exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 32 of 32 RSS Feed

Files Date: 2006-03-03 to 2006-03-04

ncpVPNPKI.txt
Posted Mar 3, 2006
Authored by Ramon Kukla

The NCP VPN/PKI client version 8.11 Build 146 is susceptible to local privilege escalation and denial of service attacks.

tags | advisory, denial of service, local
SHA-256 | 5c13a105224920a1c8a00b498f7b74baef8dc35f45afc18cdf36abd56dec10f7
EV0082.txt
Posted Mar 3, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Leif M. Wright's Blog version 3.5 is susceptible to information disclosure, authentication bypass, code execution, and cross site scripting flaws. Exploit details provided.

tags | exploit, code execution, xss, info disclosure
advisories | CVE-2006-0843, CVE-2006-0844, CVE-2006-0845
SHA-256 | f39ddb0473140f0584760e53110a3ed5d4f6b2109e11e0b117609ca692e20054
secunia-NetworkActiv.txt
Posted Mar 3, 2006
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered a vulnerability in NetworkActiv Web Server, which can be exploited by malicious people to disclose potentially sensitive information. The vulnerability is caused due to a validation error of the filename extension supplied by the user in the URL. This can be exploited to retrieve the source code of script files (e.g. PHP) from the server via specially-crafted requests containing the forward slash character. Version affected: NetworkActiv Web Server 3.5.15. Other versions may also be affected.

tags | advisory, web, php
advisories | CVE-2006-0815
SHA-256 | 52e88db2fb22c4e141e5ac87318e8208574eeb0aa901289e10c84b42977dfb96
secunia-Lighttpd.txt
Posted Mar 3, 2006
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered a vulnerability in Lighttpd, which can be exploited by malicious people to disclose potentially sensitive information. The vulnerability is caused due to a validation error of the filename extension supplied by the user in the URL. This can be exploited to retrieve the source code of script files (e.g. PHP) from the server via specially-crafted requests containing dot and space characters. Version affected: Lighttpd version 1.4.10 for Windows. Other versions may also be affected.

tags | advisory, php
systems | windows
advisories | CVE-2006-0814
SHA-256 | f541f5d5728b7ae7a29ce41a78bd2c56a5c35ff8240f2378ff1d1465c65dc7b6
FreeBSD-SA-06-10.nfs.txt
Posted Mar 3, 2006
Authored by Evgeny Legerov | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:10.nfs - A part of the NFS server code charged with handling incoming RPC messages via TCP had an error which, when the server received a message with a zero-length payload, would cause a NULL pointer dereference which results in a kernel panic. The kernel will only process the RPC messages if a userland nfsd daemon is running.

tags | advisory, kernel, tcp
systems | freebsd
advisories | CVE-2006-0900
SHA-256 | 8712b0c54e6195379a38f208914e6b31aecb2b2ca2355a6a67d8db63219f7a5e
FreeBSD-SA-06-09.openssh.txt
Posted Mar 3, 2006
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:09.openssh - Because OpenSSH and OpenPAM have conflicting designs (one is event-driven while the other is callback-driven), it is necessary for OpenSSH to fork a child process to handle calls to the PAM framework. However, if the unprivileged child terminates while PAM authentication is under way, the parent process incorrectly believes that the PAM child also terminated. The parent process then terminates, and the PAM child is left behind. Due to the way OpenSSH performs internal accounting, these orphaned PAM children are counted as pending connections by the master OpenSSH server process. Once a certain number of orphans has accumulated, the master decides that it is overloaded and stops accepting client connections.

tags | advisory
systems | freebsd
advisories | CVE-2006-0883
SHA-256 | 012cb667b2bae94ec1b414c8de659b5091c2732abdfc4cd748a4a6a9557830cd
sapManipulate.txt
Posted Mar 3, 2006
Authored by A. Grossmann

SAP Web Application Server was found to be vulnerable to an URL manipulation allowing an attacker to prefix the http response to a request containing a manipulated URL with a sequence of bytes of their choice.

tags | advisory, web
SHA-256 | 359c095584bb339416e6802a90d60c8596b49b1d7998abf7f1d7ee2d1ce24614
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close