exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 99 RSS Feed

Files Date: 2006-04-12 to 2006-04-13

Realplayer-mem.txt
Posted Apr 12, 2006
Site nevisnetworks.com

Realplayer .SWF Multiple Remote Memory Corruption Vulnerabilities: There are multiple vulnerabilities found in swfformat.dll. A carefully crafted .swf file may execute arbitrary code or crash the RealPlayer.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | 6a911fad4ed01ce6f90c0d159755128e7b802f5457801e8fb503f0ed6162b498
blur6ex.txt
Posted Apr 12, 2006
Authored by crasher | Site kecoak.or.id

blur6ex version 0.3.462 suffers from multiple XSS and SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 269b9d4ce6c51d4f848bfa6a7ad6474ba18894713698fc1e61f1c1e35117a4cb
11.txt
Posted Apr 12, 2006
Authored by zeus | Site elitemexico.org

JetPhoto suffers from multiple XSS vulnerabilities.

tags | advisory, vulnerability
SHA-256 | e3c238a7616e388bee872a96391f6527e3f02b129d5f0a36bd1567d28aa00433
Indexu-5.0.1.txt
Posted Apr 12, 2006
Authored by SnIpEr_SA | Site 3asfh.com

Indexu versions less than or equal to 5.0.1 theme_path and base_path remote file inclusion exploit

tags | exploit, remote, file inclusion
SHA-256 | 3af1bf97b475720f85febaba93150319aa42a9977635181d5fc55d779a239e5e
Confixx3.1.2.txt
Posted Apr 12, 2006
Authored by Snake_23 | Site LoK-Crew.de.am

Confixx 3.1.2 suffers from XSS

tags | advisory
SHA-256 | ae001568b9889f0002c57a6790e59d3818a41ef8423a6e23fb84094b924b0fc7
SCOSA-2006.18.txt
Posted Apr 12, 2006
Authored by SCO | Site sco.com

SCO Security Advisory SCOSA-2006.18: UnixWare 7.1.4 : MySQL User-Defined Function Buffer Overflow Vulnerability

tags | advisory, overflow
systems | unixware
SHA-256 | 68b84e973c6ea54e1edf3013222775891a8039d9d67b376f4b6715d34d4588cb
MU Security Advisory 2006-04.01
Posted Apr 12, 2006
Authored by MU Dynamics | Site labs.musecurity.com

MU-200604-01: Cyrus SASL DIGEST-MD5 Pre-Authentication Denial of Service - A denial of service condition exists in the SASL authentication library during DIGEST-MD5 negotiation. This potentially affects multiple products that use SASL DIGEST-MD5 authentication including OpenLDAP, Sendmail, Postfix, Apple, etc.

tags | advisory, denial of service
systems | apple
SHA-256 | 3a2e74c99b10fb7186b0276d863f1e37f31bf044add47a6bcf9ace11369bed1e
Mandriva Linux Security Advisory 2006.069
Posted Apr 12, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-069: A vulnerability in OpenVPN 2.0 through 2.0.5 allows a malicious server to execute arbitrary code on the client by using setenv with the LD_PRELOAD environment variable.

tags | advisory, arbitrary
systems | linux, mandriva
SHA-256 | 623d284b565007faf25f45a9ebef5032ff8140c913803190f9992cfcbe82910c
Mandriva Linux Security Advisory 2006.068
Posted Apr 12, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-068: Multiple integer overflows in MPlayer 1.0pre7try2 allow remote attackers to cause a denial of service and trigger heap-based buffer overflows via (1) a certain ASF file handled by asfheader.c that causes the asf_descrambling function to be passed a negative integer after the conversion from a char to an int or (2) an AVI file with a crafted wLongsPerEntry or nEntriesInUse value in the indx chunk, which is handled in aviheader.c.

tags | advisory, remote, denial of service, overflow
systems | linux, mandriva
SHA-256 | a4f538ed914c9873e5605f692330b745fce6bb5e0e250bd58cb118263d542629
Mandriva Linux Security Advisory 2006.071
Posted Apr 12, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - MDKSA-2006:071 - Rdesktop, with xscreensaver less than 4.18, does not release the keyboard focus when xscreensaver starts, which causes the password to be entered into the active window when the user unlocks the screen.

tags | advisory
systems | linux, mandriva
SHA-256 | 1cd1ebeb17f095b8f823e8ea15aea3013348b62340c1b2913ef39ec3a8eb7212
Mandriva Linux Security Advisory 2006.070
Posted Apr 12, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-070: Tavis Ormandy of the Gentoo Security Project discovered a vulnerability in zlib where a certain data stream would cause zlib to corrupt a data structure, resulting in the linked application to dump core

tags | advisory
systems | linux, gentoo, mandriva
SHA-256 | 78999afdebb40bb7748d78df126a46fc497680676f21f447af16ee0af418d6f0
Mandriva Linux Security Advisory 2006.067
Posted Apr 12, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-067: Damian Put discovered an integer overflow in the PE header parser in ClamAV that could be exploited if the ArchiveMaxFileSize option was disabled

tags | advisory, overflow
systems | linux, mandriva
SHA-256 | 6d114a340131798e04a57d5cb32605c40af69743c9190e6f0e8a3ad5f8ba6bb9
Ubuntu Security Notice 269-1
Posted Apr 12, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-269-1 - In some cases, xscreensaver did not properly grab the keyboard when reading the password for unlocking the screen, so that the password was typed into the currently active application window.

tags | advisory
systems | linux, ubuntu
SHA-256 | d0038a749a497981b48dcf3163fe1354d3e41c3d27a1c76ec27047642736d46c
Debian Linux Security Advisory 946-2
Posted Apr 12, 2006
Authored by Debian

Debian Security Advisory 946-2: The former correction to vulnerabilities in the sudo package worked fine but were too strict for some environments. Therefore we have reviewed the changes again and allowed some environment variables to go back into the privileged execution environment. Hence, this update.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 70bc57eaf79202e64b1beb5a3939e6001bfbf82bfba0f42bf46bfebce77e1fb1
Debian Linux Security Advisory 1031-1
Posted Apr 12, 2006
Authored by Debian

Debian Security Advisory 1031-1: Several vulnerabilities have been discovered in libphp-adodb, the 'adodb' database abstraction layer for PHP, which is embedded in cacti, a frontend to rrdtool for monitoring systems and services.

tags | advisory, php, vulnerability
systems | linux, debian
SHA-256 | 9b157effed1c965f59f79106462ba0fff42eba3c1b5c486a75fdd7de54b22384
Debian Linux Security Advisory 1030-1
Posted Apr 12, 2006
Authored by Debian

Debian Security Advisory 1030-1: Several vulnerabilities have been discovered in libphp-adodb, the 'adodb' database abstraction layer for PHP, which is embedded in moodle, a course management system for online learning.

tags | advisory, php, vulnerability
systems | linux, debian
SHA-256 | 828a7abf5d19e6c47d1634c7f45affd40295aa5d5baca40e2bdf0170edce6726
Debian Linux Security Advisory 1029-1
Posted Apr 12, 2006
Authored by Debian

Debian Security Advisory 1029-1: Several vulnerabilities have been discovered in libphp-adodb, the 'adodb' database abstraction layer for PHP.

tags | advisory, php, vulnerability
systems | linux, debian
SHA-256 | 525bdcf246106d38e9c8d43057df86e67a7769c5696c3b0534e429a5994bd338
Debian Linux Security Advisory 1028-1
Posted Apr 12, 2006
Authored by Debian

Debian Security Advisory 1028-1: Kjetil Kjernsmo discovered a bug in libimager-perl, a Perl extension for generating 24 bit images, which can lead to a segmentation fault if it operates on 4-channel JPEG images.

tags | advisory, perl
systems | linux, debian
SHA-256 | 69a1a1ee0374027a88e4803b36b30b958787b0459ebd84d516391443159521b0
lbrute.zip
Posted Apr 12, 2006
Site warl0ck.metaeye.org

lbture is a local Windows account password brute forcer. It supports dictionary attacks and resume. Works on Windows NT/2K/XP/2K3.

tags | local
systems | windows
SHA-256 | 2e23ce3907d604374fa8106db4486b2dc4796f5e95b4f5da2429c873316b47dd
clfuzz.tar.gz
Posted Apr 12, 2006
Authored by Pranay Kanwar | Site metaeye.org

clfuzz is a command line argument fuzzer written in Python. It is very useful for auditing setuid binaries for command line overflows.

tags | overflow, python, fuzzer
systems | unix
SHA-256 | 574e98fdf313a192edc3b21ee06943e44bcb1c39c9325d66467fde982361b938
Technical Cyber Security Alert 2006-101A
Posted Apr 12, 2006
Authored by US-CERT | Site cert.org

National Cyber Alert System: Technical Cyber Security Alert TA06-101A - Microsoft Windows and Internet Explorer Vulnerabilities

tags | advisory, vulnerability
systems | windows
SHA-256 | 6ed00b079602081e9c733f8e84a9d7353ab0d42d4e36c71a780b636b8ad607b6
simplog_092_incl_xpl
Posted Apr 12, 2006
Authored by rgod | Site retrogod.altervista.org

Simplog versions less than or equal to 0.9.2 remote commands execution exploit.

tags | exploit, remote
SHA-256 | 298a8ab09c6b9549821cbb48c6f5e062cf47f26f804fbab508209ac2513bfe23
mysql-miner.pl
Posted Apr 12, 2006
Authored by amat

A perl script that automates the process of guessing MySQL tables through SQL injection by first determining the number of arguments in the SELECT statement and then brute forcing table names from a word list.

tags | perl, sql injection
systems | unix
SHA-256 | fdd14b591b7c68ba2d74637bacb8793812b3b32f62eef68d828062124764aa02
Secunia Security Advisory 18957
Posted Apr 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Internet Explorer, which can be exploited by malicious people to conduct cross-site scripting attacks, conduct phishing attacks, or compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 686b6c2f419b093729816e73f30211e508a7ab99c3d22fc514b46b86d1810c58
Secunia Security Advisory 19563
Posted Apr 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in MAXdev MD-Pro, which can be exploited by malicious people to execute arbitrary SQL code and potentially compromise a vulnerable system.

tags | advisory, arbitrary
SHA-256 | 55db184769c6d451355160c4cc304cba736a826200debb3346e1acbc5a79019f
Page 3 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close