what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 59 RSS Feed

Files Date: 2008-11-24 to 2008-11-25

showtime_bof.pl.txt
Posted Nov 24, 2008
Authored by LiquidWorm | Site zeroscience.mk

Nero ShowTime version 5.0.15.0 m3u playlist file remote buffer overflow denial of service proof of concept exploit.

tags | exploit, remote, denial of service, overflow, proof of concept
SHA-256 | 7f89547f45b03c0fb5358873c838c39eb77791acbffb3171b214b791c342622c
25bytes-execve.txt
Posted Nov 24, 2008
Authored by Chema Garcia | Site opensec.es

25 bytes small GNU/Linux x86 setuid(0) && execve("/bin/sh",0,0) shellcode without NULLs.

tags | x86, shellcode
systems | linux
SHA-256 | 39d14d8fdea725996065b535deff1a44e8d9d1f26dc15eaa27695b325d8940f0
xplico-0.1_deft4.tgz
Posted Nov 24, 2008
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc.

Changes: Added the console-mode (shell) execution, IPP and PJL dissectors, and many improvements to the user interface.
tags | tool, imap, forensics
SHA-256 | e9affa27ef7ddc786623bc099107ff8fe82b57542c3cfaf3897cae51c7534a5f
Trustix Secure Linux Security Advisory 2008.1
Posted Nov 24, 2008
Authored by Riley Hassell | Site isecpartners.com

iSEC applied targeted fuzzing to the ActionScript 2 virtual machine used by the Adobe Flash player, and identified several issues which could lead to denial of service, information disclosure or code execution when parsing a malicious SWF file. Adobe Flash Player versions 9.0.124.0 and below, AIR 1.1, Flash CS3/CS4 Professional, and Flex 3 are all affected.

tags | advisory, denial of service, code execution, info disclosure
SHA-256 | 8e6606f27424c5ca99f203f2867baed82d3d8dfb7c7883135b0107b1d88d1740
Debian Linux Security Advisory 1669-1
Posted Nov 24, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1669-1 - Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2008-0016, CVE-2008-3835, CVE-2008-3836, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4069, CVE-2008-4582, CVE-2008-5012, CVE-2008-5013, CVE-2008-5014
SHA-256 | 16a5602630e90c5a1df347eab5a49a6a7a2f3a60110927a235deafc6f4f972c7
Mandriva Linux Security Advisory 2008-234
Posted Nov 24, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2008-234 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. These include a buffer overflow and a denial of service vulnerability.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2008-4933, CVE-2008-4934, CVE-2008-5029
SHA-256 | 177b0d076c58525f13c890565c324a96f05e283ebd668a5c07ec7c37b58a5c71
lovecms-password.txt
Posted Nov 24, 2008
Authored by cOndemned | Site condemned.r00t.la

LoveCMS version 1.6.2 Final (Simple Forum 3.1d) change administrator password exploit.

tags | exploit
SHA-256 | 1114a2e5e3f7fbd43674f5270262c4c59ecaed73ddb8e7390aec1bf57b8f4296
ezringtone-disclose.txt
Posted Nov 24, 2008
Authored by b3hz4d | Site deltahacking.net

Ez Ringtone Manager suffers from local file inclusion and remote file disclosure vulnerabilities.

tags | exploit, remote, local, vulnerability, file inclusion, info disclosure
SHA-256 | fb025605fa2dd26c685484b43171685bcafe742b542f120f99e4b5345c1e4acc
execve-shellcode.txt
Posted Nov 24, 2008
Authored by vlan7 | Site vlan7.blogspot.com

24 bytes Linux/x86 execve(/bin/sh,0,0) shellcode without NULLs.

tags | x86, shellcode
systems | linux
SHA-256 | 16572c068c6974911837e1f1c268a474601aec82de9b4319ad7e8610efa12f9e
getaauto-upload.txt
Posted Nov 24, 2008
Authored by ZoRLu

getaphpsite Auto Dealers suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | 1360788cb617946e5c70d3f0701b19e3291e48dc7f76edcc778c2af3fa63f5b7
getarealestate-upload.txt
Posted Nov 24, 2008
Authored by ZoRLu

getaphpsite Real Estate suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | 459dc01f96363a98edef2d27b9386597aed75639d787a7a415eded6d422ad009
Secunia Security Advisory 32824
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RoMaNcYxHaCkEr has discovered a vulnerability in MODx CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c3152929cb40ead989376ee2f02a0baa82b696403f757dcdde25379518b50a1d
Secunia Security Advisory 32852
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in iPhone Configuration Web Utility for Windows, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, web
systems | windows, apple, iphone
SHA-256 | 43217d3cc624374d5708d3aa6bd922c35c9307a5478bf87e28b7dc4805efb5ab
Secunia Security Advisory 32754
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Snakespc has reported a vulnerability in Prozilla Hosting Index, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a60d5baf7c39e87785e553cba79657ca5d618188f8b7e93656169923e13244ff
Secunia Security Advisory 32817
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gallery, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | edaa8c11e4a0e760980a5894412106ec08aa1b0c07e9e496d305bde2d32f6398
Secunia Security Advisory 32831
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steve Kemp has reported a security issue in hf, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | c8813f70b75fb2252c4e2c358e3b28d367c1b968c21530fd9ecf82ff473e06b5
Secunia Security Advisory 32841
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ZoRLu has reported a vulnerability in multiple PG products, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a9419b7bf12a8066509b284a27af65085796a20691229870a3e7dad00131fbae
Secunia Security Advisory 32840
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6e46fe9f272b8f73d89f12d5209992e11e09948e146c7a4e3aa7897ac1702adc
Secunia Security Advisory 32784
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported a vulnerability in Vlog System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 31619f049659ec6087dd239597ea519dd1cc1b122a60e24164914353f08fc91e
Secunia Security Advisory 32777
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ZoRLu has reported a vulnerability in multiple Getaphpsite products, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | da437d2ecfd368caa228a7f7f06fcedd4dd6b0328f816bc4384fe0626a1e897f
Secunia Security Advisory 32835
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | a1aa13d9e8b1182c3c5d314aa99644879efaf80803e258a2af65600c845a0566
Secunia Security Advisory 32838
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for httpd. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or conduct cross-site scripting attacks.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 5e05fa0a127db439e815e17668d9b0432d49836c20e8fc1f09c69582e3188c04
Secunia Security Advisory 32855
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for hf. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 80a8245cb24d7833dfe55420c477a451ccfe0965d2502be50bc685aa73c6eae7
Secunia Security Advisory 32837
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ZoRLu has reported a vulnerability in PG Job Site Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5d2b1bcf687c1702089fcbe413ba24b16ab919cdc873f35e51a70f28fab15a74
Secunia Security Advisory 32833
Posted Nov 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Attachmate products, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c2c4a29a0426ad7d3414cb7bb46aa751d6e29431bfc29a9f9f2c0698a456f7fa
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close