exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 56 RSS Feed

Files Date: 2006-10-13

Jinzora-2.1.txt
Posted Oct 13, 2006
Authored by k1tk4t | Site newhack.org

Jinzora versions 2.1 and prior suffer from a remote file inclusion vulnerability in the include_path variable.

tags | exploit, remote, file inclusion
SHA-256 | 2527675541284430fb894e01ef1257ed30fbf9557a443acc6bdacd4440939fa6
ae2-include.txt
Posted Oct 13, 2006
Authored by k1tk4t | Site newhack.org

ae2 suffers from a remote file inclusion vulnerability in the topdir variable.

tags | exploit, remote, file inclusion
SHA-256 | 4ef8bbf7e0b06f0328a93869aa712116d9446f4c62e9bbc7569bda6cc396282c
AlberT-EasySite-1.0.a5.txt
Posted Oct 13, 2006
Authored by k1tk4t | Site newhack.org

AlberT-EasySite versions 1.0.a5 and prior suffer from a remote file inclusion vulnerability in the PSA_PATH variable.

tags | exploit, remote, file inclusion
SHA-256 | f46ae114321cb1830a4f372b7d155e11586888f6a31465a7dabf7be54ce5aa16
blueshoes-4.6_public.txt
Posted Oct 13, 2006
Authored by k1tk4t | Site newhack.org

blueshoes 4.6_public and prior suffers from a remote file inclusion vulnerability in GoogleSearch.php.

tags | exploit, remote, php, file inclusion
SHA-256 | bdd005df0ff96cd3f6d9510053b8fd164cf2a0f6c9e127f7c59bb49bc1fcc0ba
claroline-180rc1.txt
Posted Oct 13, 2006
Authored by k1tk4t | Site newhack.org

claroline versions 180rc1 and prior suffer from remote file inclusion vulnerabilities in $includePath.

tags | exploit, remote, vulnerability, file inclusion
SHA-256 | f7700c12167e1c7473f190162712a8b4ebfb2097c8c7a2eb09067227dd62fa64
PHPLibrary-1.5.3.txt
Posted Oct 13, 2006
Authored by k1tk4t

PHPLibrary 1.5.3 and prior suffers from a remote file inclusion vulnerability in the cfg_dir variable.

tags | exploit, remote, file inclusion
SHA-256 | 59ac1d89218fb5d99ec440e283a8609f960a714806bbfcafdf8de6f8e3e1f2f0
Mandriva Linux Security Advisory 2006.182
Posted Oct 13, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-182: A number of vulnerabilities were discovered and corrected in the Linux 2.6 kernel

tags | advisory, kernel, vulnerability
systems | linux, mandriva
SHA-256 | 766b6cacf5aa25daae75546cbbe79ffc46032004f3580c00f2878a40b3447ba8
Mandriva Linux Security Advisory 2006.181
Posted Oct 13, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-181: A vulnerability in python's repr() function was discovered by Benjamin C. Wiley Sittler. It was found that the function did not properly handle UTF-32/UCS-4 strings, so an application that used repr() on certin untrusted data could possibly be exploited to execute arbitrary code with the privileges of the user running the python application.

tags | advisory, arbitrary, python
systems | linux, mandriva
SHA-256 | f568c37bb607a13f3d763acf79a6c1f7a89e7fdb375a0dc4aef06896b983a87f
Zero Day Initiative Advisory 06-032
Posted Oct 13, 2006
Authored by Tipping Point | Site zerodayinitiative.com

ZDI-06-032: Microsoft Office PowerPoint Malformed Slide Notes Rebuilding Vulnerability: This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Office. Exploitation requires that the attacker coerce the target user into opening a malicious .PPT file.

tags | advisory, arbitrary
SHA-256 | 2d5fe949785fa2cadbfb7877d4851a642b7680bde541dbbdd314ae83ab6ea664
Zero Day Initiative Advisory 06-033
Posted Oct 13, 2006
Authored by Tipping Point | Site zerodayinitiative.com

ZDI-06-033: Microsoft Office Excel File Format DATETIME Record Parsing Vulnerability: his vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office. Exploitation requires that the attacker coerce the target user into opening a malicious .XLS file.

tags | advisory, remote, arbitrary
SHA-256 | c8972e819e09bd74adcb3f540ef649405c272bd9463d826f7c4df3f3a2c92b5d
Zero Day Initiative Advisory 06-034
Posted Oct 13, 2006
Authored by Tipping Point | Site zerodayinitiative.com

ZDI-06-034: Microsoft Office Word Malformed Chart Code Execution Vulnerability: This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Office. Exploitation requires that the attacker coerce the target user into opening a malicious .XLS file.

tags | advisory, arbitrary, code execution
SHA-256 | dd1f6dc1f5a2a13442053af26d1e6e1e651ac7925d319f2748483cf0fa49cf1c
Debian Linux Security Advisory 1194-1
Posted Oct 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1194-1: It was discovered that an integer overflow in libwmf, the library to read Windows Metafile Format files, can be exploited to execute arbitrary code if a crafted WMF file is parsed.

tags | advisory, overflow, arbitrary
systems | linux, windows, debian
SHA-256 | 7b504799737e91b14189a0e3777d338ec5c54e0405f74a7143168700c1051e7f
Debian Linux Security Advisory 1193-1
Posted Oct 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1193-1: Several vulnerabilities have been discovered in the X Window System, which may lead to the execution of arbitrary code or denial of service. The Common Vulnerabilities and Exposures project identifies the following problems:

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | bb5d9231201529c342810a9fab2a8b4ff096e8bd532d54c29251d653a8687bbb
Debian Linux Security Advisory 1195-1
Posted Oct 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1195-1: Multiple vulnerabilities have been discovered in the OpenSSL cryptographic software package that could allow an attacker to launch a denial of service attack by exhausting system resources or crashing processes on a victim's computer.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | baddbd6ba6b2bf4600abfcfa5ebd67ab59600c3cd7c44e71b2b24041eebf4e44
Ubuntu Security Notice 363-1
Posted Oct 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 363-1: Luigi Auriemma discovered multiple buffer overflows in libmusicbrainz. When a user made queries to MusicBrainz servers, it was possible for malicious servers, or man-in-the-middle systems posing as servers, to send a crafted reply to the client request and remotely gain access to the user's system with the user's privileges.

tags | advisory, overflow
systems | linux, ubuntu
SHA-256 | 12aec75a1258d19a8817eefbcb4f5e9e86c80442377252811af34d96c0a43ad2
Ubuntu Security Notice 362-1
Posted Oct 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 362-1: php4, php5 vulnerabilities

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 1f9e9d27ff995dcad2ba28bef37c2ce5c428752facff1d2910d35f84ad841efb
Ubuntu Security Notice 361-1
Posted Oct 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 361-1: mozilla - Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious URL.

tags | advisory, arbitrary
systems | linux, ubuntu
SHA-256 | f1d039df02b172145d7dc334d25b2507b89684265027d941d428657641e11de6
Ubuntu Security Notice 360-1
Posted Oct 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 360-1: awstats did not fully sanitize input, which was passed directly to the user's browser, allowing for an XSS attack. If a user was tricked into following a specially crafted awstats URL, the user's authentication information could be exposed for the domain where awstats was hosted.

tags | advisory
systems | linux, ubuntu
SHA-256 | 687533037d37e384cc94375600b4d361c269e2fca610fc20b2907dbdb647914c
SUSE-SA-2006-059.txt
Posted Oct 13, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:059: php4 and php5 suffer from multiple vulnerabilities.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 6ffcdcc39d8f410c2119790df2c9d9ad35fb75648bec10441d945fd488b9867f
Cisco Security Advisory 20061009-csd
Posted Oct 13, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory cisco-sa-20061009-csd: Limitations in Cisco Secure Desktop.

tags | advisory
systems | cisco
SHA-256 | 1ab5c5b8e86f893b24238bdf1d874e847e78819a01adb428cb343db8dd38f7ba
phpWebSite0.10.2.txt
Posted Oct 13, 2006
Authored by Crackers_Child

phpWebSite 0.10.2 suffers from a remote file inclusion vulnerability in $PHPWS_SOURCE_DIR

tags | advisory, remote, file inclusion
SHA-256 | 69b0e7eaeed8bfe6003cf10faf5ee9889e4bcdc85cc856dce81a8cbb14145ce7
sshtime.txt
Posted Oct 13, 2006
Authored by Marco Ivaldi | Site 0xdeadbeef.info

sshtime v0.1 is a simple OpenSSH timing attack tool based on expect meant to remotely analyze timing differences in sshd "Permission denied" replies. Depending on OpenSSH version and configuration, it may lead to disclosure of valid usernames.

systems | unix
SHA-256 | b57569d93458fb3032f8c9681c5bf741fcd8ec30007b182512af76f3c1f46e56
ECHO_ADV_54_2006.txt
Posted Oct 13, 2006
Authored by M.Hasran Addahroni | Site advisories.echo.or.id

vtiger CRM versions 4.2 and prior suffer from remote file inclusion vulnerabilities in $calpath

tags | advisory, remote, vulnerability, file inclusion
SHA-256 | 8bb7ca11dd8de15375cd021a9f931354fbef3ce158441626085c9516fd4fe232
Secunia Security Advisory 22081
Posted Oct 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nnposter has reported a security issue in SafeWord RemoteAccess, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | c6a64a75f514f5fa2d662e47f0479ab6ebb5c104834bfbcb86b83ecbff93e966
Secunia Security Advisory 22250
Posted Oct 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mdx and The_Bat_Hacker have reported a vulnerability in n@board, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | dc8ccbd3fb8f47b01bc49b35b9d70e3a861e6c058d65d6155839e84ec63d9fc7
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close