what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2006-04-26

fenice.c
Posted Apr 26, 2006
Authored by c0d3r

Fenice - Open Media Streaming Server remote BOF exploit

tags | exploit, remote
SHA-256 | db831e0334e07625a17fd472f344abe95b35aa6b688f1aa2dae0eaa4669a3ce9
VWar-1.2.1.txt
Posted Apr 26, 2006
Authored by s3rv3r_hack3r | Site hackerz.ir

VWar versions less than or equal to 1.21 remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 595a5ecb4c341efa104c9eac2223f56b35870bbdb9993e1ed6fa5e452b3436cb
FreeBSD-SA-06-14.fpu.txt
Posted Apr 26, 2006
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:14.fpu - FPU information disclosure: On affected processors, a local attacker can monitor the execution path of a process which uses floating-point operations. This may allow an attacker to steal cryptographic keys or other sensitive information.

tags | local, info disclosure
systems | freebsd
SHA-256 | 7a90ad481bb181822f4882bcd4d2e967f8919ef69c8cce7ee8b546a06c7dd4b9
SCOSA-2006.22.txt
Posted Apr 26, 2006
Authored by SCO | Site sco.com

SCO Security Advisory SCOSA-2006.22: Multiple X Window System server applications share code that may contain a flaw in the memory allocation for large pixmaps. The affected products include X server applications.

tags | advisory
SHA-256 | 4a82a3fee6c3a4a73dc75547647bd84887f366ce6e2a0df657063dbb69784554
SCOSA-2006.21.txt
Posted Apr 26, 2006
Authored by SCO | Site sco.com

SCO Security Advisory SCOSA-2006.21 - Some vulnerabilities have been reported in CUPS, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 33ca8ba70b4d50b49744483b82ed5ddc58a29321f5afd1ac2fe7b19d84a4cbeb
SCOSA-2006.20.txt
Posted Apr 26, 2006
Authored by SCO | Site sco.com

SCO Security Advisory SCOSA-2006.20 - Some vulnerabilities have been reported in CUPS, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | a784883db9c7e5315a947a7fb23fc031df6572ebe92104e84989fb0b30f8950a
SCOSA-2006.19.txt
Posted Apr 26, 2006
Authored by SCO | Site sco.com

SCO Security Advisory SCOSA-2006.19: Ghostscript is affected by an insecure temporary file creation vulnerability. This issue is likely due to a design error that causes the application to fail to verify the existence of a file before writing to it.

tags | advisory
SHA-256 | 7df7887ae2daf98ae0f7e2d63e1abf4cd7ee467895f87478e9d548c28a65c231
Rapid7 Security Advisory 23
Posted Apr 26, 2006
Authored by Rapid7 | Site rapid7.com

Rapid7 Advisory R7-0023 Symantec Scan Engine File Disclosure Vulnerability: There is a vulnerability in Symantec Scan Engine which allows unauthenticated remote users to download any file located under the Symantec Scan Engine installation directory. For instance the configuration file, the scanning logs, as well as the current virus definitions can all be accessed by any remote user using regular or specially crafted HTTP requests.

tags | advisory, remote, web, virus
SHA-256 | 4d71a2eee193a1059c22b4bd1473d7dc6d0355eb591b5b52a8dcd408efd6d8e8
Rapid7 Security Advisory 22
Posted Apr 26, 2006
Authored by Rapid7 | Site rapid7.com

Rapid7 Advisory R7-0022 Symantec Scan Engine Known Immutable DSA Private Key

tags | advisory
SHA-256 | b4de8f7ac8fadf166331f3e6357452d67e13245d3d2cf1c757eec6d3e96e13a4
Rapid7 Security Advisory 21
Posted Apr 26, 2006
Authored by Rapid7 | Site rapid7.com

Rapid7 Advisory R7-0021 Symantec Scan Engine Authentication Fundamental Design Error

tags | advisory
SHA-256 | 3bece8abddf554ba4d0c57299c7e73675c86caa6a0fbf1c2ebab9ee47ce9f6a1
Rapid7 Security Advisory 19
Posted Apr 26, 2006
Authored by Rapid7 | Site rapid7.com

Rapid7 Advisory R7-0019 - Directory traversal vulnerability in SolarWinds TFTP Server for Windows

tags | advisory
systems | windows
SHA-256 | 6de7708c47505551fec62766fbeacfec804f360a4b485bb5b005eba41b0cfc67
EV0124.txt
Posted Apr 26, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

eVuln ID: EV0124 - RateIt 2.2 SQL Injection Vulnerability

tags | advisory, sql injection
SHA-256 | e73dfd16334513bc8a0bf4e34358d8d0c466c3425313b4394c3a29de8f67c73a
EV0123.txt
Posted Apr 26, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

eVuln ID: EV0123: MWNewsletter 1.0.0b SQL Injection and XSS Vulnerabilities

tags | advisory, vulnerability, sql injection
SHA-256 | 236a7a3df366569f758c42b81e06621b225db9db7ed5f59d15ce646f5d8a63cf
EV0122.txt
Posted Apr 26, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

eVuln ID: EV0122: MWGuest XSS Vulnerability

tags | advisory
SHA-256 | 6f3dda3ddebb527368d61a8542d7afd38440d1b5788ebbed1a7fff9dbd1c3b6e
EV0121.txt
Posted Apr 26, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

eVuln ID: EV0121: N.T. Version 1.1.0 XSS and PHP Code Insertion Vulnerabilities

tags | advisory, php, vulnerability
SHA-256 | c7056474cc38d38fd7619c1dd2474030eaba557ada2948a06a77f03e7e2c72d9
EV0120.txt
Posted Apr 26, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

eVuln ID: EV0120 MD News version 1 suffers from SQL injection and authentication bypass vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | dd7ba1f0f924039d0e441623634c43150599f797db885a33a951482d6a21772a
EV0119.txt
Posted Apr 26, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

eVuln ID: EV0119 wpBlog version 0.4 suffers from SQL injection in index.php

tags | advisory, php, sql injection
SHA-256 | d49d1bf0f94d2d19c806ab1841bcb702390b8903c3934fb6e7476523145c7ffb
Mandriva Linux Security Advisory 2006.072
Posted Apr 26, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-072: A number of vulnerabilities were discovered and corrected in the Linux 2.6 kernel:

tags | advisory, kernel, vulnerability
systems | linux, mandriva
SHA-256 | 53f3e6c30c79227d5c9b6fe2f2dbe338cdf819206586028a1793ae1810d81d2c
Mandriva Linux Security Advisory 2006.075
Posted Apr 26, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-075: A number of vulnerabilities have been discovered in the Mozilla Firefox browser that could allow a remote attacker to craft malicious web pages that could take advantage of these issues to execute arbitrary code with elevated privileges, spoof content, and steal local files, cookies, or other information from web pages. As well, some of these vulnerabilities can be exploited to execute arbitrary code with the privileges of the user running the browser.

tags | advisory, remote, web, arbitrary, local, spoof, vulnerability
systems | linux, mandriva
SHA-256 | a70af2a3fc205558549900c096829a1357c6173cbbe5648f1f8f48bbc5ff12d3
Mandriva Linux Security Advisory 2006.073
Posted Apr 26, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-073: A vulnerability in the CMU Cyrus Simple Authentication and Security Layer (SASL) library versions less than 2.1.21, has an unknown impact and remote unauthenticated attack vectors, related to DIGEST-MD5 negotiation. In practice, Marcus Meissner found it is possible to crash the cyrus-imapd daemon with a carefully crafted communication that leaves out "realm=..." in the reply or the initial server response.

tags | advisory, remote
systems | linux, mandriva
SHA-256 | 801a7d64531b0651be35167f38d184b5bec42f495ba4a0f49acdc7e443e1a844
Mandriva Linux Security Advisory 2006.074
Posted Apr 26, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-074: Multiple vulnerabilities in php

tags | advisory, php, vulnerability
systems | linux, mandriva
SHA-256 | 154b3d391fd88fd774d12bafa96d9e7616db77649d911a7154d73f7dd1bf212e
Ubuntu Security Notice 271-1
Posted Apr 26, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 271-1: Multiple vulnerabilities in mozilla-firefox.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 15ac1f549e5a590dfd0289738e3814a78a62fbc7d27b4aa6182cffa8cb0c4889
Ubuntu Security Notice 273-1
Posted Apr 26, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 273-1: Yukihiro Matsumoto reported that Ruby's HTTP module uses blocking sockets. By sending large amounts of data to a server application that uses this module, a remote attacker could exploit this to render this application unusable and not respond any more to other clients (Denial of Service).

tags | advisory, remote, web, denial of service, ruby
systems | linux, ubuntu
SHA-256 | d416e42ebd87a10e6d298b02a3b81481227ba86995926247798df70d67adf25e
Ubuntu Security Notice 272-1
Posted Apr 26, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 272-1: A Denial of Service vulnerability has been discovered in the SASL authentication library when using the DIGEST-MD5 plugin. By sending a specially crafted realm name, a malicious SASL server could exploit this to crash the application that uses SASL.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | d1a1d62e5bc243833a56c29c4bddd3c487003c72d8a2a33b49cb0a525819d5cd
Debian Linux Security Advisory 1042-1
Posted Apr 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1042-1: The Mu Security research team discovered a denial of service condition in the Simple Authentication and Security Layer authentication library (SASL) during DIGEST-MD5 negotiation. This potentially affects multiple products that use SASL DIGEST-MD5 authentication including OpenLDAP, Sendmail, Postfix, etc.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 12de993b1a6d9e6f7a87bf9a72f28b90b7bc0329efa63c6860af0bea3f2450a0
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close