what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 73 RSS Feed

Files Date: 2006-02-14

MyBB-1.03.txt
Posted Feb 14, 2006
Authored by HACKERS PAL

MyBB 1.03 suffers from multiple SQL injection vulnerabilities. POC included.

tags | exploit, vulnerability, sql injection
SHA-256 | 3250723929f4f892ca5103634e9526bb328af14b440cef3affc11ab7bae31b85
sNews.txt
Posted Feb 14, 2006
Authored by Alexander Hristov | Site securitydot.net

sNews suffers from XSS and SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | b7d17d0b4ec3539d93d1b06c6d6e5b873d8e4d8199829304c4b893ce2e211e16
iDEFENSE Security Advisory 2006-02-14.t
Posted Feb 14, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.14.06 - A vulnerability in the Windows Media Player plugin can be triggered from several popular browsers such as FireFox and Netscape. The issue specifically can be triggered when certain browsers launch it with an overly long embed src tag from a malicious html page.

tags | advisory
systems | windows
SHA-256 | 449239da4f12df46ccedebdaa2bf4c4c4a59ff8abb1b549faa027d86492ce4ba
dotProject-2.0.1.txt
Posted Feb 14, 2006
Authored by Robin Verton

dotProject versions 2.0.1 and below are vulnerable to multiple arbitrary code execution and information disclosure problems.

tags | exploit, arbitrary, code execution, info disclosure
SHA-256 | 65d278cfd1e0fb5de0c01a4650d9eb60a82d1f8ca72d701d3d4d18e7db65063f
waraxe-2006-SA-044.txt
Posted Feb 14, 2006
Authored by Janek Vind aka waraxe | Site waraxe.us

waraxe-2006-SA#044 - XSS in phpNuke version 7.8 and older.

tags | exploit
SHA-256 | ce82cf015db258e8ead19ce271052cd72aebd9aa649c6173ec1c5bfb830a570d
PHPClassifieds.txt
Posted Feb 14, 2006
Authored by Audun Larsen

PHP Classifieds version 6.2 and lower suffer from an authentication bypass vulnerability.

tags | exploit, php, bypass
SHA-256 | 4b8c16384943dc39537120913f0a9674df13a3ec5d8a7b58c899bbe2ab481c94
Secunia Security Advisory 18859
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Microsoft products, which can be exploited by malicious people to gain escalated privileges or compromise a vulnerable system.

tags | advisory
SHA-256 | 7ae6b35d754feef41969767fc8168846d88f6e3bf39a65f95ac933dd26a9c493
Secunia Security Advisory 18865
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft PowerPoint 2000, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 2f5e7c415f232333418ee3ad04f00b95f6e6438b5e6d07ab90920280d00cb02c
Technical Cyber Security Alert 2006-45A
Posted Feb 14, 2006
Authored by CERT, US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA06-045A - Microsoft has released updates that address critical vulnerabilities in Windows, Windows Media Player, and Internet Explorer. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 42c0035e31f84d183b1fa5db35a16cedbb7c7b60654452e5445e190e8e1f8147
Mandriva Linux Security Advisory 2006.039
Posted Feb 14, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Evgeny Legerov discovered cases of possible out-of-bounds access in the DER decoding schemes of libtasn1, when provided with invalid input. This library is bundled with gnutls.

tags | advisory
systems | linux, mandriva
SHA-256 | 1a12bdd85683ca42b32f6e4385c55ce9a939be0e58314cdea2f2c6eceac65ae3
Debian Linux Security Advisory 971-1
Posted Feb 14, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 971-1 - SuSE researchers discovered heap overflow errors in xpdf, the Portable Document Format (PDF) suite, that can allow attackers to cause a denial of service by crashing the application or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, suse, debian
SHA-256 | 188f3acba04d18a4644798f6bb9e5445dbff1f0ee41a4ad5230bde63fc15a9c6
Debian Linux Security Advisory 970-1
Posted Feb 14, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 970-1 - Johannes Greil of SEC Consult discovered several cross-site scripting vulnerabilities in kronolith, the Horde calendar application.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 5b7f9d97a09af394d9d19ccd476e7b7e8dd2a545a8ba2d1c97181423c6d14ec4
p0fspoof.txt
Posted Feb 14, 2006
Authored by poplix | Site tripp.dynalias.org

A paper discussing passive OS fingerprinting and spoofing OpenBSD pf "os" rulesets.

tags | spoof
systems | openbsd
SHA-256 | 0d569aa54bb77d9a75c4c38062ec73498e406c7673560bff04cc7b95c7368e3d
authsyn.tgz
Posted Feb 14, 2006
Authored by poplix | Site tripp.dynalias.org

proof-of-concept tool for performing passive OS fingerprint spoofing to bypass OpenBSD pf firewall rules.

tags | spoof
systems | openbsd
SHA-256 | 5a2ede5d7226dfc63dbb8d460f5f043f9f8b45d0fee869848ed3de681903dd28
Secunia Security Advisory 18852
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Windows Media Player plug-in, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | e188578052c8bfec4a0e1e73c543f63fbb64a2341556a52dbf498aac4a5ace5c
Secunia Security Advisory 18853
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | windows
SHA-256 | d2a813600a56925c0d64696ed7eb8947938781f12f56952cb2f835ec65299aac
Secunia Security Advisory 18857
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges. The vulnerability is caused due to a boundary error in Web Client Service the handling of WebDAV messages.

tags | advisory, web, local
systems | windows
SHA-256 | fbc5f721ea7a0a4fe40eb70d726a7f4b07ce45e553327c4777991b7967891787
Secunia Security Advisory 18773
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AIX, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | aix
SHA-256 | 3a4b17f5aa3490514ce4edd364f55172b0fe22ffb32e7f09600c939570628386
Secunia Security Advisory 18785
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in NeoMail, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ccb88a8c6c54d9413a7d9e93c4464c08270501be7dc3fcbfff0806fd1c1a0fe9
Secunia Security Advisory 18787
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matthew Murphy has reported a vulnerability in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4b6af75b0b5497fd63b747e7de0b6551e45fbc8edfa2c4b63570ad249d174a5b
Secunia Security Advisory 18795
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AIX, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | aix
SHA-256 | 04df93d7d230f6d7dce8f99ddc5c79ac3876628f195226f67d5943a996c7982e
Secunia Security Advisory 18796
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ulf Harnhammar has reported a vulnerability in Metamail, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ab7ef5a0a95a08cf87c6c1392021b804ecec6e3efeb403133d9356bc443fbb47
Secunia Security Advisory 18802
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - zjieb has reported some vulnerabilities in ImageVue, which can be exploited by malicious people to gain knowledge of certain system information, conduct cross-site scripting attacks, and potentially by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 463c711ca7b8ab1b35af111f83df095ee9228b243a8a228d25d842f7e82cc542
Secunia Security Advisory 18813
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - D Scholefield has reported a weakness in iE Integrator, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | cb015b11b49aae8b5bc4bb174d28021eb18c7a52b1d7e00da392245cfd23b84c
Secunia Security Advisory 18814
Posted Feb 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Citynova has discovered a vulnerability in QwikiWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0bfb00710922346565cb270f4f11eb580d8ea94fe5b4efe17df3914a7ded2737
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close