exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 119 RSS Feed

Files Date: 2006-05-17 to 2006-05-18

Debian Linux Security Advisory 1057-1
Posted May 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1057-1: Several cross-site scripting vulnerabilities have been discovered in phpLDAPadmin, a web based interface for administering LDAP servers, that allows remote attackers to inject arbitrary web script or HTML.

tags | advisory, remote, web, arbitrary, vulnerability, xss
systems | linux, debian
SHA-256 | 5ebf4ae94229fc502479e8b6f93c26e2fef08e23ec97a2bc6e1f4d5cb6ea9cf4
Debian Linux Security Advisory 1056-1
Posted May 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1056-1: David Maciejak noticed that webcalendar, a PHP-Based multi-user calendar, returns different error messages on login attempts for an invalid password and a non-existing user, allowing remote attackers to gain information about valid usernames.

tags | advisory, remote, php
systems | linux, debian
SHA-256 | a42ae8d11913a2acdc28bd429ea173f70198a0fb6d4f663f12d8d90ca53ab619
Debian Linux Security Advisory 1055-1
Posted May 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1055-1: Martijn Wargers and Nick Mott described crashes of Mozilla due to the use of a deleted controller context. In theory this could be abused to execute malicious code. Since Mozilla and Firefox share the same codebase, Firefox may be vulnerable as well.

tags | advisory
systems | linux, debian
SHA-256 | f007aeca4b5a5b5850e29140578fc989041c5620d3044897142404169f71dd22
Debian Linux Security Advisory 1054-1
Posted May 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1054-1: Tavis Ormandy discovered several vulnerabilities in the TIFF library that can lead to a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | d3adbf86905c6be205f2afc384b802961530f384943c2a841b57788aa734ebfc
Debian Linux Security Advisory 1053-1
Posted May 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1053-1: Martijn Wargers and Nick Mott described crashes of Mozilla due to the use of a deleted controller context. In theory this could be abused to execute malicious code.

tags | advisory
systems | linux, debian
SHA-256 | d83617040a4f7f86452ebc2e06107b8361e4c0f6c6c03b9e253538575a0f753a
tseekdircgi
Posted May 17, 2006
Authored by BoNy-m | Site alshmokh.com

tseekdir.cgi suffers from a local file inclusion vulnerability.

tags | exploit, local, cgi, file inclusion
SHA-256 | 5618b8399e367626eda35829af4f5a279efdc633554693009c62504265d20333
Secunia Security Advisory 20081
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nomenumbra has discovered a vulnerability in Website Baker, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 37316449ff2e7ecb78c99fe98b83ee62ed968477a6bb778fe5f01f0083460109
Secunia Security Advisory 20106
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EUR, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d911e28240bfdd70c118fe9fcf0b6eae5fdb2ba31dd37d2eb4bb3260761843ae
LinuxSCTP2616.txt
Posted May 17, 2006
Authored by Mu Security research team | Site labs.musecurity.com

Multiple vulnerabilities exist in Linux SCTP 2.6.16 (lksctp) all resulting in kernel panics. The crafted packets must be sent to a listening endpoint in order to exploit these vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux
SHA-256 | 5e0aff6ee62b8c5cbca65ce839330a6b9fde0b8a7294f3986963b2e02876e08e
PhpListPro.txt
Posted May 17, 2006
Authored by SnoB | Site cyber-security.org

PhpListPro version 2.01 is susceptible to a remote file inclusion vulnerability that allows for remote code execution.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 9ccd03ffef783bbbffcededd06910e5e62a26a53399355f089eb41fba6e4873d
phpfusion600306.txt
Posted May 17, 2006
Authored by rgod | Site retrogod.altervista.org

PHPFusion versions 6.00.306 and below avatar mod_mime arbitrary file upload and local inclusion exploit.

tags | exploit, arbitrary, local, file upload
SHA-256 | 5e61c05f77a12f36d67b4c5a761b9f9ce21eb52a10a73d49a779f85c63d866fc
SYMSA-2006-003.txt
Posted May 17, 2006
Authored by Andreas Junestam | Site symantec.com

Symantec Vulnerability Research SYMSA-2006-003 - Cisco Secure ACS 3.x for Windows stores passwords for administrative users in the registry. The passwords are encrypted using the Crypto API Microsoft Base Cryptographic Provider version 1.0. Along with the passwords, ACS also stores the key used to encrypt the information.

tags | advisory, cryptography, registry
systems | cisco, windows
advisories | CVE-2006-0561
SHA-256 | b304fda49e4522962451e9d0ea78704e0db872b7bbf32470161e1c81ea12df57
Zero Day Initiative Advisory 06-012
Posted May 17, 2006
Authored by Tipping Point | Site zerodayinitiative.com

ZDI-06-012 - A vulnerability in Sophos AntiVirus, PureMessage, and MailMonitor allows remote attackers to execute arbitrary code. Authentication is not required to exploit this vulnerability.

tags | advisory, remote, arbitrary
advisories | CVE-2006-0994
SHA-256 | f0ec6c8fbf9357c0bc7208746864a6ff52cbf17a69db58d303ca339b49658747
cisco-websense-bypass.txt
Posted May 17, 2006
Authored by George D. Gal

For each HTTP request the Cisco PIX or other Cisco device forwards individual packets to Websense to determine whether or not the request should be permitted. However, when splitting the HTTP request into two or more packets on the HTTP method it is possible to circumvent the filtering mechanism. Affected versions are Websense 5.5.2, Cisco PIX OS / ASA versions below 7.0.4.12, Cisco PIX OS versions below 6.3.6(112), FWSM 2.3.x, and FWSM 3.x.

tags | advisory, web
systems | cisco
advisories | CVE-2006-0515
SHA-256 | 8aeae261f2d8b33cb7f16363b89f38beceb4080fce9a0d8b8fc55851a9705816
ActualAnalyzer688.txt
Posted May 17, 2006
Authored by ReZEN

ActualAnalyzer version 6.88 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | dc38fc75a68d3e82d49d5485728cedb9905ffa1b7988096b195e17587fb92c55
phpListPro-21.txt
Posted May 17, 2006
Authored by David Vieira-Kurz | Site majorsecurity.de

phpListPro versions less than or equal to 2.01 suffer from a remote file inclusion vulnerability.

tags | advisory, remote, file inclusion
SHA-256 | 70993d106d9d79ebc1754c443c9987bc236d6dbe9eab962a7fa8a0759a752325
easyscan.tgz
Posted May 17, 2006
Authored by Artizach

Easyscan scans addresses for open tcp ports and displays the results in a list. The list of ports to scan comes from portlist.conf which contains around 707 well-know tcp ports and 462 well-know tcp ports used by trojans.

tags | tool, scanner, trojan, tcp
systems | unix
SHA-256 | 7b020607525cddd9dbb3842fedfb49281310b67e76e66a97a0f151bcbe9d2514
Secunia Security Advisory 19596
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in UltimateZip, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 15292795bced192f2130878a144ea3b7ed558b690a4ba79999e289eb51fb2fd5
Secunia Security Advisory 19834
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in FilZip, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e51adcfc3f9868bce3e2b470a2844bc00afa7b69e3bba5958393c59fce6231bf
Secunia Security Advisory 19845
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gerry Eisenhaur has discovered a vulnerability in WeOnlyDo wodSSHServer, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 1decb6c4b78b9ef08354841d41efb2ed870c75889e553c4d81280ab4ebe520d5
Secunia Security Advisory 19846
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gerry Eisenhaur has discovered a vulnerability in FreeSSHd, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 6d1af2d0b0ee62f85418efed55896c6b9abd08269b44656b20cd567d37336f21
Secunia Security Advisory 20010
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - QQlan has reported a vulnerability in ICQ, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 0344009f3d53089c6398463d779306efe74f9b1ec0c4b291456e5447d6e23c22
Secunia Security Advisory 20049
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj ReMix has discovered some vulnerabilities in OzzyWork Galeri, which can be exploited by malicious people to conduct SQL injection attacks and to compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 9a824952f97d28f5b49874d91ae70684e8d188153704a4c61b1f28dd9ca8aaa3
Secunia Security Advisory 20060
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - jedi58 has reported a vulnerability in Web-Labs CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 7aa333f641888b32ba5f39de814d938aabaca68c4e660eb6da5872019a355f9d
Secunia Security Advisory 20062
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darkfire and IR4DEX GROUP have reported a vulnerability in the pafileDB module for MxBB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e45b047b0912427eede282e7f5ff65ceaa4964e42b6a2d5962a36516df677015
Page 2 of 5
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close