what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2008-03-17 to 2008-03-18

safariphone-dos.txt
Posted Mar 17, 2008
Authored by Georgi Guninski

Apple Safari remote denial of service exploit for the iPhone / OSX / Windows.

tags | exploit, remote, denial of service
systems | windows, apple, iphone
SHA-256 | bcf3762c17722ccbd9badf01735132e76fff0d22715bdb3bc81c0734638e143f
Fwknop Port Knocking Utility
Posted Mar 17, 2008
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: Added more granular source IP and allowed IP tests so that access to particular internal IP addresses can be excluded in --Forward-access. Added BLACKLIST functionality to allow source IP addresses to easily be excluded from the authentication process. Various other bug fixes and additions.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 918dfe42d7a552e44b74c2bf3ba49f7a160d0c31f093cfbdc4efdf4bd73fc1f8
tork-0.27.tar.gz
Posted Mar 17, 2008
Authored by robhogan | Site tork.sf.net

TorK is a Tor Controller for KDE. It allows you to configure, run, and update Tor. It also allows you to view the Tor network and choose how you would like to interact with the it.

Changes: UPnP support added. Removed use of libwhich. Various other improvements and fixes. Minor features added along with various bug fixes.
tags | tool, peer2peer
SHA-256 | 0f819824a6043ea8e3f66d646952337db258b0c3deaecbae4e103fab419307bc
xoopsdict-sql.txt
Posted Mar 17, 2008
Authored by S@BUN | Site hackturkiye.com

The XOOPS Dictionary module versions 0.94 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 31333bb113a958e0af1445f3e9c07732898581c43718ea91b0cf3b3c076efa21
joomlacategory-sql.txt
Posted Mar 17, 2008
Site aria-security.net

The Joomla com_guide "category" component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 68c2434d2943c1e9d88aeecd7833954217268f502d2aa138d797f0b7d8e9aef6
phpauction-rfi.txt
Posted Mar 17, 2008
Authored by RoMaNcYxHaCkEr

PHPauction GPL Enhanced version 2.51 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 134968da030c8de9559de132307e292098bd9c93afa5ed87eef3115311ba444b
Debian Linux Security Advisory 1519-1
Posted Mar 17, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1519-1 - It was discovered that the Horde web application framework permits arbitrary file inclusion by a remote attacker through the theme preference parameter.

tags | advisory, remote, web, arbitrary, file inclusion
systems | linux, debian
advisories | CVE-2008-1284
SHA-256 | 8aea956be722bc6e913c627aa8a53df918f3a96617a8147c3806e747e4223c0b
Debian Linux Security Advisory 1518-1
Posted Mar 17, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1518-1 - Micha Lenk discovered that backup-manager, a command-line backup tool, sends the password as a command line argument when calling a FTP client, which may allow a local attacker to read this password (which provides access to all backed-up files) from the process listing.

tags | advisory, local
systems | linux, debian
advisories | CVE-2007-4656
SHA-256 | 7004acb50d0316022acf24f265c0b8e0cdb288af5dce6fd947c8be10c0efc3b0
Debian Linux Security Advisory 1517-1
Posted Mar 17, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1517-1 - Don Armstrong discovered that ldapscripts, a suite of tools to manipulate user accounts in LDAP, sends the password as a command line argument when calling LDAP programs, which may allow a local attacker to read this password from the process listing.

tags | advisory, local
systems | linux, debian
advisories | CVE-2007-5373
SHA-256 | 5625b83dcf90139802961cb24b80bc09923d212d1f26a78c1a0b09226c9c29dd
Gentoo Linux Security Advisory 200803-23
Posted Mar 17, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-23 - Temporary files are handled insecurely in the files wml_backend/p1_ipp/ipp.src, wml_contrib/wmg.cgi, and wml_backend/p3_eperl/eperl_sys.c, allowing users to overwrite or delete arbitrary files with the privileges of the user running the program. Versions less than 2.0.11-r3 are affected.

tags | advisory, arbitrary, cgi
systems | linux, gentoo
advisories | CVE-2008-0665, CVE-2008-0666
SHA-256 | 07671863f85e01c5df4c87bfa17db9834feb97b078d5401ba2ffcb4152c1fe9c
xnview-overflow.txt
Posted Mar 17, 2008
Authored by Sylvain THUAL | Site click-internet.fr

XNview version 1.92.1 suffers from a long filename overflow vulnerability.

tags | exploit, overflow
SHA-256 | 7b8a6ad02f41fefeecc8fd3eca8752372fa7974dda692e938ae56ed8db055fa2
Secunia Security Advisory 29397
Posted Mar 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various F-Secure products, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 07c18ef7b5311afab53ac2ee4f2b144976da3edbd211bbac92cf4cf6517f6e9b
Secunia Security Advisory 29408
Posted Mar 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Krystian Kloskowski has reported a vulnerability in CA BrightStor ARCserve Backup, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 56e7ad2a97ec0bf9395064322e6db7667f57be8911b7f83939db9bc76fb01e25
exerocms-lfi.txt
Posted Mar 17, 2008
Authored by GolD_M | Site tryag.cc

Exero CMS version 1.0.1 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 2a70fbb893bff9341723b83c9bb777e804a2ad6d57684280a66943d004a03f9d
phpbp-sql.txt
Posted Mar 17, 2008
Authored by irk4z

phpBP versions RC3 (2.204) FIX 4 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ffd494c1667f902e95ac5c20f79af2a2078a9faf92a6d59ceca09b7765376b7e
timesheets-multi.txt
Posted Mar 17, 2008
Authored by JosS | Site spanish-hackers.com

Multiple Timesheets versions 5.0 and below suffer from directory traversal, cross site scripting, and cookie manipulation vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e34a62e6f674af12e6915569eba5d910bf80a65d08a36f860b76a1c2d1135bce
caarcserve-overflow.txt
Posted Mar 17, 2008
Authored by Krystian Kloskowski

CA BrightStor ARCserve Backup version r11.5 ActiveX remote buffer overflow exploit.

tags | exploit, remote, overflow, activex
SHA-256 | 686426ea3916584ba4cadfae8aaf21ecc6342864c5ae1657f6404f85c6eaeb16
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close