exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2006-11-18

Implementing_And_Detecting_A_PCI_Rootkit.pdf
Posted Nov 18, 2006
Authored by John Heasman | Site ngssoftware.com

Whitepaper entitled "Implementing and Detecting a PCI Rootkit". This paper discusses means of persisting a rootkit on a PCI device containing a flashable expansion ROM.

tags | paper
SHA-256 | 260ded5cc1071aca1b4d5dfacad60c3e7469b9713f06b292531eeef70176c5cd
Mandriva Linux Security Advisory 2006.213
Posted Nov 18, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-213 - Chromium is an OpenGL-based shoot them up game with fine graphics. It is built with a private copy of libpng, and as such could be susceptible to some of the same vulnerabilities. A buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to "chunk error processing," possibly involving the "chunk_name". Tavis Ormandy, of the Gentoo Linux Security Auditing Team, discovered a typo in png_set_sPLT() that may cause an application using libpng to read out of bounds, resulting in a crash.

tags | advisory, denial of service, overflow, arbitrary, vulnerability
systems | linux, gentoo, mandriva
advisories | CVE-2006-3334, CVE-2006-5793
SHA-256 | 16dfb5a6c7e6707a0ab36a659780cc80a81f846a6ffe983455b3d7997b8b054a
Mandriva Linux Security Advisory 2006.212
Posted Nov 18, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-212 - Doxygen is a documentation system for C, C++ and IDL. It is built with a private copy of libpng, and as such could be susceptible to some of the same vulnerabilities. A buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to "chunk error processing," possibly involving the "chunk_name". Tavis Ormandy, of the Gentoo Linux Security Auditing Team, discovered a typo in png_set_sPLT() that may cause an application using libpng to read out of bounds, resulting in a crash.

tags | advisory, denial of service, overflow, arbitrary, vulnerability
systems | linux, gentoo, mandriva
advisories | CVE-2006-3334, CVE-2006-5793
SHA-256 | 17d4deff97eaa0aa1549620a7b141701693bc1a5676342d60c398472ad85c995
Mandriva Linux Security Advisory 2006.211
Posted Nov 18, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-211 - PXELINUX is a PXE bootloader. It is built with a private copy of libpng, and as such could be susceptible to some of the same vulnerabilities. A buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to "chunk error processing," possibly involving the "chunk_name". Tavis Ormandy, of the Gentoo Linux Security Auditing Team, discovered a typo in png_set_sPLT() that may cause an application using libpng to read out of bounds, resulting in a crash.

tags | advisory, denial of service, overflow, arbitrary, vulnerability
systems | linux, gentoo, mandriva
advisories | CVE-2006-3334, CVE-2006-5793
SHA-256 | bec993adc61012b208fde1aeafd80f2ae7d021ef31ae18387bd68abd564e1707
Mandriva Linux Security Advisory 2006.210
Posted Nov 18, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-210 - SYSLINUX is a boot loader for the Linux operating system which operates off an MS-DOS/Windows FAT filesystem. It is built with a private copy of libpng, and as such could be susceptible to some of the same vulnerabilities. A buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to "chunk error processing," possibly involving the "chunk_name". Tavis Ormandy, of the Gentoo Linux Security Auditing Team, discovered a typo in png_set_sPLT() that may cause an application using libpng to read out of bounds, resulting in a crash.

tags | advisory, denial of service, overflow, arbitrary, vulnerability
systems | linux, windows, gentoo, mandriva
advisories | CVE-2006-3334, CVE-2006-5793
SHA-256 | fe47733ea5b8bb15fe282684b5c99de8d11cfda874d3a977c414beca1913e7be
Mandriva Linux Security Advisory 2006.209
Posted Nov 18, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-209 - A buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to "chunk error processing," possibly involving the "chunk_name". Tavis Ormandy, of the Gentoo Linux Security Auditing Team, discovered a typo in png_set_sPLT() that may cause an application using libpng to read out of bounds, resulting in a crash.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, gentoo, mandriva
advisories | CVE-2006-3334, CVE-2006-5793
SHA-256 | 9f4e63de96b4e6dd2e6c35b3f8b340aca88b6e5a720a265d8d382d8ceb56145a
mcafee-netware.txt
Posted Nov 18, 2006
Authored by McAfee Avert Labs Security Advisory

A boundary error in Client Service for Netware (CSNW) can be exploited to cause a buffer overflow via a specially crafted network message sent to the system. Successful exploitation allows execution of arbitrary code and an attacker could remotely take complete control of the affected system. A denial of service vulnerability exists in Client Service for NetWare (CSNW) that could allow an attacker to send a specially crafted network message to an affected system running the Client Service for NetWare service. An attacker could cause the system to stop responding and automatically restart thus causing the affected system to stop accepting requests.

tags | advisory, denial of service, overflow, arbitrary
advisories | CVE-2006-4688, CVE-2006-4689
SHA-256 | bffd16f0e4ea72b40f26bd1188deb5a3e9f964fb86bb895f9d206160ebca0d44
Gentoo Linux Security Advisory 200611-10
Posted Nov 18, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-10 - random discovered that users can enter serialized objects as strings in their profiles that will be harmful when unserialized. adapter found out that user-edit.php fails to effectively deny non-permitted users access to other user's metadata. Additionally, a directory traversal vulnerability in the wp-db-backup module was discovered. Versions less than 2.0.5 are affected.

tags | advisory, php
systems | linux, gentoo
SHA-256 | caa590fdb0ced2aa278f161e68cdf124c211703fbf95414b66d1396fc7a41838
Gentoo Linux Security Advisory 200611-9
Posted Nov 18, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-09 - Tavis Ormandy of the Gentoo Linux Security Audit Team discovered that a vulnerability exists in the sPLT chunk handling code of libpng, a large sPLT chunk may cause an application to attempt to read out of bounds. Versions less than 1.2.13 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | bb9fc3be5fdbfcbcb3949eae99704deb88da31c888be04fdd3749bbdd659b7c8
secunia-mdaemon.txt
Posted Nov 18, 2006
Site secunia.com

Secunia Research has discovered a security issue in MDaemon versions 9.0.5, 9.0.6, 9.51, and 9.53, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | e19672cd9163532e011d2fc166369396be883bfdd7914b1d5cd28b79dd1bd943
secunia-panda.txt
Posted Nov 18, 2006
Authored by Andreas Sandblad | Site secunia.com

Secunia Research has discovered two vulnerabilities and a weakness in Panda ActiveScan version 5.53.00, which can be exploited by malicious people to disclose system information, cause a DoS (Denial of Service), and compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 70227b6f2cc310218fac2ae9e81c5d58bbd5500f893213d04e068eff7fce0cdc
etm_0612_remote_com.pl.txt
Posted Nov 18, 2006
Authored by Alfredo Pesoli

Remote command execution exploit for Etomite CMS versions 0.6.1.2 and below.

tags | exploit, remote
SHA-256 | 860fbc778686a4bb57a94dcdbe8ec8a2676ffd41feda61f08a96330d0ebeacba
etm_0612_sqlinj.pl.txt
Posted Nov 18, 2006
Authored by Alfredo Pesoli

Remote SQL injection exploit for Etomite CMS versions 0.6.1.2 and below.

tags | exploit, remote, sql injection
SHA-256 | 53ab6f6f3ac61c6567b5587e4106f5422ac10543cbaca18eaaf2d5b2d9bccc6d
etomiteCMS0612.txt
Posted Nov 18, 2006
Authored by Alfredo Pesoli

Etomite CMS versions 0.6.1.2 and below suffer from SQL injection and local file inclusion vulnerabilities.

tags | advisory, local, vulnerability, sql injection, file inclusion
SHA-256 | 4974ec1d26322d5abe61a2ed7bab5623ad2e8a31eb13c0e8e094f891ea0a90d0
worksystem-rfi.txt
Posted Nov 18, 2006
Authored by the_Edit0r

Worksystem versions 3.0.1 and below remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 157b02549962f6edad8cb0b1037cd4c8d0b819be5ab64f33e35b5f0c891a6afe
sphpblog08-rfi.txt
Posted Nov 18, 2006
Authored by the_Edit0r

Sphpblog versions 0.8 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | b98c2879e586e471f358a9ed0f7beff41335fc3a372c32a628e5ecfc55eda2fd
redblog.pl.txt
Posted Nov 18, 2006
Authored by the_Edit0r

RED Blog remote file inclusion exploit.

tags | exploit, remote, file inclusion
SHA-256 | fc69e2dace76e3b5de7e3b78c5b7ee3afb18d4dc1d39d8e2929cedacba22f2d6
Myphotos-rfi.pl.txt
Posted Nov 18, 2006
Authored by the_Edit0r

Myphotos remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 39428e2e7a370cfd43d322ca83da741268f5b1ab719344fd71dd7da0813e0291
mybic065-rfi.pl.txt
Posted Nov 18, 2006
Authored by the_Edit0r

My-BIC versions 0.6.5 and below remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | ddc82af7b855284d1addd67221398e0d98259b3734c9fc52a2c9365e308059fc
discloser004-rfi.txt
Posted Nov 18, 2006
Authored by the_Edit0r

discloser versions 0.0.4 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | bf04dae59aa99b8061d80521be55ddcba12273b4628d24e55cdf41376a65f91c
disclosure004-rfi.pl.txt
Posted Nov 18, 2006
Authored by the_Edit0r

discloser versions 0.0.4 and below remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | b508aee87c25b3e1239bfa0c033c24d773579af2cd54f4006816d8021adac7ed
devwms15-rfi.txt
Posted Nov 18, 2006
Authored by the_Edit0r

dev_wms versions 1.5 and below suffer from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 69698b0a053267931687864d4219be53a02f0b6ae3f292b88a35dba308b8331c
bloo100-rfi.txt
Posted Nov 18, 2006
Authored by the_Edit0r

Bloo versions 1.00 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 0588e116a7b943752ebc1f2225ddcaf4102ba07a7cae214a890c7db89b6be13a
blogcms400-rfi.txt
Posted Nov 18, 2006
Authored by the_Edit0r

blogcms versions 4.0.0 and below suffer from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 709ee43e9facd69bfec07979099414da084c44167f0077f3a7bbfa640836eeb5
odyssessusblog100.txt
Posted Nov 18, 2006
Authored by the_Edit0r

OdysseusBlog versions 1.0.0 and below suffer from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 594ff541ce9269185f2b3be5bdaf3bc86f5384f992cd64bc42967c8017378f4f
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close