what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2006-01-03

cijfer-cnxpl.pl.txt
Posted Jan 3, 2006
Authored by cijfer

CuteNews versions 1.4.1 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | f505907f28ced8160045fd58c93117f41df98616e04713da17c7dc8e1a25a6e7
mozilla_compareto.pm.txt
Posted Jan 3, 2006
Authored by H D Moore, Aviv Raff | Site metasploit.com

Metasploit exploit for the Mozilla Suite/Firefox InstallVersion->compareTo() remote buffer overflow vulnerability.

tags | exploit, remote, overflow
SHA-256 | 9d39d21125a710e9aaf4688f1250e11ae3fbe5cfa4e5a2547c1514e65e43534e
Ubuntu Security Notice 234-1
Posted Jan 3, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-234-1 - Richard Harms discovered that cpio did not sufficiently validate file properties when creating archives. Files with e. g. a very large size caused a buffer overflow.

tags | advisory, overflow
systems | linux, ubuntu
advisories | CVE-2005-4268
SHA-256 | 75afd156350df16f0e621ee0b23426d814a66c75ead2dba8370c2a63d7b61952
Ubuntu Security Notice 233-1
Posted Jan 3, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-233-1 - Steve Fosdick discovered a remote Denial of Service vulnerability in fetchmail. When using fetchmail in 'multidrop' mode, a malicious email server could cause a crash by sending an email without any headers.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2005-4348
SHA-256 | 46f5e1642ab2a9ff4b2355e5171135798fddbc4f4973c98c43d9899fb4476f75
drupal.txt
Posted Jan 3, 2006
Authored by Liz0ziM | Site biyo.tk

Drupal is susceptible to cross site scripting attacks via IMG tags.

tags | exploit, xss
SHA-256 | 6558fb5680f1880fb2833560832fbb21fbc4681cd2f2832090705665684184dd
xfocus-SD-060101.txt
Posted Jan 3, 2006
Site xfocus.org

getCommand and getShell under AIX 5.3 still suffer from multiple exposure flaws.

tags | exploit
systems | aix
SHA-256 | 3c5a3ac4ee405778bf9ec671cb16fb4881996572f293f41c1651057f18cd8f1f
macgen.tgz
Posted Jan 3, 2006
Authored by David Coomber, Doug Hoyte | Site info-sec.ca

macgen is a small utility designed to produce a random MAC address.

tags | tool
systems | unix
SHA-256 | e555731bf84423b4d1422136dd8ec47eb0c099ac47a16eb1ca81e690071bf489
Secunia Security Advisory 18246
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dopewars, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 2a7e309edead582f35aab5f2e2459295ff742f8f9135b472c3e62bfe784b8894
Secunia Security Advisory 18247
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ea9869d2bb07c013cd80a23f2aec311378bc58b3ce9042f165f409655f2b89bd
Secunia Security Advisory 18249
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in mtink, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 94d188b8f5c68b04e43959345a78afa845c07a23faa88bb08aa46e8815e6ce1e
Secunia Security Advisory 18252
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpBB, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 54ceac2c48671817ad132c88b97f7115d0562227f14965645befed5bed70194f
Secunia Security Advisory 18253
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in File::ExtAttr, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 3095188527c3f2b1c9ec7516672b0e80c50530de8f1b616f3fec0df57ea428c3
Secunia Security Advisory 18263
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DevilBox has reported a vulnerability in various Web Wiz Products, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | f14f7e629c4f378efa2738433a19a63e4dfe2483f29748ee155d428b4990c49b
Secunia Security Advisory 18264
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported two vulnerabilities in Primo Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 217140df0de931b05a0b704ab23272354a13b16bcb9baaeea66d17de13f6ec93
Secunia Security Advisory 18265
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in PHPjournaler, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 35723debaabf8fdb261aefadfaa7c9682b53868b1a4d6cba84b9144f0f1f33ed
Secunia Security Advisory 18268
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in phpBook, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | fddb00f7c6a13f1cdb58c7e6ae0a299f6462cfce62c8ac8b9b79e220ef2f1e8a
Secunia Security Advisory 18269
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in PHPenpals, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8340fb999177b7f36d41e8a1f523958d478a0eae7572f9e943b3556851030943
Secunia Security Advisory 18270
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in Chipmunk GuestBook, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | dbb0fed5bb7c50c791b45139a40cea0b9377444afc880d3b286759f00f4466a7
Secunia Security Advisory 18272
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in VEGO Links Builder, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c4e33fb94088a73bc7cfcf2b1eeb2994e0b58af6e0af701349a7a85646092e37
Secunia Security Advisory 18273
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in VEGO Web Forum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | 4472b5663da54b75b3a0c0d7727040288bf815dc6f6e3cc5eb87dc6b02afd597
Secunia Security Advisory 18277
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FX has reported some vulnerabilities in BlackBerry Enterprise Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | ee62112d7aea7b1661864acd0f169e50894971437f7f050abaea2d7a549b7611
Secunia Security Advisory 18281
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MyBB, where some have unknown impacts and others can be exploited by malicious people to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | f8948355aad4e540aafde1a931624e3614dadc58caccc2445a82af1490f4e13c
Secunia Security Advisory 18282
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in BugPort, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | cf4a5add5f8343e3d31cde886a80858beee1447018a05be2958c4b24cc25ccd2
Secunia Security Advisory 18283
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - $um$id has discovered a vulnerability in Discus, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8ac67037e8e68d4c24832c63fbfb757bb05d7c9b5b9aa083b89aeaeffbf93b3c
Secunia Security Advisory 18287
Posted Jan 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for printer-filters-utils. This fixes a vulnerability, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | 6a781b50f6d27bd8b93dd884f6b09dbfd74346b430d8f313bb983f510c672479
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close