exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2006-03-14

rapidshare.de.txt
Posted Mar 14, 2006
Authored by Ironfist

The file hosting company rapidshare.de suffers from XSS.

tags | advisory
SHA-256 | 1fdb3fdcf2c1703ef2f288d31623370f558d9fdec694b9db6ad888f6fd180975
MS06-012.txt
Posted Mar 14, 2006
Authored by NGSSoftware Insight Security Research | Site ngssoftware.com

Peter Winter-Smith of NGSSoftware has discovered a high risk vulnerability in Microsoft Excel which may allow an remote attacker to execute arbitrary code on a user's system via the Internet Explorer Excel plugin.

tags | advisory, remote, arbitrary
SHA-256 | ae3fa0f5a241dad53b8e479a4f415eafdf832a665751a40879f0c424a0e30182
SCOSA-2006.10.txt
Posted Mar 14, 2006
Authored by SCO | Site sco.com

SCO Security Advisory - OpenServer 5.0.6 OpenServer 5.0.7 OpenServer 6.0.0 : Multiple System Libraries Vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 3799edee6ac32c542aede100f28a5107cb7f3c2ef49e8f8d016a6fb4ec946993
EV0091.txt
Posted Mar 14, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

CyBoards PHP Lite v1.25 suffers from SQL injection in post.php if magic_quotes_gpc is turned off.

tags | advisory, php, sql injection
SHA-256 | 25b52c8d14bf14e8abc261c3a2e971ada7de713336f7557a65f7c4c4b85b198a
Zero Day Initiative Advisory 06-04
Posted Mar 14, 2006
Authored by Tipping Point | Site zerodayinitiative.com

ZDI-06-004: Microsoft Excel File Format Parsing Vulnerability - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office. Exploitation requires that the attacker coerce the target into opening a malicious .XLS file.

tags | advisory, remote, arbitrary
SHA-256 | a0c168dd9a6b74618d3909d5c5b9a80f23f43b21f2ff0028aac086c8782d0f4b
Debian Linux Security Advisory 1000-1
Posted Mar 14, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1000-1 - An algorithm weakness has been discovered in Apache2::Request, the generic request library for Apache2 which can be exploited remotely and cause a denial of service via CPU consumption.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 40ce11e423958803cd6f34b3875a36c5b027ee35bced69975c732fd5043adb79
Debian Linux Security Advisory 1001-1
Posted Mar 14, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1001-1 - It was discovered that Crossfire, a multiplayer adventure game, performs insufficient bounds checking on network packets when run in "oldsocketmode", which may possibly lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 53cfd63a734f307c40a9aa16b6e310a1b2796768146d6c3d03f2a349888a3a83
Debian Linux Security Advisory 999-1
Posted Mar 14, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 999-1 - Several security related problems have been discovered in lurker, an archive tool for mailing lists with integrated search engine. The Common Vulnerability and Exposures project identifies the following problems:

tags | advisory
systems | linux, debian
SHA-256 | 8d40e6dd9881e3a931ef4b35ac1684269baecb1c78e712b9fb6d528d057968b3
Debian Linux Security Advisory 998-1
Posted Mar 14, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 998-1 - Derek Noonburg has fixed several potential vulnerabilities in xpdf, which are also present in libextractor, a library to extract arbitrary meta-data from files.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
SHA-256 | c9dee64dbe3ea1494037f463cf861944bf0df7bde978dbdd6282e844cd77bf4c
SuperTastey.pl
Posted Mar 14, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

DMA[2006-0313a] - Apple OSX Mail.app RFC1740 Real Name Buffer Overflow exploit.

tags | exploit, overflow
systems | apple
SHA-256 | 13f2fb6a69d07991ff1a09e325d85755140c6c20f25a04064067a182186dfc6b
DMA-2006-0313a.txt
Posted Mar 14, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

DMA[2006-0313a] - Apple OSX Mail.app RFC1740 Real Name Buffer Overflow - After applying Security Update 2006-001 Mail.app becomes vulnerable to a buffer overflow that may be triggered via a properly formatted MIME Encapsuled Macintosh file. Sending a file in the AppleDouble format with a long Real Name entry will invoke the overflow. Reading through RFC1740 should provide enough information to trigger the issue. The overflow is triggered by the file that contains the AppleDouble header information.

tags | advisory, overflow
systems | apple
SHA-256 | 3edf284ed4ed9d45709010aab5c5a4c039e10a8f50cc01ac609017ae27a9b392
DRUPAL-SA-2006-004.txt
Posted Mar 14, 2006
Authored by Uwe Hermann | Site hermann-uwe.de

Drupal security advisory - Linefeeds and carriage returns were not being stripped from email headers, raising the possibility of bogus headers being inserted into outgoing email. This could lead to Drupal sites being used to send unwanted email.

tags | advisory
SHA-256 | 1593c14061e40cbca8c0485ff8815eba5d4b704873ddee25db55fc17670c175f
DRUPAL-SA-2006-003.txt
Posted Mar 14, 2006
Authored by Uwe Hermann | Site hermann-uwe.de

Drupal security advisory - If someone creates a clever enough URL and convinces you to click on it, and you later log in but you do not log off then the attacker may be able to impersonate you.

tags | advisory
SHA-256 | 26113c5ba32f52f8db7685785893b4a4abc1f3d1aa53eeca7cd3a86b2f451d71
DRUPAL-SA-2006-002.txt
Posted Mar 14, 2006
Authored by Uwe Hermann | Site hermann-uwe.de

Drupal security advisory - Some user input sanity checking was missing. This could lead to possible cross-site scripting (XSS) attacks.

tags | advisory, xss
SHA-256 | 22f936336daa931de712205477052d81713d84109b43fdabb0f8356a104eef4d
DRUPAL-SA-2006-001.txt
Posted Mar 14, 2006
Authored by Uwe Hermann | Site hermann-uwe.de

Drupal security advisory - If you use menu.module to create a menu item, the page you point to will be accessible to all, even if it is an admin page.

tags | advisory
SHA-256 | f20adb72ea5aba1fdfa5c3383930de33cb89aed2f989f96dda0a5fe814bf3ee3
Mandriva Linux Security Advisory 2006.055
Posted Mar 14, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Another vulnerability, different from that fixed in MDKSA-2006:043 (CVE-2006-0455), was discovered in gnupg in the handling of signature files.

tags | advisory
systems | linux, mandriva
SHA-256 | b5a38011b033b4c3bd0c78852b1633c0a5511f55d78f512a29f988eccc5d60af
vBookie.txt
Posted Mar 14, 2006
Authored by admin | Site ukgamblingforums.co.uk

On vBulletin, with vBookie installed, it is not possible to donate a negative amount of VChips to yourself or another user; however is it possible to alter the input string to get around this limitation and donate any amount you want to your account, or that of another registered user.

tags | advisory
SHA-256 | c9a8716ac4b6ee639e8755edcb7c93a6b66ba2e14c11e65a76b462183f26fe99
Secunia Security Advisory 19049
Posted Mar 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Remco Verhoef has reported a vulnerability in Gemini, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 493ded37d0c7a29db798935516b2ab0ece92032ccaf4bd40ee48894675eefe8c
Secunia Security Advisory 19139
Posted Mar 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libapreq2-perl. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, perl
systems | linux, debian
SHA-256 | 8c9f8590044a88b2fe48ad3955a228f19935d7482a66bb97670f935ebdd551ca
Secunia Security Advisory 19145
Posted Mar 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lurker. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, and disclose and manipulate sensitive information.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | af81950324e70d5a74784fbc2e6cc9898d1f301c3931bfd2176803fcc9e7a0d9
Secunia Security Advisory 19164
Posted Mar 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libextractor. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 7869871de632509e9be138b6fea7fcd231d72dccc36789445c60e8afabecfe60
Secunia Security Advisory 19201
Posted Mar 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered multiple vulnerabilities in DSLogin, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 494381e199ed995f4151dfb6a9ebdbce0956e0b0aaafdfe55342bd088d724873
Secunia Security Advisory 19203
Posted Mar 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for gnupg. This fixes a vulnerability and a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, slackware
SHA-256 | e2f1460c051a34f82d6f7e42a386387788a507800f44389b1cf0052cded5c5e3
Secunia Security Advisory 19210
Posted Mar 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bomberclone. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 70c3349e9a88face431077e55ae1609abfd175987ae2d240cbeef2c0ed7cf3bb
Secunia Security Advisory 19219
Posted Mar 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported a vulnerability in Vegas Forum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d83c835b00fe60dd8fcea937fcc6eb9b755ab207c2e9d38d8ea50f2e78ecd593
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close