what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 131 RSS Feed

Files from Stefan Esser

Email addresssesser at hardened-php.net
First Active2001-12-26
Last Active2017-10-27
Hardened-PHP Project Security Advisory 2006-14.139
Posted Nov 16, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened PHP Project Security Advisory - Dotdeb PHP versions below 5.2.0 revision 3 suffer from an email header injection vulnerability.

tags | advisory, php
SHA-256 | 7aba22abbcde28fff1cae212fbfcccf3a83a9218f5ce24a5357f7b683d45e2bd
Hardened-PHP Project Security Advisory 2006-13.138
Posted Nov 6, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - PHP 5 versions 5.1.6 and below and PHP 4 versions 4.4.4 and below suffer from buffer overflows in htmlentities() and htmlspecialchars() which may allow for remote code execution.

tags | advisory, remote, overflow, php, code execution
SHA-256 | dd4e3c70ff80ad927aae14623932b488a0e87be06018a88e926d95737511aa1d
Hardened-PHP Project Security Advisory 2006-12.137
Posted Nov 6, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - phpMyAdmin versions 2.9.0.2 and below suffer from a cross site scripting vulnerability in error.php.

tags | advisory, php, xss
SHA-256 | 1bae322ca8783399c8a21d7d7775c5260943a18a3e1112ed3866646ec425d742
Hardened-PHP Project Security Advisory 2006-09.133
Posted Oct 12, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - The PHP 5 branch of the PHP source code lacks the protection against possible integer overflows inside ecalloc() that is present in the PHP 4 branch and also for several years part of our Hardening-Patch and our new Suhosin-Patch. It was discovered that such an integer overflow can be triggered when user input is passed to the unserialize() function. Earlier vulnerabilities in PHP's unserialize() that were also discovered by one of our audits in December 2004 are unrelated to the newly discovered flaw, but they have shown, that the unserialize() function is exposed to user-input in many popular PHP applications. Examples for applications that use the content of COOKIE variables with unserialize() are phpBB and Serendipity. The successful exploitation of this integer overflow will result in arbitrary code execution. PHP versions below 4.3.0 and versions below or equal to 5.1.6 are affected.

tags | advisory, overflow, arbitrary, php, vulnerability, code execution
SHA-256 | ec8e254e359278ada7c7209a0ce800bd53ecd06b1fe162e057e7ae221c714a4c
Hardened-PHP Project Security Advisory 2006-08.132
Posted Oct 9, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - PHP's open_basedir feature is meant to disallow scripts to access files outside a set of configured base directories. The checks for this are placed within PHP functions dealing with files before the actual open call is performed. Obviously there is a little span of time between the check and the actual open call. During this time span the checked path could have been altered and point to a file that is forbidden to be accessed due to open_basedir restrictions. PHP versions 4 and 5 are affected by this.

tags | advisory, php
SHA-256 | 30b69580586034b39009158f223a863097c8ed27da275370e8a21b78400ad543
PHProjekt-5.1.1.txt
Posted Oct 4, 2006
Authored by Stefan Esser | Site hardened-php.net

PHProjekt 5.1.1 suffers from a flaw that could allow attackers to include remote php files.

tags | advisory, remote, php
SHA-256 | aa12a2eced2ce5f6ffbf950f407376aa21d5c08203dfc01de189419559e35eb0
advisory-052006.128.txt
Posted Aug 28, 2006
Authored by Stefan Esser | Site hardened-php.net

The Zend Platform versions 2.2.1 and below suffer from multiple vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 0719bf1fa509737c893eafff775c3b21608acd3ee922f69666634439f10bd5b7
Hardened-PHP Project Security Advisory 2006-04.119
Posted Jun 11, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - DokuWiki comes with an AJAX spellchecking service that can be called by every visiting client without the need of authorization. Unfortunately, the spellchecking service used the /e modifier of preg_replace() to handle links that are embedded in the text to translate in an unsafe way, allowing for arbitrary code execution.

tags | advisory, arbitrary, php, code execution
SHA-256 | 36f2eef55480c038e6f244e40684af192918fc3124d276f94581c4096cc9cb92
Hardened-PHP Project Security Advisory 2006-03.115
Posted Apr 1, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

KisMAC versions below 73p and development versions below 113 suffer from a stack overflow when handling specially crafted 802.11 management frames.

tags | advisory, overflow
SHA-256 | a6f4fdecd7231d6ebfdad685575d72676300a2933903cc1aa6d21407c8be0a02
Hardened-PHP Project Security Advisory 2006-02.113
Posted Jan 15, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - PHP5 comes with the new mysqli extension, which recently got a new error reporting feature using exceptions. When an exception for such an error is thrown the error message is used as format string. Depending on the situation and configuration, f.e. a malicious MySQL server or an erroneous SQL query (f.e. through SQL injection) can result in PHP reporting a (partly) user supplied error message, which can result in triggering the format string vulnerability, which can lead to remote code execution. Versions 5.1 through 5.1.1 are affected. PHP4 is not affected.

tags | advisory, remote, php, code execution, sql injection
SHA-256 | 18ec3642ab2d62fd5a42bd5d1437d23a8fe3f61f1cff06e814d6b1aa5c3b93ad
Hardened-PHP Project Security Advisory 2006-01.112
Posted Jan 15, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - Since PHP5 a user supplied session ID is sent back to the user within a Set-Cookie HTTP header. Because there were no checks performed on the validity of this session id, it was possible to inject arbitrary HTTP headers into the response body of applications using PHP's builtin session functionality by supplying a special crafted session id. Versions 5.1.1 and below are affected. PHP4 is not affected.

tags | advisory, web, arbitrary, php
SHA-256 | 4971bbe2e06b48a7908ab9d7d47baf826e68790f86a6405adda7b5e886c9d6e9
Hardened-PHP Project Security Advisory 2005-26.111
Posted Dec 31, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - TinyMCE Compressor versions 1.0.5 and below suffer from an unchecked user input vulnerability that can allow for cross site scripting and disclosure of arbitrary files.

tags | advisory, arbitrary, php, xss
SHA-256 | 5ba9a1a6b5a7b435020260334850fe74a866e04070aad02a7a81f636e1114fd9
252005.txt
Posted Dec 14, 2005
Authored by Stefan Esser | Site hardened-php.net

Hardened-PHP Project Security Advisory - A quick audit of the variable overwrite protection that was redesigned for phpMyAdmin 2.7.0 revealed an easy to exploit flaw, that leads to total failure of the protection and therefore opens phpMyAdmin to a number of cross site scripting, local and remote file inclusion vulnerabilities.

tags | advisory, remote, local, php, vulnerability, xss, file inclusion
SHA-256 | ca28a2f1c10173da470818fb65d58d6fb8575353776199c4b7a672067438225b
242005.txt
Posted Dec 14, 2005
Authored by Stefan Esser | Site hardened-php.net

Hardened-PHP Project Security Advisory - During a quick scan of the URL parsing code within libcurl, it was discovered, that certain malformed URLs trigger an off-by-one(two) buffer overflow. This may lead to unintended arbitrary code execution. Versions 7.15.0 and below are affected.

tags | advisory, overflow, arbitrary, php, code execution
SHA-256 | f3403ec96218c1351bad8de9b0d4762183c5b2ed2469234ad0cca93122636401
Hardened-PHP Project Security Advisory 2005-23.105
Posted Nov 30, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Multiple cross site scripting, authentication bypass, SQL injection, file inclusion, and password hash disclosure flaws exist in vTiger versions 4.2 and below. Various details disclosed.

tags | exploit, xss, sql injection, file inclusion
SHA-256 | 5cebea0b280288ffbeb4e2854a40c056858c7c6bd6909cddb3b0988a9a8c0f45
Hardened-PHP Project Security Advisory 2005-20.79
Posted Nov 1, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

During the development of the Hardening-Patch which adds security hardening features to the PHP codebase, several vulnerabilities within PHP were discovered. This advisory describes one of these flaws concerning a weakness in the file upload code, that allows overwriting the GLOBALS array when register_globals is turned on. Overwriting this array can lead to unexpected security holes in code assumed secure. This vulnerability can allow for remote PHP code execution. Affected versions are PHP4 versions 4.4.0 and below and PHP5 versions 5.0.5 and below.

tags | advisory, remote, php, vulnerability, code execution, file upload
SHA-256 | f8dc972de9ab9723e24e079bb1aa1db52acccf6b34d75a662360600fa9ba97a0
Hardened-PHP Project Security Advisory 2005-19.78
Posted Nov 1, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

During the development of the Hardening-Patch which adds security hardening features to the PHP codebase, several vulnerabilities within PHP were discovered. This advisory describes one of these flaws concerning a weakness in the implementation of the parse_str() function. Under certain conditions triggering the memory_limit request shutdown during a parse_str() call will result in the core of PHP believing that the register_globals directive is turned on (for the rest of the lifetime of the involved webserver process). This may allow an attacker to exploit security flaws in PHP applications that exist due to uninitialized global variables. Affected versions are PHP4 versions 4.4.0 and below and PHP5 versions 5.0.5 and below.

tags | advisory, php, vulnerability
SHA-256 | 10f101097fd39138422e2a7874bdb94d072b4fbdce038e8405003d6abe5001f5
Hardened-PHP Project Security Advisory 2005-18.77
Posted Nov 1, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

A weakness in PHP's phpinfo() function allows for cross site scripting attacks. Affected versions are PHP4 versions 4.4.0 and below and PHP5 versions 5.0.5 and below.

tags | advisory, php, xss
SHA-256 | 36fa6835dbeb10584c5e0f7fa40b5dfc12ef31a054c790a4bd79c93d91e4cddb
Hardened-PHP Project Security Advisory 2005-17.75
Posted Nov 1, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

phpBB versions 2.0.17 and below are susceptible to multiple cross site scripting and SQL injection flaws.

tags | advisory, xss, sql injection
SHA-256 | b87a7fdac987ea5f043c9ea4c2452f356b8ee2127f77b05d8e0b347a4f218b3e
162005.txt
Posted Oct 26, 2005
Authored by Stefan Esser | Site hardened-php.net

Hardened-PHP Project Security Advisory - And audit of phpMyAdmin revealed a design flaw in the way phpMyAdmin includes it's register_globals compatibility layer, that allows inclusion of arbitrary local files, which usually leads to remote code execution.

tags | advisory, remote, arbitrary, local, php, code execution
SHA-256 | 07c39621998dfc6ec31c6e8cee28b68e1549bc5e4f8dd5cf117ed955de7ddbc5
Hardened-PHP Project Security Advisory 2005-15.67
Posted Aug 17, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

A vulnerability in the PHP XML-RPC libraries allows injection of arbitrary PHP code into eval() statements. Versions 1.1.1 and below are affected.

tags | advisory, arbitrary, php
advisories | CVE-2005-2498
SHA-256 | 19d40733455dcea434023fe40242a8416ebdce81f0b0db82c65eaaf8dc985605
Hardened-PHP Project Security Advisory 2005-14.66
Posted Aug 17, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

A vulnerability in the PEAR XML-RPC libraries allows injection of arbitrary PHP code into eval() statements. Versions 1.3.3 and below are affected.

tags | advisory, arbitrary, php
advisories | CVE-2005-2498
SHA-256 | 69e67d5d0d2809ee1dd8aab9cb442c8038040d14db81b9435a92088852571ec9
Hardened-PHP Project Security Advisory 2005-12.60
Posted Aug 5, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

UseBB versions 0.5.1 and below suffer from multiple SQL injection and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4d2114be500f23ebf091fb17d172b512c79677234c01f8a698f2554cef0dfe06
Yawp106.txt
Posted Jul 13, 2005
Authored by Stefan Esser | Site hardened-php.net

Yawp/YaWiki versions 1.0.6 and below suffer from a remote URL include vulnerability.

tags | advisory, remote
SHA-256 | a84f980bc610b65689b1c82b416b74a4353c6933a5905db5d83859b2d7ec3d28
punbb125sql.txt
Posted Jul 8, 2005
Authored by Stefan Esser | Site hardened-php.net

An uninitialized variable within PunBB can allow for SQL injection attacks. Versions 1.2.5 and below are affected.

tags | advisory, sql injection
SHA-256 | eb81280e35ea34327585e1b7b5729bfc63d2a0f2e92532ceca5e39189c9408be
Page 4 of 6
Back23456Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close