net

Prelude Manager is the main program of the Prelude Hybrid IDS suite. It is able to register local or remote sensors, let the operator configure them remotely, receive alerts, and store alerts in a database or any format supported by reporting plugins, thus providing centralized logging and analysis.

Changes: Multiple enhancements. One bug fixed.
tags | tool, remote, local, intrusion detection
systems | unix
SHA-256 | 50435a4804e9d77bcb7cc77de984f44efb9292e75af1e40104e74f3d1d79d022
Samhain File Integrity Checker 2.4.3
Posted Feb 6, 2008
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 32d9794c00c4a6afa9bb98fff43e97dae6fb37e7681049aefd9735ba471b887d
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close