exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2006-01-11

CiscoPhoneDos.pl.txt
Posted Jan 11, 2006
Authored by Knud Erik Hojgaard

Cisco IP Phone 7940 remote denial of service exploit that causes it to reboot.

tags | exploit, remote, denial of service
systems | cisco
SHA-256 | bc6e8e57335f75baeb61ffe8ec15c3cbd077132ea32bdbb346f719d54de771dc
xmameOverflow-ruby.txt
Posted Jan 11, 2006
Authored by xwings | Site mysec.org

xmame -lang local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | b16ed6af2a8d6dd81c593c2f5319d1002843e52ea49f008c85f8cb0ea10f81f3
ironwallTraverse.txt
Posted Jan 11, 2006
Authored by hwclock

IronWall version 7.41 is susceptible to a classic directory traversal attack.

tags | exploit
SHA-256 | a408882d450fc5822fcb602c01268d8b380f8df3722f4d70f98c5f469eae7bf3
Technical Cyber Security Alert 2006-10A
Posted Jan 11, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA06-010A - Microsoft has released updates that address critical vulnerabilities in Windows, Outlook, and Exchange. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
advisories | CVE-2006-0002, CVE-2006-0010
SHA-256 | 30ad7ca1373d5ec771e65d6900f3d6d9fa22136bf0f68e0a729389435c1d4f36
Gentoo Linux Security Advisory 200601-6
Posted Jan 11, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-06 - Simon Kilvington has reported a vulnerability in FFmpeg libavcodec. The flaw is due to a buffer overflow error in the avcodec_default_get_buffer() function. This function doesn't properly handle specially crafted PNG files as a result of a heap overflow. Versions less than 1.1.1-r3 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | fe751caf91979b5cd625e81ae506487ea2cbbb4488ded4cdf63ef01acb3d0719
EEYEB-20050801.txt
Posted Jan 11, 2006
Authored by Fang Xing | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a vulnerability in the way Windows uncompresses Embedded Open Type fonts that would allow the author of a malicious web page to execute arbitrary code on the system of a user who visits the site, at the privilege level of that user.

tags | advisory, web, arbitrary
systems | windows
advisories | CVE-2006-0010
SHA-256 | 5d5df9c36634b0c7922e727101b818c6f338d4a69fd928cbba0a0a9bfd66cf07
Gentoo Linux Security Advisory 200601-5
Posted Jan 11, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-05 - The error logging functions of mod_auth_pgsql fail to validate certain strings before passing them to syslog, resulting in format string vulnerabilities. Versions less than 2.0.3 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 4f6bc860aa479151c9ca65d3548fccbfe524bc5f00c1bb48b0bd699c8397d66e
Xmamebo.txt
Posted Jan 11, 2006
Authored by Lau KaiJern

Xmame is susceptible to a buffer overflow vulnerability. mysec.org has confirmed this vulnerability on xmame 0.102. All previous versions are suspected vulnerable to this issue.

tags | advisory, overflow
SHA-256 | 07c13c2e99ca383e963195c98ffa402a17f91321c41467df6a8194537b54ade1
Exploit Labs Security Advisory 2006.1
Posted Jan 11, 2006
Authored by Donnie Werner, Exploit Labs | Site exploitlabs.com

exploitlabs.com Advisory 047 - AspTopSites is susceptible to SQL injection attacks. Details on exploitation provided.

tags | exploit, sql injection
SHA-256 | ae0500296b7791f6b8c62c297a23bd0ff3f72a1806282d10ee61c8b5a66629a4
HP Security Bulletin 2005-10.58
Posted Jan 11, 2006
Authored by Hewlett Packard, HP | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running Secure Shell. The vulnerability could be remotely exploited to allow a remote unauthorized user to create a Denial of Service (DoS).

tags | advisory, remote, denial of service, shell
systems | hpux
advisories | CVE-2005-2096, CVE-2005-2798
SHA-256 | dc02c527d36d623d913743e0c14161f5abf473d8d08eff7f578d31a6215fb07c
malware-trends.pdf
Posted Jan 11, 2006
Site ddanchev.blogspot.com

What are the driving forces behind the rise of malware? Who is behind it, and what tactics do they use? How are vendors responding, and what should organizations, researchers, and end users keep in mind for the upcoming future? These and many other questions will be discussed in this article, combining security experience, business logic, a little bit of psychology, market trends, and personal chats with knowledgeable folks from the industry.

tags | paper
SHA-256 | 0090cfb31408a8fe6a1a37416a4c00716e65ef1fbf0400d4b057e7561da9b074
hummingbirdVulns.txt
Posted Jan 11, 2006
Authored by Luca Carettoni, Federico Maggi | Site securenetwork.it

Hummingbird Collaboration versions 5.2.1 and below suffer from cross site scripting, improper file handling, and information disclosure vulnerabilities.

tags | advisory, vulnerability, xss, info disclosure
SHA-256 | f3a90a238b8ae699d77c308f0f0bf299c07360001f625c4774af61491c1676e7
iDEFENSE Security Advisory 2006-01-10.t
Posted Jan 11, 2006
Authored by iDefense Labs, Angelo Rosiello | Site idefense.com

iDefense Security Advisory 01.10.06 - There exists a buffer overflow vulnerability in the /usr/bin/uustat binary in Sun Solaris 5.8 and 5.9.

tags | advisory, overflow
systems | solaris
advisories | CVE-2004-0780
SHA-256 | 49ed4cd16c62267d57bd9dc507c06068d971296757e966175096d0499de903c7
Debian Linux Security Advisory 935-1
Posted Jan 11, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 935-1 - iDEFENSE reports that a format string vulnerability in mod_auth_pgsql, a library used to authenticate web users against a PostgreSQL database, could be used to execute arbitrary code with the privileges of the httpd user.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2005-3656
SHA-256 | 1fbfde729d90ef315a3051158507d630b5d803b682fc8400630a25098f30c0cd
Debian Linux Security Advisory 930-2
Posted Jan 11, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 930-2 - Ulf Harnhammar from the Debian Security Audit project discovered a format string attack in the logging code of smstools, which may be exploited to execute arbitrary code with root privileges.

tags | advisory, arbitrary, root
systems | linux, debian
advisories | CVE-2006-0083
SHA-256 | e94e854cc3395d2d28cf47414846db3f76bb59cc9d43c584957d5d7e33caf83e
WMF-DoS.rar
Posted Jan 11, 2006
Site securityelf.org

Two denial of service exploits that make of newly discovered flaws in Microsoft Windows WMF handling. These flaws are different than those covers in MS06-001.

tags | exploit, denial of service
systems | windows
SHA-256 | 8f586f24f7e76ab474f2e5cd2f771f6279b97cb16c545f51a459e76f48d8cfc1
Secunia Security Advisory 18346
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Phgstats, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e1fe3fc7990f335075028337655c36c84814069957561de20c9bc284a7e692ac
Secunia Security Advisory 18362
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steve Kemp has reported a vulnerability in Petris, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | ce37413dfa0b874ac6c839cb1d27df49b43dbc9ce5e883b42ac6ce6acbf3ee14
Secunia Security Advisory 18365
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 10640e14412691dd8398db3a24bb93ec517f7bcdd62b9a610dc16b0ae4900325
Secunia Security Advisory 18366
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for hylafax. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 64c3e485af341768ab1b61d1dec971465009ac1ea384b2c3c933ed02fba9343b
Secunia Security Advisory 18367
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Pound, which potentially can be exploited by malicious people to conduct HTTP request smuggling attacks.

tags | advisory, web
SHA-256 | 156fd3b1b9ea6da4f4189071c8858267b9e399f6b4a539188b8576abf3c6c4a9
Secunia Security Advisory 18368
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Outlook / Exchange, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d776b2abcda66b6c0febe2cf2aff2319bf36e530cbfaa33196357c61ac56b36c
Secunia Security Advisory 18369
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Medo HaCKer has reported some vulnerabilities in MusicBox, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 5dceaf084b1505ed92a343bef4478904d727c7353ead912416425951d77e28f0
Secunia Security Advisory 18371
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | e4a0245bc5cd575b6683f987665d241cdbab186dee6abfdfc258c3d5cf32f360
Secunia Security Advisory 18372
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hans Wolters has reported a vulnerability in WebGUI, which potentially can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | b6247921bbe94deee647298343cd2c31931173bff3cda489a465b4c08966bd7a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close