exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2008-03-24 to 2008-03-25

Secunia Security Advisory 29470
Posted Mar 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for asterisk. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), hijack a user session, and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 7c61c468b1676041341c58d407f12dc563ce272ebaedc1d905b247eae3d9863f
Gentoo Linux Security Advisory 200803-32
Posted Mar 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-32 - Multiple unspecified errors exist in the SCTP, SNMP, and TFTP dissectors. Versions less than 0.99.8 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-1070, CVE-2008-1071, CVE-2008-1072
SHA-256 | 54f405174c260f792a67d4b63d2a0e2d737985c695b15d5c1cc02cae614195f7
Gentoo Linux Security Advisory 200803-31
Posted Mar 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-31 - Two vulnerabilities were found in the Kerberos 4 support in KDC: A global variable is not set for some incoming message types, leading to a NULL pointer dereference or a double free() and unused portions of a buffer are not properly cleared when generating an error message, which results in stack content being contained in a reply. Versions less than 1.6.3-r1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2007-5901, CVE-2007-5971, CVE-2008-0062, CVE-2008-0063, CVE-2008-0947
SHA-256 | 687a1a18cfdf1045b45102f44dfce14c62dc95331cc6d0cad7c2e5ba130147ae
Ubuntu Security Notice 591-1
Posted Mar 24, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 591-1 - Will Drewry discovered that libicu did not properly handle '\0' when processing regular expressions. If an application linked against libicu processed a crafted regular expression, an attacker could execute arbitrary code with privileges of the user invoking the program. Will Drewry discovered that libicu did not properly limit its backtracking stack size. If an application linked against libicu processed a crafted regular expression, an attacker could cause a denial of service via resource exhaustion.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-4770, CVE-2007-4771
SHA-256 | 43ef2719613b8d5bf9eea3846c82191bc3d3dec5515dd68f8bb516d313dad394
Ubuntu Security Notice 590-1
Posted Mar 24, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 590-1 - It was discovered that bzip2 did not correctly handle certain malformed archives. If a user or automated system were tricked into processing a specially crafted bzip2 archive, applications linked against libbz2 could be made to crash, possibly leading to a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2008-1372
SHA-256 | 3bcb684072b1f6e181a624582120d6c96ba95391149af0abca403c6de9a7ad51
DSECRG-08-021.txt
Posted Mar 24, 2008
Authored by Sh2kerr | Site dsecrg.com

PowerPHPBoard version 1.00b suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 94fa9c3a5529e03e73503a17f5d87e7783dda85b1c98827da09482802a3e2cc0
DSECRG-08-020.txt
Posted Mar 24, 2008
Authored by Sh2kerr | Site dsecrg.com

PowerClan version 1.14a suffers from remote and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, file inclusion
SHA-256 | 43ffd14f8566404fb9eb7d7740f2ec864af09d81665a8a7ade327f731b7b3126
DSECRG-08-19.txt
Posted Mar 24, 2008
Authored by Sh2kerr | Site dsecrg.com

PowerBook version 1.21 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 89cfbf8afc1e94b92ae4faa6fd527cf19b6cd7ffd7c9dfddef029f3a1369ec55
hiswebshop-traverse.txt
Posted Mar 24, 2008
Authored by Zero-X

HIS-webshop suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 18089bcbb85dcbdcf98afbd67df51a19989a0a88193f6b6cbe9331fafc4d2b18
phpbbxsmod-lfi.txt
Posted Mar 24, 2008
Authored by bd0rk | Site soh-crew.it.tt

The phpBB XS-Mod module version 2.3.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 65841f99aa12b72e0fd9d2ed61b19acd97553acc62ac55d4804ad5e413be6f6c
exploit_code.py.txt
Posted Mar 24, 2008
Authored by Fernando Quintero aka nonroot

destar version 0.2.2-5 arbitrary add new user proof of concept exploit.

tags | exploit, arbitrary, proof of concept
SHA-256 | ef45f7aba13469141b69060592098b5b2b3817feafcd7a06541277d2a225d290
Debian Linux Security Advisory 1528-1
Posted Mar 24, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1528-1 - Peter Huwe and Hanno Boeck discovered that Serendipity, a weblog manager, did not properly sanitise input to several scripts which allowed for cross site scripting.

tags | advisory, xss
systems | linux, debian
advisories | CVE-2007-6205, CVE-2008-0124
SHA-256 | 8b7a5884ad63c22596a7bb066cab316ce9b42d0c0b7f165a02256cd5357ff4aa
Debian Linux Security Advisory 1527-1
Posted Mar 24, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1527-1 - Thomas de Grenier de Latour discovered that the checkrestart tool in the debian-goodies suite of utilities, allowed local users to gain privileges via shell metacharacters in the name of the executable file for a running process.

tags | advisory, shell, local
systems | linux, debian
advisories | CVE-2007-3912
SHA-256 | 51baf9a596ae64fd0a619f797a3fea9891741588731893ce0b5a7606be68ac92
ircu-dos.txt
Posted Mar 24, 2008
Authored by Chris Porter | Site warp13.co.uk

ircu versions 2.10.12.12 and below and snircd versions 1.3.4 and below suffer from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 16fca1d1e692453a7d39cd0f20a4a94b85964a7078ebde7c81b411de8adf40c3
alkaconopencms-xss.txt
Posted Mar 24, 2008
Authored by nnposter

Alkacon OpenCMS version 7.0.3 suffers from a cross site scripting vulnerability in users_list.jsp.

tags | exploit, xss
SHA-256 | faf9e36c00c01378622d782f6e9b1985115bf8bf62bf97760e99508deaeb3559
perl-underground5.txt
Posted Mar 24, 2008
Authored by perlunderground

Perl Underground Issue 5 - Various articles regarding the release of Perl 5.10 and more.

tags | perl, magazine
SHA-256 | 167b08b3e7ba24a7fc601fc28f9cf823ed06db857bb5f83f6167a061ae38e283
joomlacinema-sql.txt
Posted Mar 24, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla Cinema component version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cc7893a29e9461f722b1f6c09b9ca899cf785ee288e40444362adad5d0563bf7
joomlad3000-sql.txt
Posted Mar 24, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla d3000 component version 1.0.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f390985377baab572acba9ed16a56c7aa20c61a6f0b13c8e0b403e8d1e85faa1
joomlarekry-sql.txt
Posted Mar 24, 2008
Authored by Sniper456

The Joomla rekry component version 1.0.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 376d19fb92df859e1c0d0f8b19606cf582d0c0c92fbf7eaa4e2c1ac64ea7057a
hamachi-disclose.txt
Posted Mar 24, 2008
Authored by Evilcry | Site evilcry.altervista.org

The Hamachi VPN client version 1.0.2.5 stores the password in clear text in memory.

tags | advisory, info disclosure
SHA-256 | 833ef2415c5686706ca5e52992923ff84b6e7ec39d43d822b97097dcbb9a584b
Mandriva Linux Security Advisory 2008-075
Posted Mar 24, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Bzip2 versions before 1.0.5 are vulnerable to a denial of service attack via malicious compressed data.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2008-1372
SHA-256 | 8677ec902890bd6cfe3852477f8ef6cb35604428aa6359fd9ecefeb86ec75eb0
cuteflowbin-lfi.txt
Posted Mar 24, 2008
Authored by KnocKout | Site cyber-warrior.org

Cuteflow Bin version 1.5.0 suffers from a local file inclusion vulnerability in login.php.

tags | exploit, local, php, file inclusion
SHA-256 | 48ee8aef2c9a161cee3ee03102d3d8a8b0e6db0da68dfb7cdd759b92a530f492
f5log-xss.txt
Posted Mar 24, 2008
Authored by nnposter

The F5 BIG-IP web management interface suffers from a persistent cross site scripting vulnerability in the audit log facility. Version 9.4.3 has been identified as vulnerable and other versions may also be affected.

tags | advisory, web, xss
SHA-256 | 28caa41e97f268000dc02e8c3bcf6a6b32bf692497b55892852b622a403cf32a
efestechekontr-sql.txt
Posted Mar 24, 2008
Authored by Dj ReMix | Site coderx.org

EfesTech E-Kontr suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a2d74baa9a195979b09cefe3a3131f24e3d497c99dcba2dcf52276667ec3a5a3
GoolagScanner-1.0.41.rar
Posted Mar 24, 2008
Authored by cDc | Site goolag.org

The Goolag Scanner is a tool that has been released by the Cult of the Dead Cow to automate Google hacking using 1,500 predefined search queries.

tags | tool, scanner
systems | unix
SHA-256 | b0e95f32dd1a7d1debe5e540a6fc6f3cf116c92fdddd1737461b586fd3b66187
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close