what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 60 RSS Feed

Files Date: 2006-04-17 to 2006-04-18

Debian Linux Security Advisory 1034-1
Posted Apr 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1034-1: Several remote vulnerabilities have been discovered in the Horde web application framework, which may lead to the execution of arbitrary web script code.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, debian
SHA-256 | cd96ead658d6fcd9e4b8cc152d783b907e241fd1109b83f2b9c676fc5b01efd5
Debian Linux Security Advisory 1033-1
Posted Apr 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1033-1: Several remote vulnerabilities have been discovered in the Horde web application framework, which may lead to the execution of arbitrary web script code.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, debian
SHA-256 | a3317582816f3431f0ec3edde5fe5436d2d9ea0b84b6810886af6d741433fab0
Debian Linux Security Advisory 1032-1
Posted Apr 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1032-1: It was discovered that the Plone content management system lacks security declarations for three internal classes. This allows manipulation of user portraits by unprivileged users.

tags | advisory
systems | linux, debian
SHA-256 | e8078401c8eafd3f1a44a1a994a7f3669d2a42aa6427fda244abd182f30af580
metacab-2006-04-R3.zip
Posted Apr 17, 2006
Authored by Phoenix 2600 | Site phx2600.org

Metacab (meta.cab) is a single, inclusive Microsft CAB file of remote administration tools. The CAB file and everything within can be decompressed, installed and used with only cmd.exe. Includes: WinPcap needed for Nmap, DCOM RPC overflow exploit, Simple bat file to ping sweep a Class D, HOD's PnP exploit, Netcat CAB, Nmap CAB, VNC CAB.

tags | remote, overflow
SHA-256 | 6df9395304d34d112ac357e0da78b215accb202c11a9b4c7dca9b8baf4a52189
cisco_ddos.txt
Posted Apr 17, 2006
Authored by Chris Turner

A PoC mirc script that uses a list of Cisco routers to perform a ddos attack against an arbitrary IP.

tags | arbitrary
systems | cisco
SHA-256 | 2005ec54ae0324675748386cee5d53e24dac1bd7234597703f7e70461b5a6b47
vernash-0.1.c
Posted Apr 17, 2006
Authored by Shen139 | Site eviltime.com

Vernash is a stream cipher based on the Vernam cipher and variable-length hashes.

tags | encryption
SHA-256 | 6d9566885ec75c6053257552599d5bb4358571826f1022178d643316c538ae21
phzine05.zip
Posted Apr 17, 2006
Authored by phearless | Site phearless.org

Phearless Serbian/Croatian Security Magazine Issue #05 - In this issue: Writing Basic Symbian Application, Loader From ring0, PariteB Reversing, Advanced Shellcoding, Elf Series - The Beginning (Code Dump), Uncovering Translated Environments, Symlink Attacks, LamerBuster v1.0, SI2000 Exposed, L00k Inside Registry Base.

tags | registry
SHA-256 | 1c35b76b1800a99433c0896e984352830576df1c3acad698de5042eba2ab4c7b
Secunia Security Advisory 19632
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Sun Java Studio Enterprise, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, java, local
SHA-256 | 34e0eabbd0048eb80a8d2fa33fd50a7ecc56d49cf5690743ae92210e1c8522c3
Secunia Security Advisory 19637
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported a vulnerability in RateIt, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0a8b311d2c7bf1cb34429738739dbcd758baa7bc97339d65375de72f4cbff401
Secunia Security Advisory 19639
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | e42986173933b730198230906a00b1a516026b04a0f9149508becf29039b3018
Secunia Security Advisory 19646
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cR45H3R has reported a vulnerability in LifeType, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 26e681f3e9397278a8036201d765220e14b22dacba2949ef376e38bc14d4f538
Secunia Security Advisory 19647
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in phpWebSite, which can be exploited by malicious people to disclose sensitive information and potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 246c6996e743f7badbc0f86e792df1a7b7a0bb8c06af0538743c1c2c1d751e3f
Secunia Security Advisory 19659
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - p0w3r has discovered a vulnerability in phpMyAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks and execute arbitrary SQL code.

tags | advisory, arbitrary, xss
SHA-256 | 083a628801f1d07e84c14a89d0c74514e33158e600afa89e55b4d2edbc989899
Secunia Security Advisory 19660
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Qex has reported a vulnerability in TinyWebGallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 618ae9f46dca02908d2accdd38cb094ccbb985dbe6479bdb7b9df4989892453e
Secunia Security Advisory 19662
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Revnic Vasile has reported a weakness in Web+Shop, which can be exploited by malicious people to disclose system information.

tags | advisory, web
SHA-256 | d0a454d7c4c46e3dae8159d62a5cc04d2da2222ef528b5c80374bde7be4fd23f
Secunia Security Advisory 19666
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FOX_MULDER has reported a vulnerability in Censtore, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 21b667473ea9c7b918748d2f7ed51c283a0b739664890b2332f090a8dd2e0274
Secunia Security Advisory 19670
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Waldegger has discovered two vulnerabilities in Amaya, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c270a6f357edc64a5dfcb8a2ac79d9d225b7954ba9f7b16ea01d9ae3bcc999e2
Secunia Security Advisory 19672
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Musicbox, which can be exploited by malicious people to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 0ad4f8dde364a612130807064f769427dfd1724a03a1a8fe19eee15ec2e581a1
Secunia Security Advisory 19673
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KaDaL-X has reported a vulnerability in Bitweaver, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ead37035ea7e1c44145d9675abd472ff2924a9ca805f28aa1dd5ac6c5df0fe8d
Secunia Security Advisory 19675
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for fcheck. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 8a4509b49acd4f86bb26e0864464c12f0bf7c5b896936f0bf18a03899f8e5749
Secunia Security Advisory 19676
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS and Avaya IR, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bebca5f4b652d9730ace2483c813cedc7dce3d29cb799d75cbb3013a92dc746c
Secunia Security Advisory 19677
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - snatcher has reported two vulnerabilities in Fuju News, which can be exploited by malicious people to bypass certain security restrictions and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 914022754c0eae59034135e0967824ddb1c13ad8d4742b464da0fa41f97e8e13
Secunia Security Advisory 19681
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d4igoro has reported a vulnerability in planetSearch+, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b1e7decea287a6df9140e962a7e18899b5420b5d0ec7cef7b84c8866ccded81c
Secunia Security Advisory 19687
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bsdgames. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | d14808bab8083511b5aa2bb4c24c7f91cf80728f771709e451ab988597b018f0
Secunia Security Advisory 19688
Posted Apr 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VietMafia has reported a vulnerability in Monster Top List, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 686298f2eb842206eecad485341795afdaac157e8f08c25423fafef9a16fc13e
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close