exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 79 RSS Feed

Files Date: 2006-07-20

Secunia Security Advisory 21098
Posted Jul 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Loudblog, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a829110c09bc8cd76c94a7af384124e7c1d37596b4894b9b61a1e6d6452f0ccc
Secunia Security Advisory 21123
Posted Jul 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kernel-source. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux, debian
SHA-256 | 72a53246ff84f6a6dae80c86d8acb6e60d8854f54adbb761c9f34549aca9563a
Secunia Security Advisory 21125
Posted Jul 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for PHP. This fixes some vulnerabilities, which allow malicious, local users to bypass certain security restrictions, or malicious people to gain knowledge of potentially sensitive information, conduct cross-site scripting attacks, or compromise a vulnerable system.

tags | advisory, local, php, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 83a288ce7bd7ea7b87e3b7a9b6f730124d70aca649521832952ab1a72e87d5c7
Secunia Security Advisory 21130
Posted Jul 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for zope. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | 1b4be9a7124bed267a7aac815fa99962c47cd95b92fc2d8763a07367e3902b01
Secunia Security Advisory 21132
Posted Jul 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Solaris, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | 7c2e0a7bd8140d32d06e9c118f537fc4a219f129e8c2ce2738b1d659538e1ef8
Secunia Security Advisory 21128
Posted Jul 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in PhpHostBot, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 040aa662b2af564ecc94fe58b7d55643a1431846d4fba358d414d323b46ef659
fslint-2.16.tar.gz
Posted Jul 20, 2006
Authored by pixelbeat | Site pixelbeat.org

FSlint is a toolkit to find various forms of lint on a filesystem. At the moment it reports duplicate files, bad symbolic links, troublesome file names, empty directories, non stripped executables, temporary files, duplicate/conflicting (binary) names, and unused ext2 directory blocks.

Changes: Various bug fixes. Added a man page.
tags | tool
systems | unix
SHA-256 | 0ce31699030ee97f6dc3af8de586252113d5edeb3a4af04982059e9dfc1dc265
Samhain File Integrity Checker
Posted Jul 20, 2006
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | c6ee9283cecc91253ffb98e5d411f6a1cd1dedbe20dce7953708ef4d2ddb3ea5
Mandriva Linux Security Advisory 2006.128
Posted Jul 20, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-128 - A number of vulnerabilities have been discovered in the Wireshark (formerly Ethereal) network analyzer. These issues have been corrected in Wireshark version 0.99.2.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2006-3627, CVE-2006-3628, CVE-2006-3629, CVE-2006-3630, CVE-2006-3631, CVE-2006-3632
SHA-256 | a70e6c883ef037267ed1f7d564acf25d348100eca2cc612cd35405e159068879
Mandriva Linux Security Advisory 2006.127
Posted Jul 20, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-127 - A buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp 2.2.x allows user-complicit attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-3404
SHA-256 | 967a800b44fe0c9c4bd16b830b08528320685a407834389b574777cceeea8a06
Mandriva Linux Security Advisory 2006.126
Posted Jul 20, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-126 - Kevin Kofler discovered multiple stack-based buffer overflows in the LookupTRM::lookup function in libtunepimp 0.4.2 that allow remote user-complicit attackers to cause a denial of service (application crash) and possibly execute code via a long Album release date (MBE_ReleaseGetDate), data, or error strings.

tags | advisory, remote, denial of service, overflow
systems | linux, mandriva
advisories | CVE-2006-3600
SHA-256 | 673f8a9b6416bb5e961aa26c578d87cb4b320a1f2b21f94f534fdd8f46e154f3
Mandriva Linux Security Advisory 2006.125
Posted Jul 20, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-125 - Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2006-3292
SHA-256 | 85723e50a322f9644980dda1e3c0934b4ec87396b76850aa21a6ad3a88fac807
aspdll.txt
Posted Jul 20, 2006
Authored by Brett Moore SA | Site security-assessment.com

A buffer overflow exists in ASP.DLL that can be exploited by creating a .asp file containing a parameter for the include SSI command. Software affected include IIS 5.0, 5.1, and 6.0.

tags | advisory, overflow, asp
SHA-256 | 15106fae66f1a64dd28018a095af362d82f101972557818a0a6c8f94dfd36787
0012.txt
Posted Jul 20, 2006
Authored by Moritz Naumann | Site moritz-naumann.com

WebScarab is subject to a client side script code injection vulnerability which may allow for cross site scripting attacks against web clients connecting through it.

tags | advisory, web, xss
SHA-256 | 8743267c238efa13f343583cfea9be6705e16a81ff5da7e32ea95f11aca43cd7
VMware Security Advisory 2006-0003
Posted Jul 20, 2006
Authored by VMware | Site vmware.com

The VMWare configuration program may not correctly set file permissions on generated SSL Key files that are used for encrypting traffic for remote administrative connections. Affected software includes VMware Player for Linux, VMware Workstation for Linux, VMware Server for Linux, VMware ESX Server 2.x, and VMware Infrastructure 3. ,

tags | advisory, remote
systems | linux
advisories | CVE-2006-3589
SHA-256 | d82254e62414dee03552857930ec0f8a5fd562d618e4973740edfc893ff0c681
Debian Linux Security Advisory 1113-1
Posted Jul 20, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1113-1 - It was discovered that the Zope web application server allows read access to arbitrary pages on the server, if a user has the privilege to edit "restructured text" pages.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2006-3458
SHA-256 | d8c7f0fa03977a20bd9ad3e69408121a395b88f2f6ee3cc938ad1c21908e7c90
oracle-SYS.DBMS_UPGRADE.txt
Posted Jul 20, 2006
Authored by Alexander Kornbrust | Site red-database-security.com

Oracle 10g Release 1 is susceptible to SQL injection flaws due to the SYS.DBMS_UPGRADE package.

tags | advisory, sql injection
SHA-256 | 18c7d147268f4340c1b4b135f96de0783f6f3ec9d81dbf61704fb19e444a06b8
oracle-SYS.DBMS_STATS.txt
Posted Jul 20, 2006
Authored by Alexander Kornbrust | Site red-database-security.com

Oracle 10g Release 1 is susceptible to SQL injection flaws due to the SYS.DBMS_STATS package.

tags | advisory, sql injection
SHA-256 | 3a7cab283b50bd36f1df7a0d097581f90730373dc3f861271e3fd452eacc7f17
oracle-SYS.KUPW.txt
Posted Jul 20, 2006
Authored by Alexander Kornbrust | Site red-database-security.com

Oracle 10g Release 1 is susceptible to SQL injection flaws due to the SYS.KUPW$WORKER package.

tags | advisory, sql injection
SHA-256 | f6324aa9af8254b31f82d5d99a144a429093d3ce534bbaefbedac9033a70dac6
oracle-SYS.DBMS_CDC_IMPDP.txt
Posted Jul 20, 2006
Authored by Alexander Kornbrust | Site red-database-security.com

Oracle 10g Release 1 is susceptible to SQL injection flaws due to the SYS.DBMS_CDC_IMPDP package.

tags | advisory, sql injection
SHA-256 | 7aee6cd1fd328ddd01a554087c7fe9ec3a27fddb63bc5df119ead3f784d82aa5
xss_research.htm
Posted Jul 20, 2006
Authored by SkyOut | Site core-security.net

This is a huge list of many popular web sites that are susceptible to cross site scripting attacks with links to examples.

tags | exploit, web, xss
SHA-256 | dc68f43e7f38423c3b967f1c5acbfbbfb67b59ed2d10ffba0afd65884a01b955
HP Security Bulletin 2006-11.54
Posted Jul 20, 2006
Authored by Hewlett Packard, HP | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with the HP Tru64 UNIX operating system running NIS ypserv. The vulnerability could be remotely exploited to cause a Denial of Service (DoS).

tags | advisory, denial of service
systems | unix
SHA-256 | b84d3ac6242cd6975eeb3ebcdd24d5b9de23f203453f7c7d21c1aa265cc18a88
hdweGUEST211.txt
Posted Jul 20, 2006
Authored by Tamriel

hdweGUEST versions 2.1.1 and below suffer from cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 11ec1bdaa8640916b59357d6e79e3e22f561c9065e8cba1f96b2af056a66d149
Mandriva Linux Security Advisory 2006.124
Posted Jul 20, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-124 - A race condition in the Linux kernel 2.6.17.4 and earlier allows local users to obtain root privileges due to a race condition in the /proc filesystem.

tags | advisory, kernel, local, root
systems | linux, mandriva
advisories | CVE-2006-3626
SHA-256 | 4e9486b0fe5fe1053a44ace328652f50fbf72944c074f926308b708a3c8b98db
kapda-52.txt
Posted Jul 20, 2006
Authored by FarhadKey | Site kapda.ir

PHP-Post version 1.0 suffers from a cookie modification privilege escalation vulnerability.

tags | advisory, php
SHA-256 | 44ca8a2431b18e5145b50378ea3f3516bce8867f5ff4cb642c4dd4859963e3b2
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close