exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 44 of 44 RSS Feed

Files Date: 2009-03-05 to 2009-03-06

Samsung G3210 Default Login / Password
Posted Mar 5, 2009
Authored by Cyber

The Samsung G3210 appears to have a default user/password pair set. Access via ftp allows for extraction of the configuration of the router.

tags | exploit
SHA-256 | 2b752ddcae02a55471b407a73cdcfdee6dc31d97ff08edca861dd12fc7d56aba
Libra PHP File Manager 2.0 Local File Inclusion
Posted Mar 5, 2009
Authored by Pepelux | Site enye-sec.org

Libra PHP File Manager versions .20 and below local file inclusion exploit.

tags | exploit, local, php, file inclusion
SHA-256 | 3bb493fc64f0b00eb658042f55171b6568a1d213c7def32ff06ea4a1fe073c7c
Cisco Security Advisory 20090304-sbc
Posted Mar 5, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A denial of service (DoS) vulnerability exists in the Cisco Session Border Controller (SBC) for the Cisco 7600 series routers. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2009-0619
SHA-256 | 8ea9c568056f68686273e777c9fb638942154f619b4606c8a72a9fe74b96ce5a
Oxygen2 1.1.3 SQL Injection
Posted Mar 5, 2009
Authored by Dante90 | Site warwolfz.org

Oxygen2 versions 1.1.3 and below suffer from remote SQL injection vulnerabilities in u2u.php, news.php, member.php, and memcp.php.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | 4dd7ca3c243bf88237dc4a5e677c1845dbcc22ca138875262fbbc4d71e433d21
PHPBB 2.0.22 XSRF Exploit
Posted Mar 5, 2009
Authored by Dante90 | Site warwolfz.org

PHPBB versions 2.0.22 and below add user cross site request forgery exploit.

tags | exploit, csrf
SHA-256 | c06b5b2f70f44d23dc967d903d56829476a417fa191e101cbd7c479d3504cf67
Easy Web Password 1.2 Memory Corruption
Posted Mar 5, 2009
Authored by Stack | Site v4-team.com

Easy Web Password version 1.2 local heap memory consumption proof of concept exploit.

tags | exploit, web, local, proof of concept
SHA-256 | dc71ccd97402e81a6e29070e56e48d3e9b11262c68542e692b89484ec3a8b678
Jogjacamp JProfile Gold SQL Injection
Posted Mar 5, 2009
Authored by kecemplungkalen

Jogjacamp JProfile Gold suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1075dbaae2cdd3aa7fdbbfcaace64c44cfc00cac7836c6d8e0b580dfbb7158f1
Ghostscripter Amazon Shop Remote File Inclusion
Posted Mar 5, 2009
Authored by d3b4g

Ghostscripter Amazon Shop remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 0921c75bd2f356f5cdc90f0a99486597920ee0e322eef38d92449847567a209d
Easy Chat Server Change Admin Password
Posted Mar 5, 2009
Authored by Stack | Site v4-team.com

EFS Easy Chat Server cross site request forgery exploit that changes the administrator password.

tags | exploit, csrf
SHA-256 | 12ea6648468023f22fcabb6e1cba08478a30e850753f1fa7dbcb99597ebf0950
Easy File Sharing Web Server 4.8 File Disclosure
Posted Mar 5, 2009
Authored by Stack | Site v4-team.com

Easy File Sharing web server version 4.8 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, web, info disclosure
SHA-256 | 1676b42a6ba8aa16058e737d196254f522e81c6a59bfb7f5af5139ef418e0e13
Microsoft Internet Explorer 7 Memory Corruption
Posted Mar 5, 2009
Authored by Ahmed Obied

Memory corruption exploit for Microsoft Internet Explorer 7. Makes use of the vulnerability listed in MS09-002.

tags | exploit
SHA-256 | 1290b4eb8b1d3af5301143185319a22a9425fdac2d51910794fd31d4ec7565cd
Ubuntu Security Notice 726-2
Posted Mar 5, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-726-2 - USN-726-1 fixed a vulnerability in curl. Due to an incomplete fix, a regression was introduced in Ubuntu 8.10 that caused certain types of URLs to fail. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that curl did not enforce any restrictions when following URL redirects. If a user or automated system were tricked into opening a URL to an untrusted server, an attacker could use redirects to gain access to arbitrary files. This update changes curl behavior to prevent following "file" URLs after a redirect.

tags | advisory, arbitrary
systems | linux, ubuntu
SHA-256 | f5a7df32f5ce2e525d6748cb5ce65cbafa95dd0c4c28e280fdc022870b5adcca
Ubuntu Security Notice 727-2
Posted Mar 5, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-727-2 - USN-727-1 fixed vulnerabilities in network-manager-applet. This advisory provides the corresponding updates for NetworkManager. It was discovered that NetworkManager did not properly enforce permissions when responding to dbus requests. A local user could perform dbus queries to view system and user network connection passwords and pre-shared keys.

tags | advisory, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-0365
SHA-256 | 0c14cf48d8611cdb6818f947ec42cb794e1122daed485c23f64b7713c917bfb6
Ubuntu Security Notice 727-1
Posted Mar 5, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-727-1 - It was discovered that network-manager-applet did not properly enforce permissions when responding to dbus requests. A local user could perform dbus queries to view other users' network connection passwords and pre-shared keys. It was discovered that network-manager-applet did not properly enforce permissions when responding to dbus modify and delete requests. A local user could use dbus to modify or delete other users' network connections. This issue only applied to Ubuntu 8.10.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2009-0365, CVE-2009-0578
SHA-256 | 90c27bd6deee884cbb2c802dbc54476650334e988f468895e7c8c38df932d34d
Ubuntu Security Notice 726-1
Posted Mar 5, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-726-1 - It was discovered that curl did not enforce any restrictions when following URL redirects. If a user or automated system were tricked into opening a URL to an untrusted server, an attacker could use redirects to gain access to arbitrary files. This update changes curl behavior to prevent following "file" URLs after a redirect.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0037
SHA-256 | 1cb9d116d99844e6d3833d4602b0e3380e614c21168de59e87a5292f2ae3720e
EFS Easy Chat Server Buffer Overflow
Posted Mar 5, 2009
Authored by Dr4sH

EFS Easy Chat Server authentication request buffer overflow exploit that spawns a bindshell on port 9999.

tags | exploit, overflow
SHA-256 | fcb2428852cc687c1db58da2f1861ed4a3b28da297837da6715c3f0a2f7fec04
Yaws Denial Of Service
Posted Mar 5, 2009
Authored by Praveen Darshanam

Yaws versions prior to 1.80 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 68d710fcbbceef4f471515dbb043a4c889dbafbf17c994b7a22956e92bcd0e71
File Unlinker Shellcode
Posted Mar 5, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

18 bytes + file path length file unlinker Linux/x86 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 4a9aed32c3cf9f6ae8f7829c86ef9226c33e82f6b07bb40ab9c0447bb87fffb8
Perl Script Execution Shellcode
Posted Mar 5, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

9 9bytes + script length perl script execution Linux/x86 shellcode.

tags | x86, perl, shellcode
systems | linux
SHA-256 | 31a541bd970964bed3df8723ac76aefc50b60ca7ef3fd92feab8f4f9e2b48822
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close