exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2006-03-03

Secunia Security Advisory 19097
Posted Mar 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Retrospect Client for Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | windows
SHA-256 | 28e6dab53768e85d8706f1ebc4430c7e0e06f65689f8df54a5002e8a12d7bb04
iDEFENSE Security Advisory 2006-03-02.3
Posted Mar 3, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.02.06 - The EWC Dantz Retrospect 7 backup client listens on TCP port 497 for commands from the central backup server. Sending a specially crafted malformed packet to this socket can force the backup client to terminate. This allows for an unauthenticated attacker to effectively disable the network backup services for a target network. This exploit has been tested with the Dantz Retrospect Client version 7.0.107. This is the latest available on the vendor's website.

tags | advisory, tcp
SHA-256 | ee09b829927318cb0d643d65ab7a8f4b0a4efc12e65ae4c5dc139bf66276e176
iDEFENSE Security Advisory 2006-03-02.2
Posted Mar 3, 2006
Authored by vade79, iDefense Labs | Site idefense.com

iDefense Security Advisory 03.02.06 - Local exploitation of a design error in version 10.3.9 of Apple Computer Inc.'s Mac OS X could allow arbitrary files to be overwritten with user supplied contents. iDefense has confirmed the existence of this vulnerability in Mac OS X Version 10.3.9. In addition, the following versions been confirmed by the vendor to be vulnerable: Mac OS X Server Version 10.3.9, Mac OS X Version 10.4.5, Mac OS X Server Version 10.4.5.

tags | advisory, arbitrary, local
systems | apple, osx
advisories | CVE-2005-2713, CVE-2005-2714
SHA-256 | e7446b72dec9077789ffe0797d1ef378c8198f6cc646387674d5f7e0a5fc95b1
iDEFENSE Security Advisory 2006-03-02.1
Posted Mar 3, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.02.06 - Remote exploitation of a directory traversal vulnerability in Apple Computer Inc.'s MacOS X could allow attackers to overwrite arbitrary files with user-supplied contents. iDefense has confirmed the existence of this vulnerability in MacOS X 10.4.2. Versions 10.4.5 and earlier of the 10.4.x family and versions 10.3.9 of the 10.3.x family of both Mac OS X and Mac OS X Server are vulnerable.

tags | advisory, remote, arbitrary
systems | apple, osx
advisories | CVE-2006-0391
SHA-256 | 0e2db5deee7d5d07925f64a63585b5049025178f056c53c1ef37efb72211ef76
EV0083.txt
Posted Mar 3, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

E-Blah Platinum is susceptible to cross site scripting via the use of HTTP_REFERER.

tags | exploit, xss
advisories | CVE-2006-0829
SHA-256 | 55babc2e2971ea8c2ef0b403d2867a558f33e305e565e64a60470a45507252f1
Secunia Security Advisory 19089
Posted Mar 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has discovered a vulnerability in PluggedOut Nexus, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | de1c5b56d2ffedfd6b15020e1106aab02ed109c32c5517fe584edc2866be7dd3
Secunia Security Advisory 19040
Posted Mar 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in SecureCRT and SecureFX.

tags | advisory
SHA-256 | 7f5908b14df0c7758cc086b2491e31c17e9cb6dbf49687c022c277dd47780dad
patm.txt
Posted Mar 3, 2006
Authored by Liz0ziM | Site biyosecurity.com

Direct download access of user password hashes in PHP Advanced Manager version 1.00 through 1.20 exists.

tags | exploit, php
SHA-256 | a67feb6dd1846b727f392b5ad41036cdb3fa20a1cde38238cf6dd80efae9093a
Secunia Security Advisory 19095
Posted Mar 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oreka, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4849bd10f1a2a4ca554ac4f0684b2b4565865718c3f7ef5a9eadd4d5731b72f5
Secunia Security Advisory 19083
Posted Mar 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | b538330545d6c934e87d675f1345e3d4f043c87b99472cd3f0c731397dba5238
pluggedoutSQL.txt
Posted Mar 3, 2006
Authored by Hamid Ebadi | Site hamid.ir

PluggedOut Nexus version 0.1 is susceptible to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 7f3f97071e828f1c8efdfa0b4ef466a5b482f62c538ced608f1d06e96d2e5818
Debian Linux Security Advisory 984-1
Posted Mar 3, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 984-1 - Derek Noonburg has fixed several potential vulnerabilities in xpdf, the Portable Document Format (PDF) suite.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 2c355e3153b9fd073f6ff4985e41bc7a22d2a175e3e8e5ffae9122329f31cda9
vbulletinXSSpasswd.txt
Posted Mar 3, 2006
Authored by imei addmimistrator

vBulletin versions 3.0.12 through 3.5.3 are susceptible to cross site scripting.

tags | exploit, xss
SHA-256 | 956d05d907dd327508a569da174f373a289b7d189f8a5a69f01776897b011ed0
Ubuntu Security Notice 259-1
Posted Mar 3, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-259-1 - A Denial of Service vulnerability was discovered in irssi. The DCC ACCEPT command handler did not sufficiently verify the remotely specified arguments. A remote attacker could exploit this to crash irssi by sending a specially crafted DCC commands.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2006-0458
SHA-256 | 31b2a2c0684d7af617382a76be69b167dc3fa107d58136ed3c2b639a2f7ffb86
Debian Linux Security Advisory 981-1
Posted Mar 3, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 981-1 - felinemalice discovered an integer overflow in BMV, a post script viewer for SVGAlib, that may lead to the execution of arbitrary code through specially crafted Postscript files.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-3278
SHA-256 | 2480213ab9fa0c6d8d69ed797cf10e437f546b26feeb239591d43d99730a0590
joomla.txt
Posted Mar 3, 2006
Authored by Foster | Site rst.void.ru

Joomla! CMS version 1.0.7 is susceptible to arbitrary file creation and denial of service flaws.

tags | exploit, denial of service, arbitrary
SHA-256 | 073db6f50d0c746b53c27974267c645df5f328fc37b0709aabf1c26e812408ea
Advisory-17.txt
Posted Mar 3, 2006
Authored by K4P0 | Site NeoSecurityTeam.net

WordPress version 2.0.1 suffers from cross site scripting, path disclosure, and directory listing flaws.

tags | exploit, xss
SHA-256 | 20e598ddc1065fc7f5070d73d0155d55915c09bfbec007fc414dd0e121dc361a
FusionPHP.txt
Posted Mar 3, 2006
Authored by zeus | Site elitemexico.org

FusionPHP version 1.0 is susceptible to cross site scripting, remote command execution, and remote file inclusion flaws. Exploitation details provided.

tags | exploit, remote, xss, file inclusion
SHA-256 | 9af005e9bba671f0a13c9ab910bae4bcd0c30611c8eec4b05a522d2e0846b359
phpNukeXSS.txt
Posted Mar 3, 2006
Authored by zeus | Site elitemexico.org

A cross site scripting vulnerability exists in PHP-NUKE Submit-News.

tags | advisory, php, xss
SHA-256 | 833e1022a97464b878793d42a1a5aaf393dea367ce744ec145642a40cd17dba2
xosx-passwd.pl.txt
Posted Mar 3, 2006
Authored by vade79

/usr/bin/passwd local root exploit for Mac OS X.

tags | exploit, local, root
systems | apple, osx
SHA-256 | 97197ddd5e524ee50e986acb2ca1a3f44536133ef892db8bacad5ac7477cfb1c
Apple Security Advisory 2006-03-01
Posted Mar 3, 2006
Authored by Apple | Site apple.com

APPLE-SA-2006-03-01 Security Update 2006-001 - A new update has been released for Mac OS X that addresses vulnerabilities in apache_mod_php, automount, COM, Directory Services, FileVault, IPSec, LibSystem, Mail, perl, rsync, Safari, LaunchServices, and Syndication.

tags | advisory, perl, vulnerability
systems | apple, osx
advisories | CVE-2005-3319, CVE-2005-3353, CVE-2005-3391, CVE-2005-3392, CVE-2006-0384, CVE-2006-0391, CVE-2005-2713, CVE-2005-2714, CVE-2006-0386, CVE-2006-0383, CVE-2005-3706, CVE-2006-0395, CVE-2005-4217, CVE-2005-3712, CVE-2005-4504, CVE-2006-0387, CVE-2006-0388, CVE-2006-0394
SHA-256 | 58f31024c744aced1d8439c28d48b8fc1f81b5313812ff54beba65a2ee090d9f
woltlabBB2x.txt
Posted Mar 3, 2006
Authored by Mustafa Can Bjorn | Site nukedx.com

Woltlab Burning Board 2.x is susceptible to SQL injection and cross site scripting vulnerabilities. Exploitation details provided.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 18fd6802df0d88487bdd015e0ad8c5d9e25eab7575e6e4d94412c4f5808cf937
zeppoo-0.0.1.tar.gz
Posted Mar 3, 2006
Site zeppoo.net

Zeppoo is a tool that attempts to detect if a rootkit is installed on your system. It also makes it possible to detect hidden tasks, modules, syscalls, some corrupted symbols and also hidden connections. Written in Python.

tags | python
systems | linux
SHA-256 | 6091818f7426a5e029c832d85512c1f168ec3b68502639dc5bcf2d8a99281eda
SMBlog.txt
Posted Mar 3, 2006
Authored by B3g0k, Andries Bruinsma, Seyh, Nistiman

SMBlog version 1.2 is susceptible to a remote command execution vulnerability. Exploitation details provided.

tags | exploit, remote
SHA-256 | 9b245ffa84adfa1f98186156060bf8966ad5209dbe85751f60c4ba93dad99d13
4images.txt
Posted Mar 3, 2006
Authored by rgod | Site retrogod.altervista.org

4images versions 1.7.1 and below suffer from a remote code execution vulnerability. Exploitation details provided.

tags | exploit, remote, code execution
SHA-256 | 880f7ad4cb7abc5415f9549c343de09f42bdb8c3c4bd2be6b446e83275c4740d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close