what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 64 RSS Feed

Files Date: 2006-04-27

axoverzicht_cgi.txt
Posted Apr 27, 2006
Site alshmokh.com

axoverzicht.cgi is vulnerable to remote file inclusion.

tags | exploit, remote, cgi, file inclusion
SHA-256 | 97aaa30e8d0e7d90221bd87dab749fb43e63651d590fe692e5b9f875bf93b9c0
phpsurveyor_0995_xpl
Posted Apr 27, 2006
Authored by rgod | Site retrogod.altervista.org

PHPSurveyor versions less than or equal to 0.995 save.php/surveyid remote command execution exploit.

tags | exploit, remote, php
SHA-256 | eef4c09bd1f9895eccd382b0246d6034fd69476f95309bf385a89bf1ef1e3ea9
PCPINChat-5.0.4.txt
Posted Apr 27, 2006
Authored by rgod | Site retrogod.altervista.org

PCPIN Chat versions less than or equal to 5.0.4 remote command execution exploit.

tags | exploit, remote
SHA-256 | 2a4437a3cec47e9dba8c9698dfcd4764cd33e5c7da3052286368e1ca4e9c024c
Cisco Security Advisory 20060419-wlse
Posted Apr 27, 2006
Authored by Cisco Systems | Site cisco.com

iCisco Security Advisory: Multiple Vulnerabilities in the WLSE Appliance - cisco-sa-20060419-wlse: There are two vulnerabilities that exist in the CiscoWorks Wireless LAN Solution Engine (WLSE). The first is a cross site scripting (XSS) vulnerability that may allow an attacker to gain administrative privileges on the system. The second is a local privilege escalation vulnerability that can be used by an attacker who already has authenticated access to the command line interface to obtain access to the underlying operating system.

tags | advisory, local, vulnerability, xss
systems | cisco
SHA-256 | cb7c52b72a9d729b66186c839bce03ce5f9755689593d8fedb92783b9d1ca14a
Cisco Security Advisory 20060419-xr
Posted Apr 27, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: Cisco IOS XR MPLS Vulnerabilities - ultiple Multi Protocol Label Switching (MPLS) related vulnerabilities exist on Cisco IOS XR. Only systems that are running Cisco IOS XR and configured for MPLS are affected by these vulnerabilities.

tags | advisory, vulnerability, protocol
systems | cisco, osx
SHA-256 | c5cdf8a311ecafcedba93d28c68a6536ebe48cd5e8451dd1d44b7338923250e9
HP Security Bulletin 2006-11.33
Posted Apr 27, 2006
Authored by Hewlett Packard | Site hp.com

HPSBUX02108 SSRT061133 rev.7 - HP-UX running Sendmail, Remote Execution of Arbitrary Code

tags | advisory, remote, arbitrary
systems | hpux
SHA-256 | 0bb8d035fff59ecb92fe0f25c2c1d7c219f67add58324c5cf2d35c4558bf3ac3
HP Security Bulletin 2006-11.29
Posted Apr 27, 2006
Authored by Hewlett Packard | Site hp.com

HPSBST02112 SSRT061129 rev.1 - HP StorageWorks Secure Path for Windows Remote Denial of Service (DoS)

tags | advisory, remote, denial of service
systems | windows
SHA-256 | 520571f8e8464ecc48e38e3b5b74c71e4ffebb0f43b010b78ec0cb74372a976d
HP Security Bulletin 2005-10.7
Posted Apr 27, 2006
Authored by Hewlett Packard | Site hp.com

HPSBTU02095 SSRT051007 rev.3 - HP Tru64 UNIX Running DNS BIND4/BIND8 as Forwarders: Remote Unauthorized Privileged Access

tags | advisory, remote
systems | unix
SHA-256 | d4ea96943cbf1b9eca8fe37e3958e8851163915c5e94890e65ec8e25b6b3a85b
BKForum-4.0.txt
Posted Apr 27, 2006
Authored by n0m3rcy

BK Forum versions less than or equal to 4.0 suffer from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 98154b6c0707270f7be5b6bcfa524cbad21a7280df08c1158b178265863bda2a
metacab-2006-04-R5.zip
Posted Apr 27, 2006
Authored by Phoenix 2600 | Site phx2600.org

Metacab (meta.cab) is a single, inclusive Microsft CAB file of remote administration tools. The CAB file and everything within can be decompressed, installed and used with only cmd.exe. Includes: WinPcap needed for Nmap, DCOM RPC overflow exploit, Simple bat file to ping sweep a Class D, HOD's PnP exploit, Netcat CAB, Nmap CAB, VNC CAB.

Changes: Now includes TCPDUMP, install.bat hides Metacab install, map.bat timeout cut in half, Naming is cleaner, Updated README, including links to sources.
tags | remote, overflow
SHA-256 | a60e89fa97790be36ccc7b36ffd87b0d805831141fe3a210635d0d96ec3b1660
Gentoo Linux Security Advisory 200604-10
Posted Apr 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200604-10 - Andrea Barisani of Gentoo Linux discovered xzgv and zgv allocate insufficient memory when rendering images with more than 3 output components, such as images using the YCCK or CMYK colour space. When xzgv or zgv attempt to render the image, data from the image overruns a heap allocated buffer. Versions less than 0.8-r2 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | c19322965614c3951dd5af182b7984765c71818ed26002fb6f2fb14020734320
Gentoo Linux Security Advisory 200604-9
Posted Apr 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200604-09 - Cyrus-SASL contains an unspecified vulnerability in the DIGEST-MD5 process that could lead to a Denial of Service. Versions less than 2.1.21-r2 are affected.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 572f1045abcec54826d3267320494756bbd95503a1a6e6084bdbb36f6d8cc3c0
Gentoo Linux Security Advisory 200604-14
Posted Apr 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200604-14 - infamous41md discovered multiple buffer overflows in Dia's XFig file import plugin. Versions less than 0.94-r5 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 356ee92a60ea612739a62f89084d7a71092d1312dd1019f20992028bd00613fd
Gentoo Linux Security Advisory 200604-13
Posted Apr 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200604-13 - Jan Braun has discovered that the fbgs script provided by fbida insecurely creates temporary files in the /var/tmp directory. Versions less than 2.03-r3 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 81cee2eb4ff06ff65c6f19dc04a495bbcac7f914479d45a6d5ba37f90562c8a7
Gentoo Linux Security Advisory 200604-12
Posted Apr 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200604-12 - Several vulnerabilities were found in Mozilla Firefox. Versions 1.0.8 and 1.5.0.2 were released to fix them. Versions less than 1.0.8 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | cc30745414b6100190a621455571de32a9df3f26333d49c052aa92d02d36ed1c
Gentoo Linux Security Advisory 200604-11
Posted Apr 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200604-11 - Luigi Auriemma discovered a vulnerability in the Crossfire game server, in the handling of the oldsocketmode option when processing overly large requests. Versions less than 1.9.0 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 771b417861a4dd7f502038d68d002623c745401eb8e2ee09976358fd6bf22af2
Secunia Security Advisory 19473
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in various SpeedProject products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2f760d2d93358173db20e10fa4d36dbf55d796835a7b0947769acc327567948b
Secunia Security Advisory 19738
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - codedreamer has discovered a vulnerability in Internet Explorer, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 9e51e727632354ba4fb2f1656db5b46ce563c8b83cb23a7d52e90840b6c006c4
Secunia Security Advisory 19750
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DeleGate, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3c6242e58ee2084c77656cdb38987940ad995770333e6a9f415874ab35f52194
Secunia Security Advisory 19772
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for ruby. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
systems | linux, mandriva
SHA-256 | e6b3659ff94d845d50852d3fb129aeccae11afcbf4e27882c70b542df339ae58
Secunia Security Advisory 19774
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Cobalt, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 05d993948a3a4c6a12e174ea624f750b46db5fec453ccf27e6380ec0959411e7
Secunia Security Advisory 19804
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ruby. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
systems | linux, ubuntu
SHA-256 | 46c8706caab029e20eee44204968b2994810bc0f27dbdeae33334002c8afd2fb
Secunia Security Advisory 19805
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for ethereal. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 9a89bd901d0db534c5e71eb36afd74f863ed0005d84584880afd6d8322080144
Secunia Security Advisory 19808
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability been reported in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | be75b6a1773bc1f716372322305678226dd92e2ba45d7ee49ec5ecabb6e93a22
Secunia Security Advisory 19809
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cyrus-sasl2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | b2c2e4a1e3c758245b633e075a76b63b67a86e4294399fbb39012f6d97a83546
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close