exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2006-02-16

EEYEB-20051017.txt
Posted Feb 16, 2006
Site eeye.com

EEYEB-20051017 Windows Media Player BMP Heap Overflow - eEye Digital Security has discovered a critical vulnerability in Windows Media Player. The vulnerability allows a remote attacker to reliably overwrite heap memory with user-controlled data and execute arbitrary code in the context of the user who executed the player.

tags | advisory, remote, overflow, arbitrary
systems | windows
SHA-256 | f1baeab1ad4615826aca9038420615c7d577b1f3b123bf4ad45ead17f38ed1f7
DA-02.14.2006.txt
Posted Feb 16, 2006
Authored by Digital Armaments | Site digitalarmaments.com

Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution.

tags | advisory, remote, web
SHA-256 | 4dc06c6b161ce560635da9b75584bc3fe8ab2c10601075166c27377d5be07648
ip-array_0.05.68.tar.gz
Posted Feb 16, 2006
Authored by AllKind | Site sourceforge.net

IP-Array is a Linux iptables Firewall script written in bash. It allows the creation of precise, stateful rules, while remaining easy to configure. IP-Array supports VPN, Traffic Shaping (creation of custom HTB and SFQ qdiscs, Classes, and Filters), multiple external interfaces, multiple LANs, multiple DMZs, NAT, logging, MAC address matching, packet marking, syslog logging, and various sysctl settings. It also includes some presets and autoconfig options for common needs like DNS, FTP, SMTP.

Changes: New configuration options have been added: Syslog logging and colored output can be enabled or disabled. TTL manipulation now allows you to decrease, increase, or set the TTL to a specific value. The rule placeholder can be defined by the user.
tags | bash
systems | linux, unix
SHA-256 | 21d4091a11893c2f623dcf9af8a85b61ca78beeefce83a0173a12f40cbd50b63
AIMadmin-01.tar.gz
Posted Feb 16, 2006
Authored by grimR | Site crypt.cc

AIM Admin: A perl script designed to accept and execute commands via the AOL Instant Messenger service. Supports crypted passwords and sends back the output of all commands.

tags | perl
systems | unix
SHA-256 | 2f0dceb8a4ac1a32a697f0a2d02db93a269402ef63f052b363983131ed147041
pshell.pl.txt
Posted Feb 16, 2006
Authored by grimR | Site crypt.cc

perl shell: a simple perl backdoor script that listens for a plantext password and can run a shell. .

tags | tool, shell, perl, rootkit
systems | unix
SHA-256 | 4684fcea6110c5c3403a3bbc88c6ccbf603a0e471c9ce2e35bf6dd939eca9001
XMB-1.9.3.txt
Posted Feb 16, 2006
Authored by James Bercegay | Site gulftech.org

XMB Forum versions less than or equal to 1.9.3 are vulnerable to SQL injection or XSS attacks.

tags | exploit, sql injection
SHA-256 | 5df693e8b3f83f6c9fd9ba93aade7d9ba321cc4c5c84e1e33193921ec3c002c0
honeyd-1.5.tar.gz
Posted Feb 16, 2006
Authored by Niels Provos | Site honeyd.org

Honeyd is a small daemon that creates virtual honey pot hosts on a network. The hosts can be configured to run arbitrary services, and their TCP personality can be adapted so that they appear to be running certain versions of operating systems. Any type of service on the virtual machine can be simulated according to a simple configuration file. Instead of simulating a service, it is also possible to proxy it to another machine.

Changes: The new release contains a bunch of new features: - Honeyd stats collector - Improved Subsystem support - Examples of real subsystems - fixed security issue allowing remote identification.
tags | tool, arbitrary, tcp, intrusion detection
systems | unix
SHA-256 | 557afbc284292d69d5e8cf3853500ae9e349c1fbb0d35d32c9a822586f158577
honeyd-2006-001.txt
Posted Feb 16, 2006
Site honeyd.org

Honeyd Security Advisory 2006-001 - A bug in the IP reassembly codes causes Honeyd to reply to illegal fragments that other implementations would silently drop. Watching for replies, it is possible to detect IP addresses simulated by Honeyd.

tags | advisory
SHA-256 | 903a2732d19e38bb846aa47f06b02942617b166ed0c95da09abed903d227f34a
MyBB1.0.3-private.txt
Posted Feb 16, 2006
Authored by imei addmimistrator | Site security.myimei.com

MyBB v1.0.3 suffers from SQL injection and XSS in private.php.

tags | exploit, php, sql injection
SHA-256 | 096be85f6c06fd66761115a1947a27daefcaeaf06dd4799920bb743adf7bf5df
MyBB1.0.3-managegroup.txt
Posted Feb 16, 2006
Authored by imei addmimistrator | Site security.myimei.com

MyBB v1.0.3 suffers from XSS and SQL injection in moderation.php.

tags | exploit, php, sql injection
SHA-256 | 1af72497fae8d4e661ec32cc7c1e02d16cc08c1912528ab387f9b15ba6e987b9
Debian Linux Security Advisory 977-1
Posted Feb 16, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 977-1 - Two vulnerabilities have been discovered in heimdal, a free implementation of Kerberos 5.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 557bf8847acad39f8733f4f14091b0524be253752529b81f9900b92c7e189ada
Ubuntu Security Notice 251-1
Posted Feb 16, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-251-1 - Evgeny Legerov discovered a buffer overflow in the DER format decoding function of the libtasn library. This library is mainly used by the GNU TLS library; by sending a specially crafted X.509 certificate to a server which uses TLS encryption/authentication, a remote attacker could exploit this to crash that server process and possibly even execute arbitrary code with the privileges of that server.

tags | advisory, remote, overflow, arbitrary
systems | linux, ubuntu
SHA-256 | aac537d98df84dc7d27202d8a51880a432696da19ef74a1f2e32c21b5ef2154d
Gentoo Linux Security Advisory 200602-8
Posted Feb 16, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200602-08 - Evgeny Legerov has reported a flaw in the DER decoding routines provided by libtasn1, which could cause an out of bounds access to occur. Versions less than 0.2.18 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | d3010df9aa3707090b7ffc7b2a9dd5b0ce1a83c0750d52f98e07207562878013
Secunia Security Advisory 18848
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two weaknesses have been reported in Winamp, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 33944f9c428b1d41bfc7bda884d3912fe698ce6e75ec954a8799cb292abf517d
Secunia Security Advisory 18873
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has discovered a vulnerability in Clever Copy, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 3ed3051b823fc0ca38f5d6504ef03e52082edc4e34a0fd426a1e9395c19260df
Secunia Security Advisory 18874
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has discovered a vulnerability in @Mail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 92518311b8168335d4fb1ac0a68f9169468a4047578f7e9b5836773cf822ed22
Secunia Security Advisory 18876
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported a vulnerability in Teca Diary Personal Edition, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0084185fbd13b8505a0b4d0a44542d9736d2adef01e4ad5d093ed0bd3fa9f088
Secunia Security Advisory 18893
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported a vulnerability in BirthSys, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 080a23f1e0f8cb5417b2e40d836083b01b4f4954740c83de733fb2e976e071ce
Secunia Security Advisory 18894
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for heimdal. This fixes two vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | c4fcc97118d422c679b18b27374b1cbedcac746cd5038e3f281e75c16cf99451
Secunia Security Advisory 18895
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for fetchmail. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of certain sensitive information and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, slackware
SHA-256 | 0373bc42199f34d908777d03fee2560716505de955a04b0027ab9730de9adbae
Secunia Security Advisory 18896
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - evader has reported a security issue in Kyocera FS-3830N Printer, which can be exploited by malicious people to gain knowledge of or potentially to modify certain system information.

tags | advisory
SHA-256 | 376159192a7c0fac0456d91d7199a09a420025f2bcf9262c30f12469432ffb46
Secunia Security Advisory 18897
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - imei addmimistrator has discovered vulnerabilities in MyBB, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | caef375bf8978e7a93bd1632fca68afd3980b6c916b83905428ee08abb921211
Secunia Security Advisory 18899
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 48a5900d7441715563a994c07fb53718605598bbf908a9743d9d89f99e3a87de
Secunia Security Advisory 18900
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ReZEN has reported a weakness in Wimpy MP3 Player, which can be exploited by malicious people to modify certain data.

tags | advisory
SHA-256 | 62aeb5dca252b17cd38cb4308b58e417dca4731f67ada30a9d09716d63937936
Secunia Security Advisory 18901
Posted Feb 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ReZEN has reported a vulnerability in HostAdmin, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a98c1e58a5d1708945a50a34de78a64919dd519d1f6e4555c65d793345345087
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close