exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2006-12-28

Debian Linux Security Advisory 1243-1
Posted Dec 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1243-1 - Renaud Lifchitz discovered that gv, the PostScript and PDF viewer for X, performs insufficient boundary checks in the Postscript parsing code, which allows the execution of arbitrary code through a buffer overflow. Evince embeds a copy of gv and needs an update as well.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2006-5864
SHA-256 | 59b309a2e743b9753ae0975f2805f781a77e3e1cec2b5e23bf2c11ef5d354603
Debian Linux Security Advisory 1214-2
Posted Dec 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1214-2 - Renaud Lifchitz discovered that gv, the PostScript and PDF viewer for X, performs insufficient boundary checks in the Postscript parsing code, which allows the execution of arbitrary code through a buffer overflow. The original update provided in DSA 1214-1 was insufficient; this update corrects this.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2006-5864
SHA-256 | 3ad038b7a8d216760848cb055cab23532027492d9af8f4c892e01003eb30cb69
Debian Linux Security Advisory 1242-1
Posted Dec 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1242-1 - Several remote vulnerabilities have been discovered in elog, a web-based electronic logbook, which may lead to the execution of arbitrary code.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2006-5063, CVE-2006-5790, CVE-2006-5791, CVE-2006-6318
SHA-256 | ab46b5f256569cecc7e471191b4aff967bfe2d167d08b720530659f31d4e1dde
phpicalendar-xss.txt
Posted Dec 28, 2006
Authored by Lostmon | Site lostmon.blogspot.com

PHP icalendar versions 2.23rc1 and below are susceptible to multiple cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss
SHA-256 | 697621b4cd8f230c79e1da41eff9540a3b79265fc5704584705ecaf8bfaea5e2
csrssexe.txt
Posted Dec 28, 2006
Authored by Ruben Santamarta | Site reversemode.com

Microsoft Windows NTRaiseHardError Csrss.exe proof of concept memory disclosure exploit.

tags | exploit, proof of concept
systems | windows
SHA-256 | f954af75e1a5a52b8e2352b2535467abe1a62f9e896a3fc3b8df24efc02ce1ec
slm10-sql.txt
Posted Dec 28, 2006
Authored by DoZ | Site hackerscenter.com

Secure Login Manager version 1.0 suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | cf7f17127ce3caee689d2ff7694f82d94f6fb3f03274e2d05e5df5b456c0f9d4
wp205-xss.txt
Posted Dec 28, 2006
Authored by David Kierznowski | Site michaeldaw.org

WordPress versions 2.0.5 and below suffer from a cross site scripting flaw in templates.php.

tags | exploit, php, xss
SHA-256 | a2dd0cec795c52d4cfbe796b479b8c2821ecbc8fcf64dc319ab12d03e4bc9565
Ksirc-PoC.c
Posted Dec 28, 2006
Authored by Federico L. Bossi Bonin | Site GlobalST.com.ar

KSirc version 1.3.12 PRIVMSG remote buffer overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | aafc6464eed2fe0e2095c2f2fba7cb4ace0fd319db878e63357ac8e7d60f82a4
luckybot3-rfi.txt
Posted Dec 28, 2006
Authored by Red_Casper

LuckyBot version 3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 5b6b015cdb148d136782d9d6e48ba7541cdf8713951f58d69dfb0abe3f89ae6e
joomlabeit-rfi.txt
Posted Dec 28, 2006
Authored by vitux

The BE IT EasyPartner Joomla! component is susceptible to remote file inclusion vulnerabilities.

tags | advisory, remote, vulnerability, code execution, file inclusion
SHA-256 | 57833b743a6ffe185998d45e4604f48b6d0e4bd777a33d2ae72fab85d36e4907
OpenPKG Security Advisory 2006.43
Posted Dec 28, 2006
Authored by OpenPKG Foundation | Site openpkg.org

OpenPKG Security Advisory - The Links web browser versions below 2.1pre26 suffer from an arbitrary code execution vulnerability.

tags | advisory, web, arbitrary, code execution
advisories | CVE-2006-5925
SHA-256 | ccd24a8032dfc6e3f207ae8646c3ad418869265a3599f98dba7bb0efa58e46ac
OpenPKG Security Advisory 2006.42
Posted Dec 28, 2006
Authored by OpenPKG Foundation | Site openpkg.org

OpenPKG Security Advisory - OpenSER versions 1.1.0 and below suffer from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 5adb8463690b95ca64c0cdefd7eaad1f6fde535fd8d8a4a602092bde09153636
logaheadunu10-exec.txt
Posted Dec 28, 2006
Authored by CorryL

logahead UNU edition version 1.0 is susceptible to upload and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
SHA-256 | 27b203654d10a87234e276e6dcddb31fd185b6177eb6384ef4ccb551260105e2
Debian Linux Security Advisory 1241-1
Posted Dec 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1241-1 - In Squirrelmail, Martijn Brinkers discovered cross site scripting vulnerabilities in the the mailto parameter of webmail.php, the session and delete_draft parameters of compose.php and through a shortcoming in the magicHTML filter. An attacker could abuse these to execute malicious JavaScript in the user's webmail session.

tags | advisory, php, javascript, vulnerability, xss
systems | linux, debian
advisories | CVE-2006-6142
SHA-256 | 3d4e4f9763c1933aa3c82f443c2430f8e41dbad4eee200ae89497e2ebf6d44bb
phplive322-xss.txt
Posted Dec 28, 2006
Site hackerscenter.com

PHP Live! version 3.2.2 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss
SHA-256 | eb17e2a66385d731d8b49d4f395f3f98fb8befbfb77c2db90481677b4ea1eabb
Openwall Linux Kernel Patch
Posted Dec 28, 2006
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

tags | overflow, kernel
systems | linux
SHA-256 | b4be56eb79666faa7809789c546465cad92188c39217d1b9ee2b6fd5c0cc9cb1
fslint-2.18.tar.gz
Posted Dec 28, 2006
Authored by pixelbeat | Site pixelbeat.org

FSlint is a toolkit to find various forms of lint on a filesystem. At the moment it reports duplicate files, bad symbolic links, troublesome file names, empty directories, non stripped executables, temporary files, duplicate/conflicting (binary) names, and unused ext2 directory blocks.

Changes: Translations added, fixes for findings/merging duplicates across multiple filesystems, packaging changes, and GUI improvements.
tags | tool
systems | unix
SHA-256 | 296a1803ceffd1c51b5efbaf6c64341157f0b5d0fdac42003f9ae04bb2322533
nufw-2.0.13.tar.gz
Posted Dec 28, 2006
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This is a mainly a bug fix release as it fixes some improper log in nuauth.
tags | tool, remote, firewall
systems | unix
SHA-256 | 2f7db649ee7c46ff87bf0cdc2420b781b2d9ceb9b38984019fe94c6eafe8233b
fab-sql.txt
Posted Dec 28, 2006
Authored by Firewall

Forum AnyBoard suffers from a SQL injection flaw.

tags | exploit, sql injection
SHA-256 | 79669168744277f0d20a4558721e9df95065b9f12e9f5690051be48d1f29cee6
phpbbxtra20-rfi.txt
Posted Dec 28, 2006
Authored by XORON

PhpBBXtra version 2.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 8c5adb2f46c331dedba6ad991c6878f2f74adaa5ac84711fa7ced8263ffa72b1
hlstats-sql.txt
Posted Dec 28, 2006
Authored by Michael Brooks

HLStats versions between 1.34 and 1.20 suffer from a SQL injection vulnerability. Exploit included.

tags | exploit, sql injection
SHA-256 | 9e67ad11170a524c053956f06e2e53775c68666873dc6581ef70942a72c85d59
phpcms117-rfi.txt
Posted Dec 28, 2006
Authored by b0rizQ

PHP-CMS version 1.1.7 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | a0801fa42646e91873484265479b98cccff1437d6bbb0dbe15cdad8d4b8ee2a8
youtube-js.txt
Posted Dec 28, 2006
Authored by Paul

YouTube.com has a flaw that allows for arbitrary javascript execution.

tags | exploit, arbitrary, javascript
SHA-256 | f13cd7d75067b0ec8bcd4a8f9b7c93954b23f993fd2eeac563f81586602707db
cahierdetexte22-bypass.txt
Posted Dec 28, 2006
Authored by DarkFig

Cahier de texte version 2.2 suffers from a bypass vulnerability.

tags | advisory, bypass
SHA-256 | 5c0ac412956c7f1a0d4be57717ba940c21ce9a5f58403cd85761f560ef8485c1
timberwolf122-xss.txt
Posted Dec 28, 2006
Authored by CorryL | Site x0n3-h4ck.org

TimberWolf version 1.2.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 690e8122748e9708eed54484776dcbeeb8466f22e2e5029b43c8bf222e553cd8
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close