what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 914 RSS Feed

Files Date: 2008-06-01 to 2008-06-30

strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Jun 26, 2008
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Added statistics functions to ipsec pool --status and ipsec pool --leases and input validation checks to various ipsec pool commands. ipsec statusall now lists all loaded charon plugins and displays the negotiated IKE cipher suite proposal. The openssl plugin supports the elliptic curve Diffie-Hellman groups 19, 20, 21, 25, and 26. Various other fixes and additions.
tags | kernel, encryption
systems | linux
SHA-256 | 62098f5b7bc2dae6048fa6a43e79cd2a3b53c206985fb37b6915aa05a8c2d643
Reverse.Engineering.AntiCracking.Techniques.pdf
Posted Jun 26, 2008
Authored by Glafkos Charalambous, George Nicolaou | Site astalavista.com

This paper was written to give a better understanding of the various approaches taken in reverse engineering. It also provides insight into proper software design to protect sensitive data, etc.

tags | paper
SHA-256 | b5c7dfd571117696f905dd62992db0d72be563b920bd026e5c7eb6fcb944883c
joomlayanc-sql.txt
Posted Jun 26, 2008
Authored by His0k4

The Joomla YaNC component suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 6ff95104f5ed845e2e315422680e0b32c431e66cf1552a6dcce1cc9a8cf875a7
joomlanetinvoice-sql.txt
Posted Jun 26, 2008
Authored by His0k4

The Joomla netinvoice component version 1.2.0 SP1 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 967e8d9a381d73d81170ef74b7651a075cdeb242eac00c2a3e12205f3e2e804c
phpmotion-upload.txt
Posted Jun 26, 2008
Authored by EgiX

PHPmotion versions 2.0 and below remote shell upload exploit that makes use of update_profile.php.

tags | exploit, remote, shell, php, file upload
SHA-256 | 509817bc820fb9f10c870bba6ff2c1b89c3487069f36eebf7ffbbabb5be152f5
firefox3.tar.gz
Posted Jun 26, 2008
Authored by Beenu Arora

This is a specially crafted JPEG that causes a denial of service resulting in a crash in Firefox 3.

tags | exploit, denial of service
SHA-256 | a262597c5ecc2094e8cea077ad5dec45dfd12e6b86ff02fcc1a3e950eb36ef15
kroax-sql.txt
Posted Jun 26, 2008
Authored by boom3rang | Site khq-crew.ws

The PHP-Fusion module Kroax versions 4.42 and below suffer form a SQL injection vulnerability.

tags | exploit, php, sql injection
SHA-256 | 03bd4184efa4742d3dc66287e172fc5f1fc5e8ab9eb62b20798f7010a4fc5f13
polypager-sqlxss.txt
Posted Jun 26, 2008
Authored by CWH Underground | Site citecclub.org

PolyPager versions 1.0rc2 and below suffer from SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | dd0dff61c22cb3c724d0c7d765996e0e4e52023518cad8e898a05af19aaa9e92
kellerwebadmin-lfi.txt
Posted Jun 26, 2008
Authored by CWH Underground | Site citecclub.org

Keller Web Admin CMS version 0.94 Pro suffers form a local file inclusion vulnerability.

tags | exploit, web, local, file inclusion
SHA-256 | cf1a02a14225b925a4a060096ad8f484cdc4e8767bcb1e5fd1c629194f7d9990
galmetapost-lfi.txt
Posted Jun 26, 2008
Authored by CWH Underground | Site citecclub.org

Galmeta Post CMS version 0.2 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 054e2709a27d468f0808cef97c6236b286688dc39dc9372f3835c3bfdce61946
Secunia Security Advisory 30824
Posted Jun 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DigiTrust Group Vulnerability Research Team has reported a vulnerability in Ektron CMS400.NET, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5090d06e2fc88c915629601cb27fa46b7e283a8af5e154fb549cacde80bcf405
Secunia Security Advisory 30854
Posted Jun 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nortel SIP Multimedia PC Client, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6d459ca824cd91facef905539457df7a6497fde400702513a75c0f334574829c
evolution-dos.txt
Posted Jun 26, 2008
Authored by Juan Pablo Lopez Yacubian

Evolution version 2.22.2 suffers from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 17516bcf26c8d4f0da268aaddf236dd26adb91ee465e294179e93456aaf583df
pidgin-dos.txt
Posted Jun 26, 2008
Authored by Juan Pablo Lopez Yacubian

The Pidgin instant message program version 2.4.1 suffers from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | a4442db581be6647a0efcf10c971130def9a826cb75acaba12bb078cdfdb65f8
rhythmbox-dos.txt
Posted Jun 26, 2008
Authored by Juan Pablo Lopez Yacubian

Rhythmbox MP3 player version 0.11.5 suffers from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 28948fe257a03fcc2ea0f6ac3f91d2e7023078afb6bac611a512bc6c0aafbe17
theratcms-sqlxss.txt
Posted Jun 26, 2008
Authored by CWH Underground | Site citecclub.org

The Rat CMS version Pre-Alpha 2 suffers from SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 56c34cb08fd20ef09c8031df071ed872678232e5143f97612b9d82f26fd4b04c
Secunia Security Advisory 30857
Posted Jun 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ph4nt0m Security Team has discovered a vulnerability in Internet Explorer 6, which can be exploited by malicious people to conduct cross-domain scripting attacks.

tags | advisory
SHA-256 | e2b65079f33e0ed2463bc8dbfc263dcc4a36e84deaa774a8fed8dd8c09f0b428
commtouch-xss.txt
Posted Jun 26, 2008
Authored by Erez Metula

The Commtouch Anti-Spam Enterprise Gateway solution suffers from a reflected cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bdbfea324685faa2d4eff00b9602070091c72fb3f1dcf2c39200358db6658642
Ubuntu Security Notice 620-1
Posted Jun 26, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 620-1 - It was discovered that OpenSSL was vulnerable to a double-free when using TLS server extensions. A remote attacker could send a crafted packet and cause a denial of service via application crash in applications linked against OpenSSL. Ubuntu 8.04 LTS does not compile TLS server extensions by default. It was discovered that OpenSSL could dereference a NULL pointer. If a user or automated system were tricked into connecting to a malicious server with particular cipher suites, a remote attacker could cause a denial of service via application crash.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2008-0891, CVE-2008-1672
SHA-256 | 72170722e776b145006331ae044204adfd085193899ab5cd2025bfbf47c1c984
linkara-xss.txt
Posted Jun 26, 2008
Authored by Ivan Sanchez | Site nullcode.com.ar

Linkara.com appears to suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 47df9a41daa82a81c0fbe2346aa186a147649757549a6de5287b80d46c319a00
Mandriva Linux Security Advisory 2008-123
Posted Jun 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Stefan Cornelius discovered two buffer overflows in Imlib's image loaders for PNM and XPM images, which could possibly result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-2426
SHA-256 | 6816ba50197194116c78c323fcd4a78253b0ed1edbe8bd4fccfda86f95bd373f
gtalk-inject.txt
Posted Jun 25, 2008
Authored by Lostmon | Site lostmon.blogspot.com

It appears that Gtalk version 1.0.0.105 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 38e71743225c8575f1975a3bcfd6fa8bd9278950190efdeb56c2e8f2fc8a350a
Cisco Security Advisory 20080625-cucm
Posted Jun 25, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Communications Manager (CUCM), formerly Cisco CallManager, contains a denial of service (DoS) vulnerability in the Computer Telephony Integration (CTI) Manager service that may cause an interruption in voice services and an authentication bypass vulnerability in the Real-Time Information Server (RIS) Data Collector that may expose information that is useful for reconnaissance.

tags | advisory, denial of service, bypass
systems | cisco
advisories | CVE-2008-2061
SHA-256 | 733fbe2146c8b7d50b9f2d299d451f23151d10fdfb74d6c883aa892dfa171483
munky-lfi.txt
Posted Jun 25, 2008
Authored by StAkeR

mUnky version 0.0.1 suffers from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | b5ada2d4cb813068812b76c1dbd71fbd35a598f6188b5a15df7e1b9a4f02528e
myphpcms-sql.txt
Posted Jun 25, 2008
Authored by CWH Underground | Site citecclub.org

MyPHP CMS version 0.3.1 suffers from a remote SQL injection vulnerability in page.php.

tags | exploit, remote, php, sql injection
SHA-256 | 919191fab706fde0176c75f601dc379a85b9387c8c68562a244d56ce02256616
Page 4 of 37
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close