what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2006-02-04

neomailXSS.txt
Posted Feb 4, 2006
Authored by _6mO_HaCk | Site morx.org

Neomail is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | c0b7ed90f24b84e1373de917d0afc196c1f6ee1d395759087986c3b4d70a8ab6
cpanelXSS.txt
Posted Feb 4, 2006
Authored by _6mO_HaCk | Site morx.org

Cpanel is susceptible to multiple cross site scripting attacks.

tags | exploit, xss
SHA-256 | 722e67a40857b71906a724a594dcbd43bf9511cfabbfe4d5353aa152edc64931
KDE Security Advisory 2006-02-02.1
Posted Feb 4, 2006
Authored by KDE Desktop | Site kde.org

KDE Security Advisory: kpdf, the KDE pdf viewer, shares code with xpdf. xpdf contains a heap based buffer overflow in the splash rasterizer engine that can crash kpdf or even execute arbitrary code.

tags | advisory, overflow, arbitrary
advisories | CVE-2006-0301
SHA-256 | 1f20afd94b18f6fc594be62838d3e05a81cc8ec24978c70320608b5cd0e814d8
expl5.txt
Posted Feb 4, 2006
Authored by Securma Massine | Site morx.org

Remote exploit for eXchangepop3 that makes use of a buffer overflow attack.

tags | exploit, remote, overflow
SHA-256 | fdc180d92a58df7519a77e8c23a67af73ce3279b446f4560f4e15d95204a3c26
exchangepop3.txt
Posted Feb 4, 2006
Authored by Securma Massine | Site morx.org

The eXchangepop3 email gateway is susceptible to a buffer overflow attack.

tags | advisory, overflow
SHA-256 | e821244a8edad30fc1c760e66f2d57a74970d7f9058fd15ff23c1ad026a38793
kernelBSD.txt
Posted Feb 4, 2006
Site securitylab.net

Due to a flaw in the original patch implemented by the NetBSD team in release 2.0.3 the kernfs_xread function was still vulnerable to exploitation. OpenBSD's 3.8 kernel release contained the same vulnerability and the same type of patch as NetBSD 2.0.3.

tags | advisory, kernel
systems | netbsd, openbsd
SHA-256 | 8fe555f8c520379aa28614c76969106b728b7c0809137d7782deff1798f0da9b
cyberXSS.txt
Posted Feb 4, 2006
Authored by B3g0k | Site patriotichack.org

CyberShop Ultimate E-Commerce is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 1bca85dae86aa8886b402478a4ca4b46eedb2b43b86d8a87244c6a306a2674c8
dbmanDefault.txt
Posted Feb 4, 2006
Authored by fireboy

DBMan for Windows and Unix comes with default passwords embedded.

tags | exploit
systems | windows, unix
SHA-256 | a36f39ad392b1751cb6fcb12e1b8dcf22200f1b171df35a0ffc28c1aa0a90d41
Secunia Security Advisory 18641
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mydns. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 2b2e6c5eb09e20fad3ead9db5692874f7e57cff44a1f8a42e857322c5b2cd685
Secunia Security Advisory 18683
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Preben Nylokken has reported a vulnerability in SoftMaker Shop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 764068dcb877093a51268fdb3bf21fe1cd4e2640a3c8c3c189798a007e400367
Secunia Security Advisory 18687
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - securma massine has reported a vulnerability in Kinesphere eXchange POP3, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 935daac63b26c43880274a92040ea6f170690bca7ad31249f8bb1dedcc1c571b
Secunia Security Advisory 18691
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - $um$id has reported a vulnerability in cPanel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 47efd658988db065b4e5db72e5ece0b9506f4376d4a312aa41cc844added3a64
Secunia Security Advisory 18692
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gnocatan. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | fd1c435606ce4f61d2f0f7231c7b4bc0c9d95e41dedd188f471f6d0d3d128257
Secunia Security Advisory 18698
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in some Adobe products, which can be exploited by malicious, local users to bypass certain security restrictions or gain escalated privileges.

tags | advisory, local
SHA-256 | 5afaa335883f52a72e36767d902aeac8e8cc017190f646a75b48ac408e231698
Secunia Security Advisory 18699
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Sun Java System Access Manager, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, java, local
SHA-256 | 2d829116ff189ecac6680c02ac057cd0c8c487ea81ecde78ff295772377eb7e9
Secunia Security Advisory 18705
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mozilla. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service), conduct cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
SHA-256 | 86a7df824b73f1c9f2fb6fff7a400dab8dd01c98097d77d831e89d27f42eb0bb
Secunia Security Advisory 18706
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service), conduct cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
SHA-256 | be9b4858e7d61a30f1f84530f62413cbee9c87a48711d913ccfa51bfabae008c
Secunia Security Advisory 18707
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KDE, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
SHA-256 | 38c5d8fefd4337e18550cf5988af5d3ab86ac9e40b2f05029119596d1991f9d4
Secunia Security Advisory 18708
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service), conduct cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, fedora
SHA-256 | 0926d32ab070af49db36a4143dfe370c22c0133387e2c209ef047813bad183c5
Secunia Security Advisory 18709
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mozilla. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service), conduct cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, fedora
SHA-256 | bbf30d00f2b6284d32791931cedaa955c06639a72e406ebe95e891935be79aa5
Secunia Security Advisory 18710
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simo Ben youssef has reported a vulnerability in Outblaze, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c4ee50395393246279d26173da2fbeacc84770095daff8805aab1ba1b1f4cb37
Secunia Security Advisory 18711
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MediaWiki, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3e1b4a82a20bd686e95f5f8d2d6daba5cc826a3059664383b989632d52a9ae65
Secunia Security Advisory 18712
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SecurityLab Technologies has reported a vulnerability in OpenBSD, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | openbsd
SHA-256 | 5cdfd74d2eb6f8830681dc8ab55d14450bbbd863f6508482b273d745fad9f9ae
Secunia Security Advisory 18715
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PHP GEN, which can be exploited by malicious people to conduct cross-site scripting attacks and potentially conduct SQL injection attacks.

tags | advisory, php, vulnerability, xss, sql injection
SHA-256 | 1fff09e9690506b0023c0b626d18596824b33fe8cad8de10e63840adc838d839
Secunia Security Advisory 18717
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix various vulnerabilities and a security issue, which can be exploited by malicious users to gain escalated privileges, bypass certain security restrictions and conduct script insertion attacks, or by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | d15f66372e511886a5584acf8bad38e2098d3723f25697ffdb79b1f6ed3848c3
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close