what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2008-07-01 to 2008-07-02

browser_insecurity_iceberg_2008.pdf
Posted Jul 1, 2008
Authored by Gunter Ollmann, Stefan Frei, Thomas Duebendorfer, Martin May

Understanding the Web browser threat: Examination of vulnerable online Web browser populations and the "insecurity iceberg".

tags | paper, web
SHA-256 | ce547d6e607ecd39cfd126ab4728d62ffb1f7731c73fcc2dafca170a94c6e6fd
HP Security Bulletin 2008-00.39
Posted Jul 1, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP System Management

tags | advisory
advisories | CVE-2008-1663
SHA-256 | bd4088be44982c1d72e68bf06b29fec39e20580b1cc68877923416fb9fa35b87
Secunia Security Advisory 30864
Posted Jul 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for motion. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | f91456b19757da8bdba0515f615819bd59ea33aa16786afb3618b4ff791c0396
Secunia Security Advisory 30872
Posted Jul 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for python. This fixes some security issues, which can potentially be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, python
systems | linux, gentoo
SHA-256 | b10b896787c3b6b2ff8af2e4e30dbfb5f022c788d6c9f50d36420d5e2dca21f1
25C3-CFP.txt
Posted Jul 1, 2008
Site events.ccc.de

The Call For Papers for the 25th Chaos Communication Congress (25C3) has been announced.

tags | paper, conference
SHA-256 | 513ded8fb22ad56dd3314dedbd3e40f8eba3f78b160b77470e84df320195bfed
SCANIT-2008-003.txt
Posted Jul 1, 2008
Authored by Rodrigo Rubira Branco, Filipe Balestra | Site scanit.net

Wordtrans versions 1.1pre15 and below suffer from a remote command execution vulnerability.

tags | advisory, remote
SHA-256 | 9f4ca2d30eb9380812408acde59d76f651d904aae90429f3a7ac90c8aa46f819
SCANIT-2008-002.txt
Posted Jul 1, 2008
Authored by Rodrigo Rubira Branco, Filipe Balestra | Site scanit.net

Wordtrans versions 1.1pre15 and below suffer from a remote command execution vulnerability.

tags | advisory, remote
SHA-256 | 814c6ab1521260d3612b4edbe36693584c0715dc695658fb7981815e541d17eb
SCANIT-2008-001.txt
Posted Jul 1, 2008
Authored by Rodrigo Rubira Branco, Filipe Balestra | Site scanit.net

QNX RTOS phgrafx version 6.3.2 and 6.3.0 suffer from a privilege escalation vulnerability.

tags | advisory
SHA-256 | e23be13df8fd537aef189f37ab29904476273d422a27ea521008e7f3c337d463
usurdat.zip
Posted Jul 1, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept denial of service exploit for SOLDNER - Secret Wars versions 33724 and below which suffer from an endless loop vulnerability.

tags | exploit, denial of service, proof of concept
SHA-256 | d6651881bd993a1d2e63d41520dcabe083295d882373a3be5afae0a58dfd1b2e
usurdat.txt
Posted Jul 1, 2008
Authored by Luigi Auriemma | Site aluigi.org

SOLDNER - Secret Wars versions 33724 and below suffer from an endless loop vulnerability.

tags | advisory
SHA-256 | fd660b0398009fb4a0fd3009ab33c1ccb161be242e4703c6005a39fb7019765a
Gentoo Linux Security Advisory 200807-2
Posted Jul 1, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200807-02 - Nico Golde reported an off-by-one error within the read_client() function in the webhttpd.c file, leading to a stack-based buffer overflow. Stefan Cornelius (Secunia Research) reported a boundary error within the same function, also leading to a stack-based buffer overflow. Both vulnerabilities require that the HTTP Control interface is enabled. Versions less than 3.2.10.1 are affected.

tags | advisory, web, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2008-2654
SHA-256 | cb96d39c259f5beef4cf0b942d4d3b919bd65e832e5ee8a5a20a5d724bd4320b
Gentoo Linux Security Advisory 200807-1
Posted Jul 1, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200807-01 - Multiple integer overflows may allow for Denial of Service. Versions less than 2.4.4-r13 are affected.

tags | advisory, denial of service, overflow
systems | linux, gentoo
advisories | CVE-2007-4965, CVE-2008-1679, CVE-2008-1721, CVE-2008-1887
SHA-256 | 499e619dfde0042fe7952b25ff82719c2e09a5233f53361baa295b951bc6eec9
blogparticle-traverse.txt
Posted Jul 1, 2008
Authored by e.wiZz!

Blog Particle version 8.0 suffers from directory traversal and database credential disclosure vulnerabilities.

tags | exploit, vulnerability, file inclusion
SHA-256 | ad6b0db6c1a95f7b9efb0e518449c589db7a90eead3d7a8104f2624513e5bb29
hbr-rfi.txt
Posted Jul 1, 2008
Authored by Ghost Hacker | Site real-hack.net

HIOX Banner Rotator (HBR) version 1.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 7c3913a8be1171a3b4ec3a60be3363d64c97dccd7490cafab8e8448af57d3f5a
0806-exploits.tgz
Posted Jul 1, 2008
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for June, 2008.

tags | exploit
SHA-256 | 57fac0b6b8823e15a79c1bd38f9567299470afdc26df5925546501c4821125db
mambongal-sql.txt
Posted Jul 1, 2008
Authored by AlbaniaN-[H] | Site khg-crew.ws

The Mambo n-gallery component suffers from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | c841a7de033519a591db427c800c96c04e452a7dfad507f0f5c1ee49ff5fa0a1
psys070-sql.txt
Posted Jul 1, 2008
Authored by DNX

pSys version 0.7.0 suffers from a remote SQL injection vulnerability in chatbox.php.

tags | exploit, remote, php, sql injection
SHA-256 | 0b09e0c505706dea46ebf089cb3183a879ead079306da06311b542810513ae48
pivot-disclosure.txt
Posted Jul 1, 2008
Authored by Nine:Situations:Group | Site retrogod.altervista.org

Pivot version 1.40.5 Dreamwind load_template() credential disclosure exploit.

tags | exploit, info disclosure
SHA-256 | 5bd30c71ddfc21109808225fde243213c22d6942c0499ec5e849441eb14245f8
Ubuntu Security Notice 617-2
Posted Jul 1, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 617-2 - USN-617-1 fixed vulnerabilities in Samba. The upstream patch introduced a regression where under certain circumstances accessing large files might cause the client to report an invalid packet length error. This update fixes the problem. Samba developers discovered that nmbd could be made to overrun a buffer during the processing of GETDC logon server requests. When samba is configured as a Primary or Backup Domain Controller, a remote attacker could send malicious logon requests and possibly cause a denial of service. Alin Rad Pop of Secunia Research discovered that Samba did not properly perform bounds checking when parsing SMB replies. A remote attacker could send crafted SMB packets and execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-1105, CVE-2007-4572
SHA-256 | aedade276cad75bed9e726de4e15495540317af2e4d33ed424abaeb103c40acd
rcm-sql.txt
Posted Jul 1, 2008
Authored by Niiub

RCM Revision Web Development suffers from a remote SQL injection vulnerability in products.php.

tags | exploit, remote, web, php, sql injection
SHA-256 | be7a31e6baf06eb2c5d863577af8bf9e0cb2890664bcb06caf30d8d3e531b060
barenuked-admin.txt
Posted Jul 1, 2008
Authored by CWH Underground | Site citecclub.org

BareNuked CMS version 1.1.0 arbitrary add administrator exploit.

tags | exploit, arbitrary, add administrator
SHA-256 | a6908be2dd2579f41c42214d2c500002e33296afd563a93d7b0baf12812c5026
faname10-xss.txt
Posted Jul 1, 2008
Authored by Jesper Jurcenoks | Site netvigilance.com

Fa Name version 1.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2007-3653
SHA-256 | 2a87b2938839b4280292980c19ecb6ca01685016c38be28b9067ee30284e2081
faname10-sql.txt
Posted Jul 1, 2008
Authored by Jesper Jurcenoks | Site netvigilance.com

Fa Name version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2007-3652
SHA-256 | 9063f475712c25053b77b719ca16307e73d665df5c50db27732df8d073e8784a
rssagg-sql.txt
Posted Jul 1, 2008
Authored by Sylvain THUAL | Site click-internet.fr

RSS-aggregator version 1.0 suffers from direct administrative access and SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | ae1abec204f1b577884ebaace217b078b8a180be68efadcdd14a2f5c442c4272
openbsdanim-local.txt
Posted Jul 1, 2008
Site lul-disclosure.net

Local root animated,.. yes animated, exploit for OpenBSD 4.0 that takes advantage of an old vga vulnerability.

tags | exploit, local, root
systems | openbsd
SHA-256 | 05a5748f1af55846e0a479394638686b4df1a965f1d7e2a30859e306e7a32af9
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close