what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2007-10-15 to 2007-10-16

stproxy-0.9.tar.gz
Posted Oct 15, 2007
Authored by Adam Hurkala

stproxy is small and simple single-threaded HTTP/SSL proxy server released under the GNU General Public License (GPL). stproxy uses as little resources as possible, while still being very fast and efficient.

tags | web
SHA-256 | fe85a1ca11d02b59fb84092f78c148eca26f2675472f09b9aa513321a4b0e469
phpfss-traverse.txt
Posted Oct 15, 2007
Authored by Jonas Thambert

PHP File Sharing System version 1.5.1 suffers from a directory traversal vulnerability.

tags | exploit, php, file inclusion
SHA-256 | d50767a372fdaf4153cf8252ba09fef80aad92809bf020ea8f646a214ce73cbf
vimpx-overflow.txt
Posted Oct 15, 2007
Authored by Saw13

VImpX ActiveX remote buffer overflow exploit that takes advantage of VImpX.ocx version 4.7.3.0.

tags | exploit, remote, overflow, activex
SHA-256 | dc72bbfeeea723e763c3603ece68aa84a0e5f56ddebff875501b14530e8dfc29
iptables-blocklist-0.9.tar.gz
Posted Oct 15, 2007
Authored by Michael T. Babcock | Site mikebabcock.ca

iptables blocklist importer is a Python program to parse and import P2P-style IP range block lists into an iptables chain quickly and efficiently.

tags | tool, firewall, python
systems | linux
SHA-256 | c079c0c83fd9b4c81c2ef496919fea2650f7e90d6dcecbb94adac9acdb2b2a64
unhash-0.8.tgz
Posted Oct 15, 2007
Authored by dxp | Site geocities.com

UnHash is a program that performs a brute force attack against a given hash. The hash can be MD5 or SHA1, and the program will auto-detect which one is given.

Changes: Added a statistics function via an alarm signal handler. Fixed an overflow.
tags | cracker
SHA-256 | 3c002634273c289264b3fc791729e369c2c25634c514590545bd14e0db2232ad
extremail-v6.c
Posted Oct 15, 2007
Authored by mu-b

eXtremail versions 2.1.1 and below remote stack overflow exploit that makes use of PLAIN authentication.

tags | exploit, remote, overflow
SHA-256 | 651c9f76d5847cb125e98869b1096c79ceb6df36349474225a52c54ac24e104f
extremail-v4.c
Posted Oct 15, 2007
Authored by mu-b

eXtremail versions 2.1.1 and below remote root exploit that makes use of LOGIN.

tags | exploit, remote, root
SHA-256 | 683ea67bf6bf3484c82d9020dc992566b4f1ec126fff1f41eca4fbbcebf4a67d
jetaudio-local.txt
Posted Oct 15, 2007
Authored by Krystian Kloskowski

jetAudio version 7.x local SEH overwrite exploit that uses a malformed .m3u file.

tags | exploit, local
SHA-256 | 9cbbf505e4562de3e43a9ccb55cfb1cecdd917e362c69a59686131211ab1b251
doopcms-sql.txt
Posted Oct 15, 2007
Authored by Vladiii | Site rstzone.net

DOOP CMS versions 1.3.7 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, sql injection, file inclusion
SHA-256 | ab200e5f8dfe82df15d9206fdb71cbd8b6bd3ad5c6973e26da3bb467b4fcd06c
wwwisis-xssfile.txt
Posted Oct 15, 2007
Authored by JosS | Site spanish-hackers.com

WWWISIS versions 7.1 and below suffer from local file disclosure and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss
SHA-256 | 35f5910acddc0eb7d5318282d9f6e6df8c4fbed2e4fc80ad36ff37221e669b2d
kwsphpmg2-sql.txt
Posted Oct 15, 2007
Authored by XORON

KwsPHP versions 1.0 suffers from a remote SQL injection vulnerability in the mg2 module.

tags | exploit, remote, sql injection
SHA-256 | 9c6e7f7408f93e556952df410a7e13f6dc6238990eaff5d15cf905e55403ddeb
softbizrec-sql.txt
Posted Oct 15, 2007
Authored by IRCRASH | Site ircrash.com

The Softbiz Recipes portal script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8a1f83d30463e22228db522f2f9cc69af8fc9af0f5e4936819740a400f41c948
tikiwiki-exec.txt
Posted Oct 15, 2007
Authored by str0ke, ShAnKaR | Site milw0rm.com

TikiWiki versions 1.9.8 and below remote command execution exploit that makes use of tiki-graph_formula.php.

tags | exploit, remote, php
SHA-256 | 0b8c1513b54e4b0d921370be2f7d273afd1c0e8b4cb5ee6379d19a1fb8aaf92e
joomlacolorlab-rfi.txt
Posted Oct 15, 2007
Authored by XORON

The Joomla com_colorlab component version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 4eabdfba40be322a9e55c78ffa023b4b91845a293a9375ee535f704b1f4ef1be
ex211heap-overflow.txt
Posted Oct 15, 2007
Authored by mu-b | Site digit-labs.org

eXtremail versions 2.1.1 and below remote heap overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | 7b16ffb9d37ea523e2bb16336d4a327119848208d84fe2fa15300e7b5783486f
ex211memmove-dos.txt
Posted Oct 15, 2007
Authored by mu-b | Site digit-labs.org

eXtremail versions 2.1.1 and below memmove() remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | f4094ce32bf8bf156e5f7fb5b9e60ba7cc9b4c382d687f88d69592c6297e5f71
ie7-bypass.txt
Posted Oct 15, 2007
Authored by laurent gaffie

Internet Explorer 7 suffers from a simple filter bypass vulnerability.

tags | advisory, bypass
SHA-256 | afb688266f3e76a5836f94c0ab11f31d7ecc6e0e7d43314f88f6c86ced37d055
orkutfun-xss.txt
Posted Oct 15, 2007
Authored by Fabio N Sarmento

Orkut is susceptible to a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 147900e9c7c2dec0fe7e48443dcb5355d16053785bae2301b4b0f22e732ddf7c
ciscosip.txt
Posted Oct 15, 2007
Authored by Radu State, Humberto J. Abdelnur, Olivier Festor

Cisco CallManager and OpenSer suffer from a SIP toll fraud and authentication forward vulnerability.

tags | advisory
systems | cisco
SHA-256 | 307fabedfcbf506fb99a6552995cc77ab972b432724e2f4f2db52c932554bc72
Secunia Security Advisory 25878
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andy Polyakov has reported a vulnerability in OpenSSL, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 5c23741a6e39282b8cf75900fd889ba1c0e71d32dd169d41c2f91dd2d2f78f2a
Secunia Security Advisory 27171
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SQL-Ledger, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 591aa67bd412a383f98da7f1d61e365ca3cbe2ad6a89f8df2093eec23157af71
Secunia Security Advisory 27183
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can be exploited by malicious, local users and malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | a49d6fb74f93be1cb9a278be1827a2d5ba9c48d4849999d55356314afbcf55c2
Secunia Security Advisory 27228
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for XOrg. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 151f3c5da3dfa2b19adf2b4ad12c6c9d7f97e3208b6b91f6a4ae6f4ce7ee146b
Secunia Security Advisory 27244
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Monnier has reported a vulnerability in Tramp, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 4146cead8b80665095e7822ebb5397359d9af57596b9239a583edf261bc21d42
Secunia Security Advisory 27249
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in IBM WebSphere Application Server.

tags | advisory
SHA-256 | 1899960f459def33deae46c14fb386b72efd6fac9b394553c65975f3a49c9f97
Page 2 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close