exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2006-06-01 to 2006-06-02

Secunia Security Advisory 20397
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious people to cause files to be extracted to arbitrary locations on a user's system.

tags | advisory, arbitrary
SHA-256 | 0bed79bc3d22e309db3008ca44c18d24be83e6f0e22413be7bf229cf18fd8b50
Secunia Security Advisory 20398
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious, local users to bypass certain security restrictions, gain knowledge of potentially sensitive information and to cause a DoS (Denial of Service), and by malicious people to disclose certain system information, potentially to bypass certain security restrictions and to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 5dccffdc81620ff70c2604327e691138b9c4ee61962e012bd3d6271fa73a55fd
Secunia Security Advisory 20399
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered some vulnerabilities in Ottoman, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7d8d00e72658134c53ca621efec9d211526a5411521bdbfe6feb6562edc97978
Secunia Security Advisory 20402
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Hogstorps guestbook, which can be exploited by malicious people to bypass certain security restrictions and conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | d6e50646bf3be03108372b20773e98e8e33d612bbb9d43499bd4a40e4d5c689d
Secunia Security Advisory 20403
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Omnipresent has discovered a vulnerability in Techno Dreams Guest Book, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | a0555801f080d83ce7789a7a3e0f241643cb576c04a13e8e6527e0e97c045f78
Secunia Security Advisory 20404
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered some vulnerabilities in METAjour, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 2302b9ff944e18535fa87fc16ff07f92da7568e464c079f645a4069264f0d385
Secunia Security Advisory 20405
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WeBWorK, which can be exploited by malicious users to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | 1f7db26e965463b4dbe9291b338ef88560c28e05b0fa94089c48881eb4861472
Secunia Security Advisory 20407
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in F-Secure Anti-Virus for Microsoft Exchange and F-Secure Internet Gatekeeper, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, virus
SHA-256 | b57e56fd1c5ca4214f433f572b62c1b0b4c261fce37845e74e4bdf72bc897aeb
0605-exploits.tgz
Posted Jun 1, 2006
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for May, 2006.

tags | exploit
SHA-256 | 0cacdf0c79da97c1d74623b472c09bcc1a534f04135abd40ab71f6152b2f590a
SUSE-SA-2006-028.txt
Posted Jun 1, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:028 - The Linux kernel has been updated to fix various security problems.

tags | advisory, kernel
systems | linux, suse
SHA-256 | 9e68c8348e0faf38af5719dca93af03106bf9796c04fde168685220d6b2de357
rPSA-2006-0087-1.txt
Posted Jun 1, 2006
Site rpath.com

rPath Security Advisory: 2006-0087-1 - Previous versions of the kernel package have a small information leak that exposes 6 bytes of arbitrary kernel memory when the getsockopt system call is called with the SO_ORIGINAL_DST argument. An attacking program cannot choose which 6 bytes of memory are exposed.

tags | advisory, arbitrary, kernel
SHA-256 | 6c24624302fb3626d75c087038738bdbbe9c24632ad878a8ef9e3432f672a47f
Debian Linux Security Advisory 1084-1
Posted Jun 1, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1084-1: Niko Tyni discovered a buffer overflow in the processing of network data in typespeed, a game for testing and improving typing speed, which could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | c16bc9b2d6af46f664de257b0b57614f79fbbd1b99641f38575320e937518bec
Debian Linux Security Advisory 1083-1
Posted Jun 1, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1083-1: Mehdi Oudad and Kevin Fernandez discovered a buffer overflow in the ktools library which is used in motor, an integrated development environment for C, C++ and Java, which may lead local attackers to execute arbitrary code.

tags | advisory, java, overflow, arbitrary, local
systems | linux, debian
SHA-256 | ca1b601bf971c4b462dbeb8ce5a2ec40d806f7581ad8f6d67b43941a417ca3c4
pppBlog-0.3.8.txt
Posted Jun 1, 2006
Authored by rgod | Site retrogod.altervista.org

pppBlog versions less than or equal to 0.3.8 system disclosure exploit.

tags | exploit
SHA-256 | 35f8ea44011572d773545266a06266f310c30650c6644ee9880805de5ab656d4
SupportCardsv1.txt
Posted Jun 1, 2006
Authored by black-code

Support Cards v1 suffers from a remote file inclusion vulnerability in the "include_dir" variable.

tags | advisory, remote, file inclusion
SHA-256 | e7dbca1b56c25001e1815c422bbf623590621fb8fa06599606b7597c82ff1807
toendaCMS0.7.0.txt
Posted Jun 1, 2006
Authored by kubasx

toendaCMS 0.7.0 suffers from XSS.

tags | advisory
SHA-256 | e7110d701d7ed5102b4a5764a994dec7502a714621c4cb022317d794d87dd890
WebCalendar-1.0.3.txt
Posted Jun 1, 2006
Authored by socsam

WebCalendar 1.0.3 suffers from a flaw that lets an attacker read any file if register_globals = On.

tags | advisory
SHA-256 | 62e3e0831ed6ddc4696efb139610fc87f1a4ff5f48d7c8559e10ee747a604d50
TUVSA-0605-001.txt
Posted Jun 1, 2006
Site seclab.tuwien.ac.at

Technical University of Vienna Security Advisory - TUVSA-0605-001: Open Searchable Image Catalogue: XSS and SQL Injection Vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 116598115df5855f3f838faa7225662e9a788449d8b4c836a106d8d7f5cffc6d
Mandriva Linux Security Advisory 2006.093
Posted Jun 1, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-093: A format string vulnerability in Dia allows user-complicit attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering errors or warnings, as demonstrated via format string specifiers in a .bmp filename.

tags | advisory, denial of service, arbitrary
systems | linux, mandriva
SHA-256 | de1fd8e0c1f46b9d3b2bd583b2d18a124d2503c6e09dc89fab4b7bd8244fd538
Gentoo Linux Security Advisory 200605-17
Posted Jun 1, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200605-17 - Multiple vulnerabilities, ranging from integer overflows and NULL pointer dereferences to double frees, were reported in libTIFF. Versions less than 3.8.1 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
SHA-256 | 8e27b18ed9015272a5097c4c2d59c9b68e5f1f539e7baaa5f9489309fcde6888
Gentoo Linux Security Advisory 200605-16
Posted Jun 1, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200605-16 - Ivo van der Wijk discovered that the staticfilter component of CherryPy fails to sanitize input correctly. Versions less than 2.1.1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 8264b3558ca70473f4564a4a2aedaeabf619f702dc1780015197c5cae74ec39f
OaBoard1.0.txt
Posted Jun 1, 2006
Authored by Hessam-x | Site hessamx.net

OaBoard 1.0 suffers from a flow that allows anyone to include remote php files via the "inc" variable.

tags | advisory, remote, php
SHA-256 | 83b52c4367c5ac3c4891e2571205bff7569d6d59af5c456128e29b273d1f7ae9
WBB-2.3.4.txt
Posted Jun 1, 2006
Authored by CrAzY CrAcKeR | Site alshmokh.com

WBB version 2.3.4 suffers from a SQL injection vulnerability in misc.php.

tags | advisory, php, sql injection
SHA-256 | 55b653e71efb109e15b15a4ea4cb91ab701ae158af5e839cf8a112e262ece266
NorthStudio-xss.txt
Posted Jun 1, 2006
Authored by CrAzY CrAcKeR | Site alshmokh.com

NorthStudio suffers from XSS.

tags | advisory, xss
SHA-256 | 5c552c37e4805323b5ca1c2e8897c2115bad038ce51f968ec9dfc3cc154dee11
Bratpack-xss.txt
Posted Jun 1, 2006
Authored by CrAzY CrAcKeR | Site alshmokh.com

Bratpack suffers from XSS.

tags | advisory, xss
SHA-256 | 70206f10b03be9363a34aafde7fd40a4f25ffc7145ac3638bee4c02589f08e2c
Page 2 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close