what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2007-01-14

phpmyadmin-xss.txt
Posted Jan 14, 2007
Authored by AlFa | Site virtuax.be

PhpMyAdmin versions 2.8.1 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 88bd3870ce5dd147294ea5403ed53b749090963260ecf3d9be70ea9eb50b844c
trevorchan07-rfi.txt
Posted Jan 14, 2007
Authored by Ilker Kandemir

Trevorchan version 0.7 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | c67cd9291cf43b92b7b58b6fa95687bda3aef46cd8e635569102363ae50e1960
phpnuke79-sql.txt
Posted Jan 14, 2007
Authored by Paisterist | Site neosecurityteam.net

PHP-Nuke versions 7.9 and below suffer from a SQL injection vulnerability.

tags | exploit, php, sql injection
SHA-256 | 52bb7838d5fc015299a8ede3ec088eed8005e72df86a4ade620af7ba20d893b1
ipswitch2007.txt
Posted Jan 14, 2007
Authored by sapheal

Ipswitch WS_FTP 2007 Professional suffers from an access violation vulnerability.

tags | advisory
SHA-256 | cd075200d73aecb7d60960711e1316a907ac76053d61b06e90b6a6eddc12b510
Mandriva Linux Security Advisory 2007.013
Posted Jan 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An array index error in the URI parser in neon 0.26.0 to 0.26.2 could possibly allow remote malicious servers to cause a crash via a URI with non-ASCII characters. This vulnerability may only exist on 64bit systems.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2007-0157
SHA-256 | 2da43ed8fd2196220855b11618d1f963b24c141868d87e133907594e56f417ca
Debian Linux Security Advisory 1248-1
Posted Jan 14, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1248-1 - Roland Lezuo and Josselin Mouette discovered that the libsoup HTTP library performs insufficient sanitizing when parsing HTTP headers, which might lead to denial of service.

tags | advisory, web, denial of service
systems | linux, debian
advisories | CVE-2006-5876
SHA-256 | 05602ec0c27e8aac567482fe0aa51a4a4e31c60f1fb7445687a192451b0153e2
naig052-rfi.txt
Posted Jan 14, 2007
Authored by BorN To K!LL

Naig versions 0.5.2 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | aa246e75192b2f72a734f18144a8134a2c0c7388a4280c672c68dda9a9611755
aiocp-bypass.txt
Posted Jan 14, 2007
Authored by Coloss

AIOCP versions 1.3.009 and below suffer from a login bypass vulnerability due to another SQL injection flaw.

tags | exploit, sql injection, bypass
SHA-256 | 51e93476657f7c3a7b722ae50dd0f024589283fb41bfad6a5937484ba66fe8e4
aiocp-sql.txt
Posted Jan 14, 2007
Authored by Coloss

AIOCP versions 1.3.009 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 5afac79b21f06368a5c3d63bce252007bc9ac4d2fb4cb5eae67b296a29f7d908
Gentoo Linux Security Advisory 200701-8
Posted Jan 14, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-08 - Christoph Deal discovered that JPEG files with a specially crafted DHT marker can be exploited to cause a heap overflow. Furthermore, an anonymous person discovered that Opera does not correctly handle objects passed to the createSVGTransformFromMatrix() function. Versions less than 9.10 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 0744cce83a1cf504b0ade8415037e7c725339bfe3dfe3a5b7f7e40f48f6f6a41
Gentoo Linux Security Advisory 200701-7
Posted Jan 14, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-07 - John Heasman of NGSSoftware has discovered integer overflows in the EMR_POLYPOLYGON and EMR_POLYPOLYGON16 processing and an error within the handling of META_ESCAPE records. Versions less than 2.1.0 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 59a0edcf34741ec1364c4d285a74bc9e8fdc9a69b19e236a0a5874c05199b6a5
Gentoo Linux Security Advisory 200701-6
Posted Jan 14, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-06 - w3m in -dump or -backend mode does not correctly handle printf() format string specifiers in the Common Name (CN) field of an X.509 SSL certificate. Versions less than 0.5.1-r4 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 68971d38b2883d8f5926f24733480d707c5b242557150822fcf22d6750966028
Gentoo Linux Security Advisory 200701-5
Posted Jan 14, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-05 - Marcus Meissner of the SUSE security team discovered a stack overflow vulnerability in the code processing EXIF information in the kfile JPEG info plugin. Versions less than 3.5.5-r1 are affected.

tags | advisory, overflow
systems | linux, suse, gentoo
SHA-256 | e32236e4c6512b7966daf9fbfb7c1ba6e3ac3226ab8e3b119af1855b8f6ae48f
Mandriva Linux Security Advisory 2007.012
Posted Jan 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Quite a few vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2006-4813, CVE-2006-4997, CVE-2006-5158, CVE-2006-5619, CVE-2006-5749, CVE-2006-5751, CVE-2006-5757, CVE-2006-6106
SHA-256 | 09a69dd712e043b9b8487488c89394362041b18e438c74948170cd024f0fc7cf
corsaire-chainkey.txt
Posted Jan 14, 2007
Authored by Stephen de Vries | Site corsaire.com

Corsaire Security Advisory - The aim of this document is to clearly define an issue that exists with the ChainKey Java Code Protection product, that will allow an attacker to circumvent the encryption protection and de-compile any protected Java application.

tags | advisory, java
advisories | CVE-2007-0014
SHA-256 | 507876689ae809c61bbd55e5605025bf397f044485c22295d1991e697e006a78
respdiscitunder.ppt
Posted Jan 14, 2007
Authored by Michael Kemp

Responsible Disclosure - A brief presentation concerning 'Responsible Disclosure' and the timely release of security vulnerability information to the wider research community.

tags | paper
SHA-256 | 1a0e14b54dc6307a6e1fd8b0d0c239ffbbe43196eb08145f5fa525109aeb60c2
microcms35.txt
Posted Jan 14, 2007
Authored by Ilker Kandemir

Micro CMS version 3.5 remote file inclusion exploit.

tags | exploit, remote, file inclusion
SHA-256 | c4d2cd88a01c55d00bf550fccb4dcdbd0fe0c8bcb53bd3ddd3560e625a901c07
Ubuntu Security Notice 406-1
Posted Jan 14, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 406-1 - An integer overflow was discovered in OpenOffice.org's handling of WMF files. If a user were tricked into opening a specially crafted WMF file, an attacker could execute arbitrary code with user privileges.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-5870
SHA-256 | 65644505b73606cd89efa9126c65db8ddcdeb3b59e2fa2b6710454902ec73f0b
Mandriva Linux Security Advisory 2007.011
Posted Jan 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 1.5.0.9.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2006-6497, CVE-2006-6500, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6505
SHA-256 | 0f43fb0ea8f936a8ac96a8d1144f37e78d3cce8a7251e9b4660e34bae8df6834
wp206-disclose.txt
Posted Jan 14, 2007
Authored by xy7

WordPress versions 2.1Alpha and 2.0.6 and below suffer from information disclosure flaws.

tags | advisory, info disclosure
SHA-256 | adfae8db1766a8f08d12248b31178778321123de1d0b3adecc24e59f6089943d
CAID-multi.txt
Posted Jan 14, 2007
Authored by Ken Williams | Site www3.ca.com

CA BrightStor ARCserve Backup contains multiple overflow conditions that can allow a remote attacker to execute arbitrary code with local SYSTEM privileges on Windows. The BrightStor ARCserve Backup Tape Engine service, Mediasvr service, and ASCORE.dll file are affected.

tags | advisory, remote, overflow, arbitrary, local
systems | windows
advisories | CVE-2006-5171, CVE-2006-5172, CVE-2007-0168, CVE-2007-0169, CVE-2006-6076, CVE-2006-6917
SHA-256 | 277d1dc497086cde18530d9b1513f826b6a78561bd1e1048a84224d877383608
LSsec Security Advisory 2006-03-30
Posted Jan 14, 2007
Authored by LSsec | Site lssec.com

LSsec has discovered a vulnerability in Computer Associates BrightStor ARCserve Backup version 11.5, which could be exploited by an anonymous attacker in order to execute arbitrary code with SYSTEM privileges on an affected system.

tags | advisory, arbitrary
SHA-256 | cffb5e89758db2018d711587005164f30dedaaa571b7cd3c135a33530295b5db
ezboxxezroot.txt
Posted Jan 14, 2007
Authored by Doron P, Eyal G | Site bugsec.com

Ezboxx Portal System Beta versions 0.7.6 and below suffer from numerous cross site scripting, path disclosure, and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection, xxe
SHA-256 | ca487e9e3723f9f5e71e8df70fa1c6578b240c17f8eac5a28869213f88ca4470
tnv_source_0.3.7.zip
Posted Jan 14, 2007
Authored by jgood | Site tnv.sourceforge.net

TNV visualizes pcap data to graphically depict network packets, links, and ports for network traffic analysis to facilitate learning what constitutes 'normal' behavior, investigating security events, or network troubleshooting. It depicts network traffic by visualizing packets and links between local and remote hosts. It is intended for network traffic analysis to facilitate learning what constitutes 'normal' activity on a network, investigating packet details and security events, or for network troubleshooting. It can open saved libpcap (from tcpdump, windump, ethereal, etc.) formatted files or capture live packets on the wire, and export data in libpcap format or save the data to a MySQL database to enable the examination of trends over time.

tags | tool, remote, local, sniffer
SHA-256 | 7e3c940e2b570200eb3c95f82e8c81697c8835be3e5faedb3e0e7f32c775cd70
rsbac-common-1.3.1.tar.bz2
Posted Jan 14, 2007
Site rsbac.org

Rule Set Based Access Control (RSBAC) is an open source security extension for current Linux kernels. It is based on the Generalized Framework for Access Control (GFAC) and provides a flexible system of access control implemented with the help of a kernel patch. All security relevant system calls are extended by security enforcement code. This code calls the central decision component, which in turn calls all active decision modules and generates a combined decision. This decision is then enforced by the system call extensions.

Changes: Various updates and code fixes.
tags | kernel
systems | linux
SHA-256 | 8d82e208844625913e969bfb6469aa1d8855b0b971aec1085f3d8b16c0f0cb77
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close