what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 80 RSS Feed

Files Date: 2006-07-09

TOR Virtual Network Tunneling Tool 0.1.1.22
Posted Jul 9, 2006
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: Add async dns code, added a man page, various other enhancements.
tags | tool, remote, local, peer2peer
SHA-256 | cb15f152ccc1f939a7c0eac42411090f339e33b30563d16e0de7d3f3b84ce011
DA-CFP-2006.txt
Posted Jul 9, 2006
Authored by Gadi Evron

Call For Papers for the DA (Drone Armies) Workshop. This workshop is for the purpose of bringing together members of the DA and MWP operational communities to share information, as well as plan future operations. It will be held August 10, 2006 in San Jose, California.

tags | paper, conference
SHA-256 | e2a57bdc99e80e91623c9bb37e2017701d3921b22f69fc2b33c8de6399226425
rw-download.txt
Posted Jul 9, 2006
Authored by StorMBoY

RW::Download is susceptible to a remote file inclusion flaw via stats.php.

tags | exploit, remote, php, file inclusion
SHA-256 | 33087d3e6184e6f2bbd1e00f1a220a7507b77772fd80e7ab892255beb2ef0016
atutor153-xss-sql.txt
Posted Jul 9, 2006
Site ellsec.org

ATutor version 1.5.3 is susceptible to cross site scripting and SQL injection attacks.

tags | exploit, xss, sql injection
SHA-256 | 0929602cf98e9545bb7cf4dfa3a6a2bc8ffeff38417c5b9cdb90237eb45af373
advisory-355.txt
Posted Jul 9, 2006
Authored by trueend5 | Site kapda.ir

AjaxPortal version 3.0 is susceptible to a SQL injection flaw.

tags | exploit, sql injection
SHA-256 | 68241d394a552ba41f23ec3ea7e58f91c6e6a5456c5dd76262766a6dfc3bd014
papoo3rc3.php.txt
Posted Jul 9, 2006
Authored by rgod | Site retrogod.altervista.org

PAPOO versions 3_RC3 and below remote SQL injection and administrative credential disclosure exploit.

tags | exploit, remote, sql injection
SHA-256 | 4db4c9c8617e6c3c6862cf952e38ef4364d3f71f445b39292eb92715efafeba3
Mandriva Linux Security Advisory 2006.118
Posted Jul 9, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-118 - OpenOffice.org versions 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-complicit attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user. An unspecified vulnerability in Java Applets in OpenOffice.org versions 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-complicit attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice documents. Heap-based buffer overflow in OpenOffice.org versions 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-complicit attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka "File Format / Buffer Overflow Vulnerability."

tags | advisory, java, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-2198, CVE-2006-2199, CVE-2006-3117
SHA-256 | 5a8c64eba7a3889e3f7530ca9a0952ea5c82032ff3c72dc7da55a76a5bf3ff7f
ms-w0rd.c
Posted Jul 9, 2006
Authored by naveed afzal

Microsoft Word exploit that produces a .doc file that demonstrates a memory access violation. Affected are versions 2003, 2002, 2000.

tags | exploit
SHA-256 | b0cfb3e8375c4af5f551d8e0b66b9c572d830bae8db6cdfa5abad1876a3df85a
extcalendar.txt
Posted Jul 9, 2006
Authored by OLiBekaS | Site bekas.6te.net

ExtCalendar versions 2 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 975d41af136f4311ff0f0b704f71c6fca8549caa8d60c6b430194a802981d638
rPSA-2006-0122-1.txt
Posted Jul 9, 2006
Site rpath.com

rPath Security Advisory: 2006-0122-1 - Multiple kernel vulnerabilities have been address in rPath Linux.

tags | advisory, kernel, vulnerability
systems | linux
advisories | CVE-2006-2451, CVE-2006-2934
SHA-256 | f289ce55b2831694808c76e2e3e4b4ebaa36572769a708e68d81845d8e7829e4
PBLGuestbook132.txt
Posted Jul 9, 2006
Authored by Paisterist | Site neosecurityteam.net

PBL Guestbook versions 1.32 and below suffer from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 2e9d3de56f178204c6a9560fe34e9b79011e61e8164840fb764c3e9a279cb5c2
pivot130rc2.php.txt
Posted Jul 9, 2006
Authored by rgod | Site retrogod.altervista.org

Pivot versions 1.30 RC2 and below privilege escalation and remote command execution exploit.

tags | exploit, remote
SHA-256 | 0c4c52a4920d47c66f14e28cf25eac7641a8b20be15d5965ec2de2350e8e816b
hc-bugs.txt
Posted Jul 9, 2006
Authored by Soroush Dalili

Hosting Controller version 6.1 Hotfix (versions 3.2 and below) suffer from flaws that allow an attacker the ability to gain reseller privileges and administrative privileges.

tags | advisory
SHA-256 | c29498cc33bfddaabd14004ef369823d808759f1e695df756330be008e94b882
Echo Security Advisory 2006.36
Posted Jul 9, 2006
Authored by Echo Security, Matdhule | Site advisories.echo.or.id

ExtCalendar versions 2.0 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | eb6e5f66cb0452899748ddd347344fc669e2d293e6b8564d152441d06b77b32d
Trustix Secure Linux Security Advisory 2006.40
Posted Jul 9, 2006
Authored by Trustix | Site http.trustix.org

Trustix Secure Linux Security Advisory #2006-0040: SCTP conntrack (ip_conntrack_proto_sctp.c) in netfilter allows remote attackers to cause a denial of service (crash) via a packet without any chunks, which causes a variable to contain an invalid value that is later used to dereference a pointer.

tags | advisory, remote, denial of service
systems | linux
advisories | CVE-2006-2934
SHA-256 | d316dab38203d31e0d63c87286a8aef0c2a6e3a801a4cbbd588988864dd3a035
freewebshop21.txt
Posted Jul 9, 2006
Authored by LBDT | Site newangels-team.eu

FreeWebShop version 2.1 is susceptible to cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 3e87ac2f88e52c545c0cad93e91903f566e40d7348959519f17d8be8071e1a5f
atutor153rc2.txt
Posted Jul 9, 2006
Site securitynews.ir

ATutor version 1.5.3RC2 is susceptible to cross site scripting flaws.

tags | advisory, xss
SHA-256 | c6605d6060c990aaa3d602daddb6f39914c9876bd87f76ff31150990517d620d
Debian Linux Security Advisory 1105-1
Posted Jul 9, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1105-1 - Federico L. Bossi Bonin discovered a buffer overflow in the HTTP Plugin in xine-lib, the xine video/media player library, that could allow a remote attacker to cause a denial of service.

tags | advisory, remote, web, denial of service, overflow
systems | linux, debian
advisories | CVE-2006-2802
SHA-256 | ee065aec0def92b5b6a012dcf7eca6d13db821b8f04c19dede7852569589e831
os2a_1006.txt
Posted Jul 9, 2006
Authored by Pavithra Hanchagaiah

PHP-Blogger version 2.2.5 is susceptible to cross site scripting flaws.

tags | exploit, php, xss
SHA-256 | dd57251e85845b8f6b954c43e269ca9262c39ed34c7f2cd85cfebff7588e0e4e
mcafeedos.txt
Posted Jul 9, 2006
Authored by johndoe1529

McAfee VirusScan Enterprise version 8.0.0 suffers from a denial of service condition.

tags | advisory, denial of service
SHA-256 | bb0d7fb363fe04b7843f91a1d326ee5794e4ce318e123b9a020d453caa2f493a
Mandriva Linux Security Advisory 2006.117
Posted Jul 9, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-117 - Stack-based buffer overflow in MiMMS 0.0.9 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via the (1) send_command, (2) string_utf16, (3) get_data, and (4) get_media_packet functions, and possibly other functions. Libmms uses the same vulnerable code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-2200
SHA-256 | aa9e2b1b98168a24ebda41a1074843e882c493cd050298e534bccafec8a16004
Zero Day Initiative Advisory 06-021
Posted Jul 9, 2006
Authored by Tipping Point | Site zerodayinitiative.com

The WebEx Downloader Plug-in suffers from a flaw that exists due to the lack of input validation on various ActiveX/Java control parameters and configuration directives. The "GpcUrlRoot" and "GpcIniFileName" ActiveX/Java control parameters allow an attacker to specify the location of a configuration file containing further control directives. This allows an attacker to transfer arbitrary files and executables to the target. The attacker can then leverage available configuration directives to execute the newly created executables thereby compromising the underlying system.

tags | advisory, java, arbitrary, activex
advisories | CVE-2006-3423
SHA-256 | df97c810e9ba3027f49ff7c049482a9cad0431bc73b56f6b6a9067ce7a985129
ag10.txt
Posted Jul 9, 2006
Authored by Luny

Advanced Guestbook version 1.0 suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | c19873d1074bd3250ddc2d4667a0eb32aba86a2570bb2de17caf5bba0b6c3f55
micoDoS.txt
Posted Jul 9, 2006
Authored by tuergeist

MICO versions 2.3.12 and 2.3.12RC3 crash when contacted with wrong object key resulting in a denial of service condition.

tags | advisory, denial of service
SHA-256 | ae2abc4507b3ddc089bf1384ce6845473d3afb0dc993d7b8cae0055ef41f3c1c
adplugbof.c
Posted Jul 9, 2006
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept test exploit for AdPlug versions 2.0 and below (and CVS version 04 and below) which suffer from multiple heap and buffer overflows.

tags | exploit, overflow, proof of concept
SHA-256 | 7db14c0ab5317f67a3a754c63ead81dd62bdb3b74b5842b13367905db90a2219
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close