what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 47 RSS Feed

Files Date: 2008-02-26 to 2008-02-27

ezyedit-xss.txt
Posted Feb 26, 2008
Authored by cybermilitant | Site hacktime.org

ezyEdit 2007 is susceptible to cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 860e1842c61a45d0a8b47cda33fed0b6634476579ebb0493d0f49c77c9b4e20d
CVE-2008-0124-s9y.txt
Posted Feb 26, 2008
Authored by Hanno Boeck | Site hboeck.de

Serendipity (S9Y) is vulnerable to cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
advisories | CVE-2008-0124
SHA-256 | dd63fb188152a551ba836b956d929e9d741646329f28f1ee2f401f93732ec998
nukeditadmin-sql.txt
Posted Feb 26, 2008
Authored by r3dm0v3 | Site r3dm0v3.persianblog.ir

Nukedit version 4.9.x remote create admin SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 37da16eabfedd521bf8000f0f70dba246620d81a33adc8bf7459d87ba03db379
dbhcms-rfi.txt
Posted Feb 26, 2008
Authored by Ironfist | Site ironwarez.info

DBHcms versions 1.1.4 and below remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 694d48fca4976fdb9f6f3cf1c50239b386e4e363d52f1a31cebc0ba7e9e8ff9f
mininuke-sql.txt
Posted Feb 26, 2008
Authored by S@BUN | Site hackturkiye.com

MiniNuke version 2.1 suffers from a remote SQL injection vulnerability in members.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | 5f278ce8c4b7614f68bc0df64b235147a4cc9a4d9058345f6a65f48d0f4fb074
xnu-ipv6-ipcomp.c
Posted Feb 26, 2008
Authored by mu-b | Site digit-labs.org

Apple Mac OS X xnu versions 1228.3.13 and below ipv6-ipcomp remote kernel denial of service proof of concept exploit.

tags | exploit, remote, denial of service, kernel, proof of concept
systems | apple, osx
SHA-256 | f151e772b0b2b7e9a390d6a1890696c9d0a9a1ef8ca229d8292dd6bf2b1400b1
rtpbreak-1.3.tgz
Posted Feb 26, 2008
Authored by Michele Dallachiesa | Site xenion.antifork.org

rtpBreak detects, reconstructs and analyzes any RTP [rfc1889] session through heuristics over the UDP network traffic. It works well with SIP, H.323, SCCP and any other signaling protocol. In particular, it does not require the presence of RTCP packets (voipong needs them) that are not always transmitted from the recent VoIP clients.

Changes: Added -w and -W options, improved output files, fixed some bugs, and improved documentation.
tags | tool, udp, sniffer, protocol
SHA-256 | b144cc0483ba3d0bacf2dee2188e20bf5e0c299ef0b72fe3febd124f6abfcf7d
Secunia Security Advisory 29096
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in SurgeFTP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2ac14e5075d62262656eee196fa8af16aa10991cd9f3d5cb34a3fa14b0cc36cd
Whitepaper-Hacking-jBoss-using-a-Browser.pdf
Posted Feb 26, 2008
Authored by Joerg Scheinert | Site nruns.com

Hacking A Default jBoss Installation Using A Browser. This paper is a brief how-to on hacking a default installation using the JMX-Console.

tags | paper
SHA-256 | 20e556a1c30007872659411f2910fe745d85a23711871486bbc132738f6dffc2
phpnukereportaj-sql.txt
Posted Feb 26, 2008
Authored by Lovebug

The PHP-Nuke module reportaj suffers from multiple SQL injection vulnerabilities.

tags | exploit, php, vulnerability, sql injection
SHA-256 | fbfbb3874da22a9c1a111f66f1eeabec7cd9554604bb56bf1471d992b4555f37
trend-bypass.txt
Posted Feb 26, 2008
Authored by Danux

It appears possible to bypass OfficeScan AV from Trend Micro by increasing an executable's virtual and raw size.

tags | advisory, bypass
SHA-256 | 80e569432b949e9380b81029fa5de2654cc78874bc1e8cbcdedb9821630b26b4
Debian Linux Security Advisory 1509-1
Posted Feb 26, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1509-1 - Several vulnerabilities have been discovered in xpdf code that is embedded in koffice, an integrated office suite for KDE. These flaws could allow an attacker to execute arbitrary code by inducing the user to import a specially crafted PDF document.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2007-4352, CVE-2007-5392, CVE-2007-5393
SHA-256 | 3cafc58955e44606c4813c3f8ab000b29bd0094c0bcea45a7d1e932a6b8daecf
phpnukekose-sql.txt
Posted Feb 26, 2008
Authored by xcorpitx | Site Hayalet-hack.com

The PHP-Nuke module Kose_Yazilari suffers from a SQL injection vulnerability.

tags | exploit, php, sql injection
SHA-256 | 430458837829d3afcc126af472d36a335dc8ec447f7bd1ab255e9a7f28d90b06
dlink-overflow.txt
Posted Feb 26, 2008
Authored by rgod | Site retrogod.altervista.org

D-Link MPEG4 SHM Audio Control remote overflow exploit that makes use of VAPGDecoder.dll version 1.7.0.5.

tags | exploit, remote, overflow
SHA-256 | 3155a104305a8783639733d34e284568fe9b92635193881c099dff3599f43c26
move-overflow.txt
Posted Feb 26, 2008
Authored by Elazar Broad

Move Networks Quantum Streaming Player control buffer overflow exploit that makes use of UploadLogs() and spawns calc.exe or a shell on tcp/4444.

tags | exploit, overflow, shell, tcp
SHA-256 | 41972e252273ea4153b87f7b4e73c6695c69ac621662f7c3de0afdde0d621999
rising-insecure.txt
Posted Feb 26, 2008
Authored by John Smith | Site jsmith080220.googlepages.com

Rising Online Scanner insecure method vulnerability exploit that demonstrates remote code execution with calc.exe.

tags | exploit, remote, code execution
SHA-256 | be823dd5dc375e6dfcf58050c728681ac579853f252e97b48a0816c2d1b7a36b
ZoneMinder-1.23.2.tar.gz
Posted Feb 26, 2008
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: Mostly bug fixes with some feature additions.
tags | web
systems | linux
SHA-256 | 8d5237e676289a984737ffdd020b38b84edbf38eb7eb0be9c1bbf728f061170e
Secunia Security Advisory 29104
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for koffice. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 857a6a0ada9f6630465bfd295cf4d18a147e4bd1f0e889317980bbf955ba8946
Secunia Security Advisory 29108
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has discovered a vulnerability in Move Media Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c1a267b040e78736984273ada4ca0c05c073791fe7bb070a10637099c2bd2db7
Secunia Security Advisory 29109
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Smith has discovered a vulnerability in Rising Online Virus Scanner, which can be exploited by malicious people to compromise a user's system.

tags | advisory, virus
SHA-256 | 55f9836b55428aaa1e6dafae44170c2b453a97dfd4c357477231cd74fbef2088
Secunia Security Advisory 29115
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for sword. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 8a7c51aa150b9479e71bb78e391f806cc894b0df25ce496b0e84f25e9d226b5d
Secunia Security Advisory 29117
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gerardo Richarte has reported a vulnerability in VMware products, which can be exploited by malicious, local users or malicious applications to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 139af73cf5f8e5ddccbc81b44e24e5a7caa1c6cc6753fc35ed8f8ca73dd80141
Secunia Security Advisory 29129
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KVM, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 2a32d7f58173ce455fa6e66eae0e6e47edfdf7d56bfb939b89ef5b5b6b4ab880
Secunia Security Advisory 29065
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for acroread. This fixes some vulnerabilities, some of which have unknown impacts, while others can be exploited by malicious people to conduct cross-site request forgery attacks, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, denial of service, vulnerability, csrf
systems | linux, redhat
SHA-256 | 1bc00f597d21fb4e2703c2d314a02eca08ada13da8b1ba725969bcfcc351d5b1
Secunia Security Advisory 29054
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for alsa-driver. This fixes a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, debian
SHA-256 | ff138a2cfc8ac4652b28883303698d9850c3294c8f2f90cfac79260ca0cdc8a9
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close