what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2006-11-22

MOKB-21-11-2006.dmg.bz2
Posted Nov 22, 2006
Authored by LMH | Site projects.info-pull.com

Denial of service exploit for Mac OS X that demonstrates a failure to properly handle corrupted UDTO HFS+ image structures (ex. bad sectors). Memory corruption is present but is unlikely to allow for arbitrary code execution.

tags | exploit, denial of service, arbitrary, code execution
systems | apple, osx
SHA-256 | 77c282215b05a90062a750e7665e4b67a076420028accebdd30a6844a364c287
xmplay-3.txt
Posted Nov 22, 2006
Authored by Greg Linares

XMPlay version 3.3.0.4 .PLS filename local/remote buffer overflow exploit that executes CALC.exe.

tags | exploit, remote, overflow, local
SHA-256 | 664a4d9eabb538139fee5820039e98298fdd81e7b0de9cc82fa0b27721b11935
xmplay-2.txt
Posted Nov 22, 2006
Authored by Greg Linares

XMPlay version 3.3.0.4 .ASX filename local buffer overflow exploit that executes CALC.exe.

tags | exploit, overflow, local
SHA-256 | 13b97521a139cc19571c37602af2fe403fbb1a249cb3da57cb484f4eed48a42b
xmplay-1.txt
Posted Nov 22, 2006
Authored by Expanders, Greg Linares

XMPlay version 3.3.0.4 .M3U filename local buffer overflow exploit that executes CALC.exe.

tags | exploit, overflow, local
SHA-256 | 082bb5e1b00a07a7d2af2a365a3da3b5aa70c31d6de463b58cf200a19606e19f
seditio110.txt
Posted Nov 22, 2006
Authored by Mustafa Can Bjorn

Seditio versions 1.10 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b39f18b07be79d4077fc318a04f7c06befd5cd3366b0dc7830e9046caac56819
Mandriva Linux Security Advisory 2006.208
Posted Nov 22, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-208-1 - An unspecified vulnerability in OpenLDAP allows remote attackers to cause a denial of service (daemon crash) via a certain combination of SASL Bind requests that triggers an assertion failure in libldap.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2006-5779
SHA-256 | 7264455a882c69fc522fd0d199bb81e73d99e16e8b470d9e9cfe50c75c10629f
gnutar.txt
Posted Nov 22, 2006
Authored by Teemu Salmela

GNU tar suffers from a directory traversal condition. Exploit included.

tags | exploit
SHA-256 | 9f117a005fa12ba3f2e915794a41b81dab5cc919959856eb45ec674d29544949
nmap-runtimebadsum.patch
Posted Nov 22, 2006
Authored by Kris Katterjohn

Patch for Nmap 4.20RC1 (and some 4.20ALPHA versions) that adds a runtime option to toggle the sending of packets with bad TCP/UDP checksums.

tags | tool, udp, tcp, nmap
systems | unix
SHA-256 | e180b38e4a7275e4114c2efec3e17fc8133b9b2f0046f82fac757451fd6323a6
contentnow_139_sqlinj.pl.txt
Posted Nov 22, 2006
Authored by Alfredo Pesoli | Site 0xcafebabe.it

ContentNow CMS version 1.39 'pageid' SQL injection exploit that discloses administrative credentials. Works regardless of magic quotes.

tags | exploit, sql injection
SHA-256 | 16c1430531ad118bf77a1a3a6ce8f1e6fb067b1faacd9f3e434d047d554c831e
contentnow_139_sqlinjection.txt
Posted Nov 22, 2006
Authored by Alfredo Pesoli | Site 0xcafebabe.it

ContentNow CMS version 1.39 is susceptible to SQL injection and path disclosure vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 66b8d3c6fb056d3f9c7d05c58697340c1940620e1d27116558ae69297bbb9685
Ubuntu Security Notice 382-1
Posted Nov 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 382-1 - USN-352-1 fixed a flaw in the verification of PKCS certificate signatures. Ulrich Kuehn discovered a variant of the original attack which the original fix did not cover. Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page containing JavaScript.

tags | advisory, web, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748
SHA-256 | 716148f75d9c048908c1a6931eda882c0b85cb4cc4ac3ec88b2f50b830fe3a7c
Ubuntu Security Notice 381-1
Posted Nov 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 381-1 - USN-351-1 fixed a flaw in the verification of PKCS certificate signatures. Ulrich Kuehn discovered a variant of the original attack which the original fix did not cover. Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page containing JavaScript.

tags | advisory, web, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748
SHA-256 | b8121ede409ee2c6cbec1387ce70dd739175685b72d182572c33cce4789d5571
GoogleCall.zip
Posted Nov 22, 2006
Authored by Jeffball55

GoogleCall uses Google's Click-to-Call service to send a number with a forged Caller ID. It automates the process of sending multiple calls to someone with multiple forged Caller IDs.

tags | web
SHA-256 | 4959d7dadc41924eb0e652cf13304235976fb8282f1f61c2e5fd80f616545617
photocart39.txt
Posted Nov 22, 2006
Authored by irvian

PhotoCart version 3.9 suffers from a remote file inclusion vulnerability in adminprint.php.

tags | exploit, remote, php, file inclusion
SHA-256 | 9d54801dcb5ca69678e8840e8d08b0b65c432ebd21cc84d92c44a95dbad83d37
oscommerce-xss.txt
Posted Nov 22, 2006
Authored by Lostmon | Site lostmon.blogspot.com

osCommerce contains a flaw in the admin section that allows a remote cross site scripting attack.

tags | exploit, remote, xss
SHA-256 | 9dd57fe31faf9453447a5f66dddee562bd6b473276ce0b63430fd638f9e4f477
Debian Linux Security Advisory 1218-1
Posted Nov 22, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1218-1 - It was discovered that the proftpd FTP daemon performs insufficient validation of FTP command buffer size limits, which may lead to denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2006-5815
SHA-256 | 53c1c3fb027239e67fe8aaec759509b59c141ef9cbdf3bf3ae383afdc4b145c1
secunia-myfirewall.txt
Posted Nov 22, 2006
Site secunia.com

Secunia Research has discovered a vulnerability in My Firewall Plus, which can be exploited by malicious, local users to gain escalated privileges. The vulnerability is caused due to the application windows running with SYSTEM privileges and the application not checking if explorer.exe is running before performing certain actions. This can be exploited to launch iexplore.exe with SYSTEM privileges by terminating explorer.exe and then use the "Test Your Firewall" functionality. Affected is My Firewall Plus version 5.0 Build 1119.

tags | advisory, local
systems | windows
advisories | CVE-2006-3973
SHA-256 | ee159e8046e5a86fbf500118e4328f30c3a6fe4b3df866772f1585f7ae99b181
Gentoo Linux Security Advisory 200611-16
Posted Nov 22, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-16 - Miloslav Trmac from Red Hat discovered a buffer overflow in the readline() function of texindex.c. The readline() function is called by the texi2dvi and texindex commands. Versions less than 4.8-r5 are affected.

tags | advisory, overflow
systems | linux, redhat, gentoo
SHA-256 | 09cefa62c73fd86b5ddd651c4c5ebaa1c8be0dd07df40d2ae5a4f98a5ace0464
Gentoo Linux Security Advisory 200611-15
Posted Nov 22, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-15 - qmailAdmin fails to properly handle the PATH_INFO variable in qmailadmin.c. The PATH_INFO is a standard CGI environment variable filled with user supplied data. Versions less than 1.2.10 are affected.

tags | advisory, cgi
systems | linux, gentoo
SHA-256 | edbe1926aa508c32022694461cf5c8a0ae528e091bad39593fb595c0acf89d3c
Secunia Security Advisory 23043
Posted Nov 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for avahi. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 776ea81699259163636485e50d4aa9816b2f11fdb39c41b7138f97a81270a545
LSsec Security Advisory 2006-03-30
Posted Nov 22, 2006
Authored by LSsec | Site lssec.com

LSsec has discovered a vulnerability in Computer Associates BrightStor ARCserve Backup version 11.5, which could be exploited by an anonymous attacker in order to execute arbitrary code with SYSTEM privileges on an affected system.

tags | advisory, arbitrary
SHA-256 | 2dcef1d88b90b8926cc40a7227cab7456d72102e182bcbd7fcb6e0346da13648
comparison.pdf
Posted Nov 22, 2006
Authored by David Litchfield | Site ngssoftware.com

Whitepaper entitled "Which is more secure? Oracle vs. Microsoft". This article looks at the number of security flaws in Oracle and Microsoft database offerings.

tags | paper
SHA-256 | 76b1dff89265c886e4fb95a2da210b637f0ae4d28b78e4ee37976c44012de162
Secunia Security Advisory 21142
Posted Nov 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in My Firewall Plus, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | babc1a8bc1c1c8c0dbe7e20a0605e109c90bc5d9555c191d4c154a213ca41f3b
Secunia Security Advisory 22961
Posted Nov 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has reported a security issue in FVWM, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | b29edab8318513df97c0c7ffb5598172ee8157e93881fe1f3be9627a3620c790
Secunia Security Advisory 22977
Posted Nov 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Fuzzball MUCK, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 80ccb578b74500f23b83311318401647587a5f416ecba01cc00e65b64f55e75f
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close