exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2006-02-17 to 2006-02-18

Secunia Security Advisory 18775
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Macallan Mail Solution, which can be exploited by malicious users to bypass certain security restrictions and to gain access to potentially sensitive information.

tags | advisory
SHA-256 | 46f117553c819f6f476e2ca889418e83141a483b20e3139f5dffdac549d4f26e
Secunia Security Advisory 18776
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - $um$id has reported a vulnerability and two weaknesses in V-webmail, which can be exploited by malicious people to gain knowledge of certain system information, and to conduct phishing and cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 87ce6fe83291312d747b0719349c62f1e45bb3470ea4957e1bb23764dea6468c
Secunia Security Advisory 18846
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Libapreq2, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 43e13c3347cc95ff82e5735c6d5ab2587067f140bdce0472bf5a52d346a5cef8
Secunia Security Advisory 18866
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HACKERS PAL has discovered a vulnerability in MyBB, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 43fb16f5100d54f5a742cb4c3575d97c8bc0f5daedee3f6a9fe45c8415b5044e
Secunia Security Advisory 18892
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kiki has discovered a vulnerability in Siteframe, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 3f8d896881a8f598ad1c8b8b2d416524a18cfe139864a35ff23b993458b050d9
Secunia Security Advisory 18898
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued updates for libtasn1/gnutls. These fix a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | c1685b1669c01701cccf493f331a41c96a47fa9f954a5e3a41a61f5c852b76a5
Secunia Security Advisory 18914
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Cornelius has reported a vulnerability in BomberClone, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3efc9a9213242edbd7c516473fb1d2b9292aa8832e9671d983951d8408f24cc1
Secunia Security Advisory 18915
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for bomberclone. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 61a4fbb2ac66bd98862dc39a9bf79de5cb5ca13c7906f9d729a136e303f8a73f
Secunia Security Advisory 18917
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in PunkBuster, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 66c75bf6bdccad2e8e32c8ecf09bcdbf96964a3e9aa60d2c93144379aeef7f38
Secunia Security Advisory 18918
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for gnutls. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 21d2e64fdc558a4475dbcd4cf0ef344ecaea5f70e230843bd8d2acef5d54e517
Secunia Security Advisory 18922
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dimitry Snezhkov has reported two weaknesses in Netcool/NeuSecure, which can be exploited by malicious, local users to disclose certain sensitive information.

tags | advisory, local
SHA-256 | c14d1c9b5a3633c7c8a42312e363b16fef44ba6a905c3a28d770d9e1cb435b48
Secunia Security Advisory 18923
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported some vulnerabilities in Leif M. Wright's Blog, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, conduct script insertion attacks, and potentially to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4b5dbec70cdeaaef04a733f2d2a5e783c78d7d3df20f323a1e24f46b595c6a5e
Secunia Security Advisory 18924
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported some vulnerabilities in PerlBLOG, which can be exploited by malicious people to conduct script insertion attacks and to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 5353a325683867aa656ef0aa276574cf50efbba3f9e787bbd9a8a640df36a4b0
Secunia Security Advisory 18925
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported a vulnerability in My Blog, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | fa93c49ce8d1b2f27d1dfc88b623ac3c17293d9ae3728519757550d1461f4992
Secunia Security Advisory 18926
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported a vulnerability in Quirex, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | ab0195a17b602c412063bd64588938f1ec79745420d0e2ef708936a919049bbb
Secunia Security Advisory 18927
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported two vulnerabilities in Guestex, which can be exploited by malicious people to conduct cross-site scripting attacks and to compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 159e86b54cad58b12e2f8589fbecdaf52f6659d20efaea02be25b57169ce5d0f
Secunia Security Advisory 18931
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sp3x has discovered a vulnerability in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 6c8a4686faa966d6ac9f39b1cbe086f7752032a2bad509e98200815353bb0021
Secunia Security Advisory 18932
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - l0om has reported a vulnerability in D-Link DWL-G700AP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5470d5003fe83c71e5cffaf4f84a51feb347ea791f6ce62052ee999ef33b7cfd
Secunia Security Advisory 18934
Posted Feb 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gnupg. This fixes a security issue, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 31ed585b83065fd0ee966d0cda33875f8bb692a5cc11ac1ef0042a0eb593e7ab
HP Security Bulletin 2006-11.8
Posted Feb 17, 2006
Authored by Hewlett Packard, HP | Site hp.com

HPSBMA02096 SSRT061108 rev.3 - HP Systems Insight Manager Remote Unauthorized Access via Directory Traversal - Potential security vulnerabilities have been identified with HP Systems Insight Manager (SIM) versions 4.0 and 5.0 running on Microsoft Windows. The potential vulnerabilities could be exploited to allow remote unauthorized access to files via directory traversal.

tags | advisory, remote, vulnerability
systems | windows
SHA-256 | 36c8438311d4a1b0737d4c47d953e78f5c34fac1840ed7c3135e2d5812ba4d83
HP Security Bulletin 2005-10.45
Posted Feb 17, 2006
Authored by Hewlett Packard, HP | Site hp.com

HPSBUX02097 SSRT051045 rev.2 - HP-UX Running DNS BIND4/BIND8 as Forwarders: Remote Unauthorized Privileged Access - A potential vulnerability has been identified with the HP-UX operating system running DNS BIND4 or BIND8 configured as forwarders. The vulnerability could be exploited remotely to gain unauthorized privileged access to the DNS clients.

tags | advisory, remote
systems | hpux
SHA-256 | 85349fac996ccbaea353f9dfce6ccc075333ebdb03c79ccf95bb717f9cb55e65
kadu-fun.txt
Posted Feb 17, 2006
Authored by Piotr Bania | Site piotrbania.com

When Kadu receives large number of image send requests from an attacker it crashes. POC included.

tags | exploit
SHA-256 | 078f627886f63f76f4b0851af9039d6c9d677d85ffa4eff8b96da3b19082bc7c
EV0063.txt
Posted Feb 17, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

PHP Event Calendar 1.5 - Username and Password isn't sanitized before being written to users.php file. This can be used to make XSS attack or corrupt users data.

tags | exploit, php
SHA-256 | 6fe33870803ff48653d9b8d93817cbdbd02ddde951340c9cfcce95f0457e37b2
EV0062.txt
Posted Feb 17, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

2200net Calendar system suffers from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 701e0768e2d09f72728a2e4fde58e2e3143706d767a2cae20c4cbfbc90181844
EV0080.txt
Posted Feb 17, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

M. Blom HTML::BBCode perl module XSS Vulnerabilities

tags | exploit, perl, vulnerability
SHA-256 | aeb79dbda9134063a6990d67c4e4d244cf5913da9dcf79e35f4207352f53b74a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close