what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2006-09-22

Secunia Security Advisory 21952
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in Simple HTTP Scanner.

tags | advisory, web, vulnerability
SHA-256 | 41183f42c6b3c885d859bacfc3843a956755ec46955a3713642f339b63e3e6e1
Secunia Security Advisory 22000
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jonathan Rockway has reported some vulnerabilities in Feedsplitter, which can be exploited by malicious people to disclose certain sensitive information, conduct script insertion attacks, or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3c2532f4c030d6009c44b5046451c7b4eba89865d34e6bee3cb7a1436fbda464
Secunia Security Advisory 22004
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to conduct cross-site scripting and HTTP response splitting attacks, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, web, denial of service, local, php, vulnerability, xss
systems | linux, redhat
SHA-256 | b52c282b28bd6e60db692a138c1886bf5c7f930fa7a67cee30349094e7ec0c5d
Secunia Security Advisory 22023
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in CA eTrust Security Command Center, which can be exploited by malicious, local users to disclose or manipulate sensitive information, and by malicious people to disclose system information and bypass certain security restrictions.

tags | advisory, local, vulnerability
SHA-256 | 643c5c3ee466ed2c26593c271d0e48b88dec656ccd1e491188cbb50c28fc3ea1
Secunia Security Advisory 22027
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued updates for freetype and gzip. These fix some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 837d304412b5ece09acd6a9ae96c185a468fb34b0096ca3105d95facfa3a7d55
Secunia Security Advisory 22039
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for php4 and php5. These fix some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 548c9945d6037b364fbc5e60b940ddd01d32bd20834b6a05d0b88cdf4838eef9
Secunia Security Advisory 22040
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported a vulnerability in CakePHP, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 64014cbb482a958aff52bd2d08ed2a322f4cb3f38592735c985916b82fbf56fa
Secunia Security Advisory 22042
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Solpot has reported a vulnerability in phpQuestionnaire, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | eab0866d7471a9f97531d592ae7dd17978f5cbd13f9502977e1f99a0de2583a5
Secunia Security Advisory 22045
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in eXV2, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5beeab857c8f03c0d3aa9d4b171e43b77cf3c86c150633d688be793701eb46df
Secunia Security Advisory 22053
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DaDIsS has reported a vulnerability in PHPartenaire, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1a386b364e54700ff22dcdf79433c7ffb639dd4cd4fd5e28dfd3f5e5e4a01615
Secunia Security Advisory 22055
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct man-in-the-middle and cross-site scripting attacks, bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | cef500ab6995da0b499bafad5ba7590209fc38938df125eff1a309fb9cf39dfc
Secunia Security Advisory 22065
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, gain knowledge of potentially sensitive information, conduct cross-site scripting, HTTP response smuggling, and phishing attacks, or compromise a user's system.

tags | advisory, web, vulnerability, xss
SHA-256 | ddfdf87e86ded1e2db41e5537e154bb33d5519b319952bda5e4c704cd981a09d
Secunia Security Advisory 22066
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, gain knowledge of potentially sensitive information, conduct cross-site scripting, phishing, and HTTP response smuggling attacks, or compromise a user's system.

tags | advisory, web, vulnerability, xss
SHA-256 | 9273da1792b08e93f546ae44579fd8b92e40bd64894c8e52b4086185649c3598
Secunia Security Advisory 22068
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AirPort, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 491151b81aa88d3ee84a3308c81877fb1769470cb0a1a9f6b1f4f56ade818be5
xweblog 2.1 SQL Injection
Posted Sep 22, 2006
Authored by Muhacir

xweblog versions 2.1 and below suffer from a remote SQL injection vulnerability in kategori.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | afb172960c8251dacdc1e4df1fbdc91184ffdf31f92c179866c53aed242c65c3
1984.txt.gz
Posted Sep 22, 2006
Authored by Cody "CypherXero" Rester | Site cypherxero.net

Wordlist taken from the book "1984" by George Orwell.

tags | cracker
SHA-256 | 143b2519f0444b8ee40a559af0f12dd7a7236caf34ef2113fff46b14cd4d2449
BizDirectory.txt
Posted Sep 22, 2006
Authored by s3rv3r_hack3r

BizDirectory is vulnerable to cross site scripting attacks.

tags | advisory, xss
SHA-256 | 0b52fb3563fede9f66107ceab7c850b5e68fde8961902d193e178eb67dad2479
dnsmap-latest.tar
Posted Sep 22, 2006
Site ikwt.com

dnsmap is a simple utility designed to enumerate subdomains on a target domain. It can scan from either an internal or user-supplied wordlist.

tags | tool, scanner
systems | unix
SHA-256 | af25dc427e1d7ea40c2ab00da22fc7b5a6243f02b4227916eb57fdf3a599ee38
CharonCartv3.txt
Posted Sep 22, 2006
Authored by ajann

Charon Cart v3 suffers from a SQL injection vulnerability in Review.asp.

tags | exploit, sql injection, asp
SHA-256 | dddcf0a902c17ec3eb19edb7e07e1dac2bda6e9ecc56fbc570a7318ea7ab9834
MyBB-1.2.txt
Posted Sep 22, 2006
Authored by HACKERS PAL

MyBB 1.2 suffers from full path disclosure and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 5dfd76181c658dbd7ba1e0af97b01b71e0a827795963c21a359468d15451e11d
Q-Shopv3.5.txt
Posted Sep 22, 2006
Authored by ajann

Q-Shop v3.5 suffers from a SQL injection flaw in browse.asp. POC included.

tags | exploit, sql injection, asp
SHA-256 | 8c23378e0ce75805ee4c62c2e8c82d7d45e44394428bbc3916b034e3f239706b
EShoppingProv1.0.txt
Posted Sep 22, 2006
Authored by ajann

EShoppingPro v1.0 is vulnerable to SQL injection in search_run.asp. POC provided.

tags | exploit, sql injection, asp
SHA-256 | 7288ea21dbacee2980221e96a53b479ed25f8c4799b7ed12405f1c15f5a65bd4
Moodle1.6.1.txt
Posted Sep 22, 2006
Authored by Omid

Moodle 1.6.1+ and possibly prior versions are vulnerable to an SQL injection flaw in /blog/edit.php.

tags | advisory, php, sql injection
SHA-256 | 310b1b0eeb26e40ec98ab533d37b7655f95a227cb3acf4eb31c3e4a9f2692528
nepenthes-0.1.7.tar.bz2
Posted Sep 22, 2006
Site nepenthes.mwcollect.org

Nepenthes is a low interaction honeypot like honeyd or mwcollect. Low Interaction Honeypots emulate _known_ vulnerabilities to collect information about potential attacks. Nepenthes is designed to emulate vulnerabilities worms use to spread, and to capture these worms. As there are many possible ways for worms to spread, Nepenthes is modular.

tags | tool, worm, vulnerability, intrusion detection
systems | unix
SHA-256 | 62f683616636ec09e170d81d15203e1d17c3fba5ba313e76d4c5251116f76168
Ubuntu Security Notice 348-1
Posted Sep 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 348-1: The GnuTLS library did not sufficiently check the padding of PKCS #1 v1.5 signatures if the exponent of the public key is 3 (which is widely used for CAs). This could be exploited to forge signatures without the need of the secret key.

tags | advisory
systems | linux, ubuntu
SHA-256 | 2868a2e1ecbd8080f1bbfc772d9e7fb4bca89323670e37783dadfc90562225cb
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close