what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 102 RSS Feed

Files Date: 2006-11-01

icq-overflow.txt
Posted Nov 1, 2006
Authored by LegendaryZion | Site zion-security.com

The Icq 2003 client is prone to a local heap overflow vulnerability in the "Answering Service" function due to a lack of bounds checking.

tags | advisory, overflow, local
SHA-256 | 4772ca26764f8ea1899dab21a55d1b2108ceaca9d4d35d45111958e8da941bbc
phpMyConferences-8.0.2-2.txt
Posted Nov 1, 2006
Authored by mfp.c

phpMyConferences versions 8.0.2 and prior suffer from remote file inclusion in library.inc.php.

tags | exploit, remote, php, file inclusion
SHA-256 | e48cc24252fdda4559107abaa9a15a15ee1dce041de051442263100ae32c0728
BytesFall-exp.txt
Posted Nov 1, 2006
Authored by RedTeam Pentesting | Site redteam-pentesting.de

BytesFall Explorer suffers from an input sanitization vulnerability in login/doLogin.php which can lead to SQL injection. POC included that resets the admin password.

tags | exploit, php, sql injection
SHA-256 | 1b3384295cc40582dd6514cbe63d27f8bf11a96926f807aa15b400b9c9371222
Firefox2.0-dos.txt
Posted Nov 1, 2006
Authored by xxxx | Site werterxyz.altervista.org

PoC code that crashes firefox 2.0 possibly leading to remote code execution.

tags | exploit, remote, denial of service, code execution
SHA-256 | 6a394bb1f45d75060115fa3597b610b679c49e34afab8cb2bc7681dea672eb9a
SystemMessenger_xss.txt
Posted Nov 1, 2006
Authored by Handrix | Site morx.org

Sun java System Messenger Express suffers from a cross site scripting vulnerability in the errorHTML function.

tags | exploit, java, xss
SHA-256 | b0b711d94cc3648353f66bd772fc93bfea085958fe11461dc4e723f0789a346a
Armorize-ADV-2006-0007.txt
Posted Nov 1, 2006
Authored by Armorize | Site armorize.com

Armorize Technologies Security Advisory Armorize-ADV-2006-0007: SQL injection vulnerability in bfExplorer (BytesFall Explorer).

tags | advisory, sql injection
SHA-256 | d4fc850f085f535952ad7db44e63b97e8beed75cc1f884bbb1b01c312ada93df
WR254-CA-dns.txt
Posted Nov 1, 2006
Authored by Nikolai Grigoriev

The Hawking Technology wireless router model WR254-CA contains a hardcoded DNS server address which is used first even when an ISP dns server is specified, thus sending information to a potentially hostile server about what sites you are connecting to.

tags | advisory
SHA-256 | 9f4fd39e150f2af901e9ec487582f9ffd4f14bd0b3e0128e0a41ab5a83f8b215
Bcwb2.5.txt
Posted Nov 1, 2006
Authored by firewall1954

Bcwb 2.5 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, file inclusion
SHA-256 | 3e85ddb272cc74e59b3669f31524e56f5f65424f532128bdcb563edb913e4b90
modsecurity-apache_2.0.3.tar.gz
Posted Nov 1, 2006
Site modsecurity.org

Mod Security is an intrusion detection and prevention engine for Web applications which operates as an Apache module or Java Servlet filter. Its purpose is to increase Web application security, protecting Web applications from known and unknown attacks. It is flexible and easy to configure, monitors HTTP traffic (including POST payload), enhances logging, performs automatic built-in checks, and simultaneously allows administrators to create custom rules for their individual needs.

Changes: Version 2.0 is a major rewrite and includes XML support, event correlation, transaction scoring, anomaly detection, data persistence, wealth of anti-evasion functions, regex back-references, support for sessions, and much more.
tags | java, web
SHA-256 | dcf0c70ab6fc0326e03666acb006f92b59434787881f7c220e30e7519dbb417f
Paros Proxy Tag Removal
Posted Nov 1, 2006
Authored by Richard Braganza

Information on removing hidden field tags in the Paros proxy.

tags | paper
SHA-256 | 7cb48451f4562612b6998e285237507618c6a04a8ecfa79eaebc9871834f6532
FLSA-2006-195418.txt
Posted Nov 1, 2006
Site fedoralegacy.org

Fedora Legacy Update Advisory FLSA:195418 - Updated sendmail packages fix security issue

tags | advisory
systems | linux, fedora
SHA-256 | d781c34567001f2549692a1e8dca57a8d14156b9bf514852283e0a0702bbf577
Mandriva Linux Security Advisory 2006.194
Posted Nov 1, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-194: A vulnerability in PostgreSQL 8.1.x allowed remote authenticated users to cause a Denial of Service (daemon crash) via certain aggregate functions in an UPDATE statement which were not handled correctly

tags | advisory, remote, denial of service
systems | linux, mandriva
SHA-256 | 04c7cf21eafc42779833f1858a729f7262fbf9ef407015ba0d82677fcac11539
Mandriva Linux Security Advisory 2006.193
Posted Nov 1, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-193: Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
SHA-256 | a075da044882737ae4b41b0fff9c45e67b2bd7aa97983a7af8befb943fe5f1d3
Debian Linux Security Advisory 1202-1
Posted Nov 1, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1202-1: "cstone" and Rich Felker discovered that specially crafted UTF-8 sequences may lead an out of bands memory write when displayed inside the screen terminal multiplexer, allowing denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
SHA-256 | 0336be55907d9761d17e884f264abb9f84a424adbf5dccce23401605deae86d3
Debian Linux Security Advisory 1201-1
Posted Nov 1, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1201-1: Several remote vulnerabilities have been discovered in the Ethereal network scanner.

tags | advisory, remote, vulnerability
systems | linux, debian
SHA-256 | b46aa26df5995bc58ea7da3bd8ffb2ca39b4b56ee0c85b92f2ec96875c324c94
HP Security Bulletin 2006-11.84
Posted Nov 1, 2006
Authored by Hewlett Packard | Site hp.com

HPSBMA02138 SSRT061184 rev.2 - HP OpenView Storage Data Protector, Remote Unauthorized Arbitrary Command Execution

tags | advisory, remote, arbitrary
SHA-256 | ab365aeb5d56bf9b7582aa1b6eb92c5df41a02a35271b4751585ab881cbf47fb
HP Security Bulletin 2006-11.57
Posted Nov 1, 2006
Authored by Hewlett Packard | Site hp.com

HPSBMA02121 SSRT061157 rev.3 - HP OpenView Storage Data Protector Remote Unauthorized Arbitrary Command Execution

tags | advisory, remote, arbitrary
SHA-256 | 83007e08e4b85103b5e8425df249e09c0808720a87704fd2776069cd4e1f2af2
HP Security Bulletin 2006-12.37
Posted Nov 1, 2006
Authored by Hewlett Packard | Site hp.com

HPSBTU02168 SSRT061237 rev.1 - HP Tru64 UNIX Running gzip, gunzip, and gzcat, Remote Unauthorized Arbitrary Code Execution or Denial of Service (DoS)

tags | advisory, remote, denial of service, arbitrary, code execution
systems | unix
SHA-256 | 80171cf0e01e0460954e0172a2b5381916d7e15031e8ac06f90983f330568ca6
Secunia Security Advisory 22599
Posted Nov 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpMyAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e2de9eb2f2ced82bcd0fccee9b453e904b47e39744c03c0c59ea7b618aee425c
Secunia Security Advisory 22603
Posted Nov 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Visual Studio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c249229d1dc0dd0d148f1ff37902f05c52b66a57454a1bcb4ca4fd48cd58bbc4
Secunia Security Advisory 22607
Posted Nov 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Soroush Dalili has reported some vulnerabilities in Hosting Controller, which can be exploited by malicious to bypass certain security restrictions and to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b042a300d4615c4960ec0b1518f12384c012fd6fa7d5c88f67f49c8d230e1d9e
Secunia Security Advisory 22608
Posted Nov 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matdhule has reported some vulnerabilities in P-Book, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 0f6b7d9d8834cadb38279e278821585c8bd7e9cad5227837ece4de51f1cbd222
Secunia Security Advisory 22617
Posted Nov 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paisterist has discovered a vulnerability in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | e0f07f386727ad28f33dcfd3948d2b699676eb16782e918da7169c8d86e13a4e
Secunia Security Advisory 22630
Posted Nov 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has reported a vulnerability in the Spider Friendly module for phpBB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 20e4a98b944e7590f6280538e4320f1da8c70fca65016dcfd1e0806dc223d0ed
Secunia Security Advisory 22642
Posted Nov 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kees Cook has reported a vulnerability in libX11, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | 9c16282892f6e4dab0e24d4c215265b890e9934c417e0cef7c9b21261856888f
Page 1 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close