exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 57 RSS Feed

Files Date: 2006-04-11

Doomsday-engine.txt
Posted Apr 11, 2006
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Doomsday engine versions less than or equal to 1.8.6 and 1.9.0 suffer from a format string bug in Con_Message and Con_Printf.

tags | advisory
SHA-256 | 57a85b55da6ef8e03b5925ba80a63e6207122e00315f1a1926b0109a4fe35ed8
Dokeos1.6.4.txt
Posted Apr 11, 2006
Authored by Alvaro Olavarria

Dokeos versions less than or equal to 1.6.4 suffer from a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 4f308287529bc84bf129c4b7461b1b0821bd70eeb73f1fdc9ac17b07e4eb4368
horde_help_module.pm.txt
Posted Apr 11, 2006
Authored by Inkubus Theo

Horde versions less than or equal to 3.0.9 and 3.1.0 help viewer Metasploit Framework exploit.

tags | exploit
SHA-256 | db378988e98b9549df7f3cca304d901236f0426ce8cf95aa1ce38e6d59286894
phplist_2102_incl_xpl
Posted Apr 11, 2006
Authored by rgod | Site retrogod.altervista.org

PHPList versions less that or equal to 2.10.2 remote commands execution exploit.

tags | exploit, remote
SHA-256 | de9c0544a6abcb065ce0e10198841d868f6f2309a2024366263601e574427dfe
kguard.tar.bz
Posted Apr 11, 2006
Authored by Amir Alsbih | Site informatik.uni-freiburg.de

A linux 2.6 kernel module that is designed to prevent the loading of other modules.

Changes: Now prevents the use of /dev/kmem rootkits.
tags | kernel
systems | linux
SHA-256 | 055c2a5b157b462bf26ea721be183b42a661947a9b402b31d72bbf81adac0469
kguard.tar.bz
Posted Apr 11, 2006
Authored by Amir Alsbih | Site informatik.uni-freiburg.de

A linux 2.6 kernel module that is designed to prevent the loading of other modules.

tags | kernel
systems | linux
SHA-256 | 055c2a5b157b462bf26ea721be183b42a661947a9b402b31d72bbf81adac0469
shad0w.txt
Posted Apr 11, 2006
Authored by Liz0ziM | Site liz0zim.no-ip.org

Shadowed Portal suffers from XSS.

tags | advisory
SHA-256 | 23d24a5c2f2d5fba7f51da46c97aa518bdc53ce2336966b2b071aef6602a9139
mattguestbook.txt
Posted Apr 11, 2006
Authored by Liz0ziM | Site liz0zim.no-ip.org

The Matt Wright Guestbook suffers from XSS

tags | advisory
SHA-256 | cdd799093cb6bb94253c508727d162b759e98859c70573f78c334f32f281c7fd
alp.txt
Posted Apr 11, 2006
Authored by Liz0ziM | Site liz0zim.no-ip.org

Autonomous LAN party suffers from a remote file inclusion vulnerability in gameSpy2.php.

tags | advisory, remote, php, file inclusion
SHA-256 | 865e838a30fbbb0474dafe38006426daec23b30b2d4e6aa68b50ac39c661131e
vwar.txt
Posted Apr 11, 2006
Authored by Liz0ziM | Site biyosecurity.be

Virtual War suffers from a remote file inclusion vulnerability in the vwar_root variable.

tags | advisory, remote, file inclusion
SHA-256 | f670bd6b8b53d9fcd8a96cf245a18cc3b8dfb00c60d95bbdfaef7a980b7169ec
gnms20060408.tgz
Posted Apr 11, 2006
Authored by David Maciejak | Site gnms.rubyforge.org

GNMS is a free Network Management System, a tool to monitor state of network elements. All nodes are mapped on a window. States can be discovered by service, snmp, custom pooling, moreover syslog and snmp traps can be caught too.

systems | unix
SHA-256 | f16b8673b8448308becb28dd480cfd1fc14b98a380a73d19f47ed82be7f83d48
Cisco Security Advisory 20060405-ons
Posted Apr 11, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory cisco-sa-20060405-ons.shtml: Cisco Optical Networking System 15000 series and Cisco Transport Controller Vulnerabilities

tags | advisory, vulnerability
systems | cisco
SHA-256 | 2b8d85a5ccfcba0fa787dd24868aaace6ad22f3799477196f98408b9ad29ac49
Cisco Security Advisory 20060405-css
Posted Apr 11, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory cisco-sa-20060405-css: Cisco 11500 Content Services Switch HTTP Request Vulnerability

tags | advisory, web
systems | cisco
SHA-256 | bcde973d0d67758ff40b4d03090f9b2548ccea75dbfb352ec1d579d2ed16e076
ArabPortal2.0.1.txt
Posted Apr 11, 2006
Authored by D3vil-0x1 | Site palestineonly.com

ArabPortal 2.0.1 Stable suffers from several XSS and SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | ec8f2f439932a33c36f4fdb82c0b876c8309e2923328e74b5bc9f1b62153c804
SEC-1-hp.txt
Posted Apr 11, 2006
Site sec-1.com

SEC-1 LTD Security Advisory: HP Colour LaserJet 2500 and 4600 Toolbox Directory Traversal Vulnerability

tags | advisory
SHA-256 | d015214a56a990d14d7faa42df0ae69e1b72be48b9e246c711341f1cb79c26cc
HP Security Bulletin 2006-11.41
Posted Apr 11, 2006
Authored by Hewlett Packard | Site ww.hp.com

HPSBPI2109 SSRT061141 rev.1 - HP Color LaserJet 2500 and 4600 Toolbox Running on Microsoft Windows Remote Unauthorized Disclosure of Information

tags | advisory, remote
systems | windows
SHA-256 | 8a27e4b5a2db5c1f27bba86fa5856bd0d70bed0ece4516679304f503858b5bc7
iespoof-flash.txt
Posted Apr 11, 2006
Authored by Hai Nam Luke

It is possible to spoof the address bar in IE by using Shockwave Flash.

tags | advisory, spoof
SHA-256 | 6ef049622aecfb0367b58dc276dcb4ff4372dc8fae9f6d0f3fdd15c90fbbe1c9
AngelineCMS0.8.1.txt
Posted Apr 11, 2006
Authored by M.Hasran Addahroni | Site echo.or.id

Exploit for AngelineCMS 0.8.1 remote php include vulnerability in loadkernel.php.

tags | exploit, remote, php
SHA-256 | 25089666e022fd3219f595a1386fec8873afddf932fdfb8edb5804353632adc0
SYMSA-2006-002.txt
Posted Apr 11, 2006
Authored by Ollie Whitehouse | Site symantec.com

Symantec Vulnerability Research: SYMSA-2006-002- There exists a format string vulnerability within the McAfee WebShield SMTP server which allows an attacker to execute arbitrary code on the host computer via an unauthenticated connection. With successful exploitation, an unauthenticated attacker is able to obtain SYSTEM access.

tags | advisory, arbitrary
SHA-256 | a7aec9242cde724fecd60dd1e9d7c1d95f6ea96c27298a6d5a2eb2a07ae0d68f
Phpwebgallery-1.4.1.txt
Posted Apr 11, 2006
Authored by t4h4

Phpwebgallery versions less than or equal to 1.4.1 suffer from a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 80ee78e60b6db725b86953cccd6ab94991f3ccb5ea477c39ab4152cbfa5c95f3
MyBB1.10.txt
Posted Apr 11, 2006
Authored by D3vil-0x1 | Site palestinepnly.com

MyBB 1.10 suffers from XSS

tags | advisory
SHA-256 | 3d3c8ac8fc94676defad6d382087f6d073e69a132138fee7b823a89071331abd
ReloadCMS-1.2.5.txt
Posted Apr 11, 2006
Authored by rgod | Site retrogod.altervista.org

ReloadCMS versions less than 1.2.5 do not properly sanitize the user-agent request header before storing in stats.dat leading to XSS when the admin views the site statistics. Permissions can be escalated further ones logged in as admin.

tags | exploit
SHA-256 | 191369e980daf69a88a2bc929a6f7b30484c78f2eb5396c3405bc91a8954e92b
LucidCMS.txt
Posted Apr 11, 2006
Authored by crasher

lucidCMS 2.0.0 RC4 suffers from XSS and full path disclosure.

tags | advisory
SHA-256 | f51b245fc4e09587c18170010848da6d79243a5b01e7af91b1a0bdcb3561f484
Softbiz.txt
Posted Apr 11, 2006
Authored by Linux_Drox

Softbiz Image Gallery suffers from a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 3a125f69967da3fea2b0e77e3e1d7fbccce754c1aee47d9935854cd721b17144
ext2hide-0.99.9.tar.gz
Posted Apr 11, 2006
Authored by Jason McManus | Site sourceforge.net

ext2hide allows the user to save and restore an arbitrary number of files to and from the reserved space in an ext2/3 filesystem's primary and backup superblocks. Using ext2hide, you can use this reserved section to store an arbitrary number of files, where they will be completely invisible to normal filesystem utilities, but still residing in permanent storage on disk. This can be useful for passwords, public keys, anything you like.

tags | arbitrary
systems | linux
SHA-256 | 28d9964bdab102eea6b6c1594f8550726e219a353d4a4bd160db6749cad6a0f3
Page 1 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close