what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 176 RSS Feed

Files Date: 2008-03-12 to 2008-03-13

wp232-xss.txt
Posted Mar 12, 2008
Authored by DoZ | Site hackerscenter.com

WordPress version 2.3.2 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | f827868cc76261d3e945407858a7c2b3e50bdd12755103302ce169b6d4903df8
horde316-inclusion.txt
Posted Mar 12, 2008
Authored by Patrick Pelanne, David Collins | Site hostgator.com

Horde version 3.1.6 suffers from an arbitrary file inclusion vulnerability. Details and a patch are provided.

tags | exploit, arbitrary, file inclusion
SHA-256 | a842f07e46976d40c5f1e8b780daf2730e7e34448fb9ce8cb28fbab68b8603e2
honeyclient-1.0.2.tar.gz
Posted Mar 12, 2008
Authored by MITRE Honeyclient Project | Site honeyclient.org

A 'honeypot' is designed to detect server-side attacks. In contrast, a 'honeyclient' is designed to detect client-side attacks. Specifically, a honeyclient is a dedicated host that drives specially instrumented applications to access remote servers to see if those servers are behaving in a malicious manner (by compromising the client). Honeyclients can proactively detect exploits against client applications without known signatures. This framework uses a client-server model with SOAP messaging as the primary communication method, and uses the free version of VMware Server as a means of virtualizing the client environment.

tags | tool, remote, intrusion detection
systems | unix
SHA-256 | 28b7f72d48f6112d1291d0bde99e0432433d367cbdc828b68cc4140753202de2
d3vscan-alpha7.tar
Posted Mar 12, 2008
Authored by devtar | Site d3vscan.sourceforge.net

d3vscan is a network manager that is able to uniquely identify and graphically plot network and bluetooth devices to provide a higher degree of understanding of a particular network. It is also simple enough to be used by an average end user.

Changes: Project functionality objectives reached.
tags | tool, wireless
SHA-256 | 0cb0f038abaade6674714b1f16cde8ecba91e9165bffc2995646448c023c6a0b
zkup-upload.txt
Posted Mar 12, 2008
Authored by real

zKup CMS versions 2.0 through 2.3 remote upload exploit.

tags | exploit, remote, file upload
SHA-256 | dcfad30ef5f9732410d4b523119265c11f5bba011963821f7ba55177e78ace15
zkup-admin.txt
Posted Mar 12, 2008
Authored by real

zKup CMS versions 2.0 through 2.3 remote add administrator exploit.

tags | exploit, remote, add administrator
SHA-256 | b77702a719e97f16193c2e54deb2b2cc0093a980da6c451c26f995c352323540
Ubuntu Security Notice 582-2
Posted Mar 12, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 582-2 - USN-582-1 fixed several vulnerabilities in Thunderbird. The upstream fixes were incomplete, and after performing certain actions Thunderbird would crash due to memory errors. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-0420, CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0304, CVE-2008-0418
SHA-256 | fab13e0223aabbf6ace0e2087124c53fee125106a1dea684d9fcfafa86b17a7e
phpnukekutubisitte-sql.txt
Posted Mar 12, 2008
Authored by r080cy90r

Exploit for the SQL injection vulnerability that exists in the PHP-Nuke KutubiSitte module.

tags | exploit, php, sql injection
SHA-256 | f57876ccaa4f33bf5172eee40133b229a5ed876aba5fb7b6c4863c51376e3297
Mandriva Linux Security Advisory 2008-063
Posted Mar 12, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Ulf Harnhammar of Secunia Research discovered a format string flaw in how Evolution displayed encrypted mail content. If a user were to open a carefully crafted email message, arbitrary code could be executed with the permissions of the user running Evolution.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-0072
SHA-256 | 52eda058258bdcb9d43638c57fc974b386b40ef9d7b0bbeae526792bdb969b82
Mandriva Linux Security Advisory 2008-062
Posted Mar 12, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 2.0.0.12.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-0304, CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0418, CVE-2008-0591
SHA-256 | 9ff0744156668166c4e03c21ca64c0864dd42bc9e497d903ea8be0be2de146f0
Mandriva Linux Security Advisory 2008-061
Posted Mar 12, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple cross-site scripting (XSS) vulnerabilities were found in Mailman prior to version 2.1.10b1, which allow remote attackers to inject arbitrary web script or HTML via editing templates and the list's info attribute in the web administrator interface.

tags | advisory, remote, web, arbitrary, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2008-0564
SHA-256 | 08596d178f7e9b3559baa848c658c8a5875329ac953831026e23138a0508c818
Technical Cyber Security Alert 2008-66A
Posted Mar 12, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-066A - Sun has released alerts to address multiple vulnerabilities affecting the Sun Java Runtime Environment. The most severe of these vulnerabilities could allow a remote attacker to execute arbitrary code.

tags | advisory, java, remote, arbitrary, vulnerability
SHA-256 | faa861707f350d790ef1f0335ff09175a0d29e5b9193960b5cb787213b4ece36
Debian Linux Security Advisory 1513-1
Posted Mar 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1513-1 - It was discovered that lighttpd, a fast webserver with minimal memory footprint, would display the source to CGI scripts if their execution failed in some circumstances.

tags | advisory, cgi
systems | linux, debian
advisories | CVE-2008-1111
SHA-256 | f7fe985a8ab110c423e6e8877760ac37885365e91c828a99252635532d0e3978
microworld-traverse.txt
Posted Mar 12, 2008
Authored by Luigi Auriemma | Site aluigi.org

MicroWorld eScan Server versions 9.0.742.98 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 6d95a7c9edbf7aa2a27e1272316954e97f4abcb4df685611864023bfd5734e92
phpnukekutubi-sql.txt
Posted Mar 12, 2008
Authored by Lovebug

The PHP-Nuke KutubiSitte module suffers from a SQL injection vulnerability in the kid variable.

tags | exploit, php, sql injection
SHA-256 | 7af20f55a2f0de319ef9e2d6dbeb999ff9a3b8dddff0a22aff9a69b584f69c85
openssh-4.7p1-backdoored.tgz
Posted Mar 12, 2008
Authored by HowlingWolf

Backdoored version of OpenSSH version 4.7 that logs user credentials to a file. includes.h holds the password and logfile location.

tags | encryption
SHA-256 | 2b6417dc87fe20babd2dd1d7c3cdd41f32cf29c0513971cd19305e012993259e
openssh-4.2p1-backdoored.tgz
Posted Mar 12, 2008
Authored by HowlingWolf

Backdoored version of OpenSSH version 4.2 that logs user credentials to a file. includes.h holds the password and logfile location.

tags | encryption
SHA-256 | dc3a927b9892c9202e3d2b41778e4eaf6e572e2da25ccdcb36ecd18de2829d31
checkpoint_080306.txt
Posted Mar 12, 2008
Authored by Henri Lindberg | Site louhi.fi

The Checkpoint VPN-1 UTM Edge suffers from a cross site scripting vulnerability. Details provided.

tags | exploit, xss
SHA-256 | d3fc5f4d681e57956fc9dd850febad7de761b3f1d8e7dd426ea6d1a607529fb6
SUSE-SA-2008-012.txt
Posted Mar 12, 2008
Site suse.com

SUSE Security Announcement - The current security update of cups fixes a double-free bug in the function process_browse_data() that can lead to a remote denial-of-service by crashing cupsd or possibly to a remote code execution. The bug can only be exploited if cupsd listens to 631/udp by crafted UDP Browse packets. Additionally two remote denial-of-service bugs were fixed. The first one can be triggered via crafted IPP packets to use a pointer after it was freed and the second issue is a memory-leak caused by a large number of requests to add and remove shared printers.

tags | advisory, remote, udp, code execution
systems | linux, suse
advisories | CVE-2008-0596, CVE-2008-0597, CVE-2008-0882
SHA-256 | 1d33e9dc71eee1a911d8e2a1a177892a773eb3fb7cf993243327770428c9fe79
DSECRG-08-018.txt
Posted Mar 12, 2008
Authored by Sh2kerr, Stas Svistunovich | Site dsecrg.com

Ruby versions 1.8.6 and below suffer from a directory traversal vulnerability.

tags | exploit, ruby
SHA-256 | 9f973809eb55cc820516d1393f62a862d0a8b28e34f6960c7fc79f70c8274379
Debian Linux Security Advisory 1503-2
Posted Mar 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1503-2 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2004-2731, CVE-2006-4814, CVE-2006-5753, CVE-2006-5823, CVE-2006-6053, CVE-2006-6054, CVE-2006-6106, CVE-2007-1353, CVE-2007-1592, CVE-2007-2172, CVE-2007-2525, CVE-2007-3848, CVE-2007-4308, CVE-2007-4311, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | 602da77c5b44f4181dfa36960a7570c87107eb6246c70e7a244984342052d16e
yapblog-rfi.txt
Posted Mar 12, 2008
Authored by THE_MILLER

Yap Blog version 1.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 985d8d96a645bb021bc12350167f9ed3c7d9a68da17db6be831eb329f745a85a
ericdevice.c
Posted Mar 12, 2008
Authored by Eric des Courtis

This code demonstrates a new type of finite automation implementation that significantly reduces the memory footprint of existing transition tables allowing it to fit in shellcode and other security programs.

tags | shellcode
SHA-256 | 5ce9d6cebe824dba809bc209b6bfc8e4b253fba8f63004a201888970a387b573
jdk-overflow.txt
Posted Mar 12, 2008
Authored by Chris Evans

A couple more JPEG ICC parsing bugs were fixed in the latest JDK updates. Link to a malicious JPEG included.

tags | advisory, overflow
SHA-256 | 7733f14ba82041871e9e880fa5b320f8d44d631e00cf2e0e340c225595e2abe3
Gentoo Linux Security Advisory 200803-12
Posted Mar 12, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-12 - Ulf Harnhammar from Secunia Research discovered a format string error in the emf_multipart_encrypted() function in the file mail/em-format.c when reading certain data (e.g. the Version: field) from an encrypted e-mail. Versions less than 2.12.3-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-0072
SHA-256 | 33a92899b1ce0b36840cf539ae269f980d49133cc7962c917e2bc7db908681d3
Page 2 of 7
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close