exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 61 RSS Feed

Files Date: 2008-02-25 to 2008-02-26

finetd-0.2.tar.gz
Posted Feb 25, 2008
Authored by Kris Katterjohn | Site finetd.sourceforge.net

finetd reads a configuration file to see which TCP/UDP ports to listen on, or which UNIX path names to create and listen on. When a connection is made to one of these ports, finetd launches an application to handle the request. finetd supports IPv4, IPv6, and UNIX domain sockets. Stream, Datagram (dgram), and Seqpacket socket types are supported.

tags | tool, udp, tcp
systems | unix
SHA-256 | ffbbecd1646f88b6108b6b0e4cbbda75b90f29ca74fedb0e6c0c9bcf6faef62e
Secunia Security Advisory 29058
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kernel-2.4.27 and kernel-2.6.8. This fixes some weaknesses, security issues, and vulnerabilities, where one has an unknown impact, and others can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, bypass certain security restrictions, and gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | 7bfb45dd7063ed7a90e30a13300436cab7e7190ac3107fda1c0bec21193e8d1c
Secunia Security Advisory 29083
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for nss_ldap. This fixes a security issue, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, mandriva
SHA-256 | a4716871bf22709e296b31e273d4b4b09238d6acc075650ff12dff14398055ba
surgeftpizza.zip
Posted Feb 25, 2008
Authored by Luigi Auriemma | Site aluigi.org

SurgeFTP versions 2.3a2 and below suffer from a NULL pointer access vulnerability that allows for a denial of service condition. Proof of concept exploit included.

tags | exploit, denial of service, proof of concept
SHA-256 | 96ba9e5381e592d4d072a44bfec95c6c709a514dfe354bb195848ce5f7acd8cf
surgemailz.txt
Posted Feb 25, 2008
Authored by Luigi Auriemma | Site aluigi.org

SurgeMail Mail Server version 38k4 and below and beta 39a along with Netwin's Webmail versions 3.1s and below are all susceptible to format string and buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | e952fa697baa5cd7cf0a4446ed1145fc6c1002df334d007bd01ff29eac866b6d
surgemailz.zip
Posted Feb 25, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for SurgeMail Mail Server version 38k4 and below and beta 39a along with Netwin's Webmail versions 3.1s and below which are all susceptible to format string and buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | 3ebc17681f8932c74d7d95a7919503694f0afc2cd52cdc3dfd28a63cb7718bd8
Secunia Security Advisory 29036
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adrian Pastor has reported some vulnerabilities in ZyXEL products, which can be exploited by malicious users to gain escalated privileges and by malicious people to bypass certain security restrictions or to hijack user sessions.

tags | advisory, vulnerability
SHA-256 | 94dfc0a7c9e101b0888926249f413db379c87b0053c5c0f748dc79199a37a285
Secunia Security Advisory 29087
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cups. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | cbbea23bde26aba989d8dff2534d8510abfe7c75c5e700ff8a16599c19d75ebd
Secunia Security Advisory 29106
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hendrik-Jan Verheij has discovered a vulnerability in Joomla!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 39cccfd82ccf0306ee3b2ab5eef2bbe622419bddd49cf025630b1af39fdc505a
Secunia Security Advisory 29107
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the XM-Memberstats module for Xoops, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 25ef77a6db82044d2d13f669807522a3b28521c77ba072be969710b3b7a67215
Debian Linux Security Advisory 1508-1
Posted Feb 25, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1508-1 - Dan Dennison discovered that Diatheke, a CGI program to make a bible website, performs insufficient sanitising of a parameter, allowing a remote attacker to execute arbitrary shell commands as the web server user.

tags | advisory, remote, web, arbitrary, shell, cgi
systems | linux, debian
advisories | CVE-2008-0932
SHA-256 | bb11c3a3ef0a07cb04f25dbc195232a76773ead10aa5bf786069d5aeac14a102
wordpresssniplet-rfixssexec.txt
Posted Feb 25, 2008
Authored by NBBN

The Wordpress Sniplets plugin version 1.1.2 suffers from remote file inclusion, cross site scripting, and code execution vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, file inclusion
SHA-256 | 9adad7ef35eb34571b6c41d1c54769b159cb40174e5f1391e454fd1810e93adc
nukedit-sql.txt
Posted Feb 25, 2008
Authored by r3dm0v3 | Site r3dm0v3.persianblog.ir

Nukedit version 4.9.x suffers from a SQL injection vulnerability that allows for login bypass.

tags | exploit, sql injection
SHA-256 | e06142c71fabd2c0062bc6350a17cd3924e26981a228e83adef65b44fa34f953
Core Security Technologies Advisory 2007.0930
Posted Feb 25, 2008
Authored by Core Security Technologies, Gerardo Richarte | Site coresecurity.com

Core Security Technologies Advisory - A vulnerability was found in VMware's shared folders mechanism that grants users of a Guest system read and write access to any portion of the Host's file system including the system folder and other security-sensitive files. Exploitation of this vulnerability allows attackers to break out of an isolated Guest system to compromise the underlying Host system that controls it. Proof of concept code included.

tags | exploit, proof of concept
advisories | CVE-2008-0923
SHA-256 | 68b271fbfbeed0f3bae80dc9ec60d6899f7aca244beef0090f1c0a0c97ce10b8
Mandriva Linux Security Advisory 2008-049
Posted Feb 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A race condition in nss_ldap, when used in applications that use pthread and fork after a call to nss_ldap, does not properly handle the LDAP connection, which might cause nss_ldap to return the wrong user data to the wrong process, giving one user access to data belonging to another user, in some cases.

tags | advisory
systems | linux, mandriva
advisories | CVE-2007-5794
SHA-256 | 75d112db369f9688f13bfe33d1021ffa3523f0ff6d776022e439f0fd22953ac3
s21sec-040-en.txt
Posted Feb 25, 2008
Authored by Ramon Pinuaga Cascales | Site s21sec.com

S21Sec Advisory - BEA Weblogic versions 7.0sp6, 8.1sp4, and 9.0sp2 suffer from a flaw where it is possible to launch a credential brute force attack against known users through an internal servlet that permits the bypass of the user locking mechanism.

tags | advisory
SHA-256 | a5fb6b68cd55bdb29a6f99a3c3665b929686e92efde94604ece0630b44ed64f8
joomlawines-sql.txt
Posted Feb 25, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_wines component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a9a000e705758a3d0d9c7ab20272f89e4045cb083fd2b021deff36dab9080c10
radialnet-0.42.tar.gz
Posted Feb 25, 2008
Authored by Joao Medeiros | Site dca.ufrn.br

RadialNet is a network visualization tool. It consists in a graphical visualization of the networks mapped with Nmap, with some efforts to make it easy to find security problems.

tags | tool, nmap
systems | unix
SHA-256 | a5ff461fcb356d7a4280b9a001ed3297f8d09469a009d68c8b96b8a0ee94c4eb
porarwebboard-sql.txt
Posted Feb 25, 2008
Authored by xcorpitx | Site Hayalet-hack.com

PORAR Web Board suffers from a SQL injection vulnerability in question.asp.

tags | exploit, web, sql injection, asp
SHA-256 | ec9e530ac54767178f5a705028b8cc4ff1f58616cad3b955b460d3320b42232e
pdm-lfi.txt
Posted Feb 25, 2008
Authored by BeyazKurt

php Download Manager versions 1.1 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, php, file inclusion
SHA-256 | 7576a0b1f5b2c46b6bc4b789ea0671364c7d045ef58266bb49a0863e6cd1650c
alkacon-xss.txt
Posted Feb 25, 2008
Authored by nnposter

The Alkacon OpenCMS suffers from a cross site scripting vulnerability in tree_files.jsp. Version 7.0.3 is susceptible.

tags | exploit, xss
SHA-256 | 504c455e0aaa2ee0309349fcabdc82c71cefa1b12f90b3b4c7867b0d30e92609
packeteer-xss.txt
Posted Feb 25, 2008
Authored by nnposter

Packeteer PacketShaper and PolicyCenter web management interfaces suffer from cross site scripting vulnerabilities. Version 8.2.2 is susceptible.

tags | exploit, web, vulnerability, xss
SHA-256 | 3a473a89575ca2787873d351a8d7e0e9ca2a79431a64c5d52914570195cf78f9
evision-sql.txt
Posted Feb 25, 2008
Authored by Cod3rZ | Site cod3rz.helloweb.eu

e-Vision version 2.02 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | a578e83b1d6275daceb7a0f15daaea59b0071399baff562d8aa8d0dc77f70b81
auracmslihat-sql.txt
Posted Feb 25, 2008
Authored by S@BUN | Site hackturkiye.com

The Aura CMS lihatberita module suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | de49092bbf2f897a2328fe04013cb9802c2f4681892b2e10f2f1be1582334be4
phpnukegallery-sql.txt
Posted Feb 25, 2008
Authored by S@BUN | Site hackturkiye.com

The PHP-Nuke Gallery module suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 8479e499fecfce323ee888817b7f31506c1bef1895745d17f4174ff923710559
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close