exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 77 RSS Feed

Files Date: 2006-06-27 to 2006-06-28

abi06.txt
Posted Jun 27, 2006
Authored by m07hm4n

International Chamber of E-Commerce is vulnerable to authentication bypass due to a lack of input sanitization.

tags | exploit
SHA-256 | ec9b43ba2369c360d9e93dc43b8cd021e4e01227b1d086b1b82f6c7b18156e81
msie6.txt
Posted Jun 27, 2006
Authored by Kurt Huwig | Site iku-ag.de

Microsoft Internet Explorer is susceptible to a web filter bypass flaw using ASCII.

tags | advisory, web
SHA-256 | 084a63fe5f7ec9bd2436d05c970849c7ef27605a739ded68624291a5adc7aaf0
Mandriva Linux Security Advisory 2006.110
Posted Jun 27, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-110 - A vulnerability was discovered in GnuPG 1.4.3 and 1.9.20 (and earlier) that could allow a remote attacker to cause gpg to crash and possibly overwrite memory via a message packet with a large length.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2006-3082
SHA-256 | 6d39442026efb5d025e888531595a681f8d6514b42c1143ec60f123907217b70
Mandriva Linux Security Advisory 2006.109
Posted Jun 27, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-109 - A boundary checking error was discovered in the wv2 library, used for accessing Microsoft Word documents. This error can lead to an integer overflow induced by processing certain Word files.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2006-2197
SHA-256 | 185fead06dfb685e212aac08c6bb86e0fe07aaa84620ec63c3adf162305a8c39
Mandriva Linux Security Advisory 2006.108
Posted Jun 27, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-108 - A buffer overflow in the HTTP Plugin (xineplug_inp_http.so) for xine-lib 1.1.1 allows remote attackers to cause a denial of service (application crash) via a long reply from an HTTP server, as demonstrated using gxine 0.5.6.

tags | advisory, remote, web, denial of service, overflow
systems | linux, mandriva
advisories | CVE-2006-2802
SHA-256 | 26f83b6f3acdc436f4a21431704a5a8d4c2705dd2387862f5d75e63d6ae1178b
Mandriva Linux Security Advisory 2006.107
Posted Jun 27, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-107 - A vulnerability in the artswrapper program, when installed setuid root, could enable a local user to elevate their privileges to that of root. By default, Mandriva Linux does not ship artswrapper setuid root, however if a user or system administrator enables the setuid bit on artswrapper, their system could be at risk.

tags | advisory, local, root
systems | linux, mandriva
advisories | CVE-2006-2916
SHA-256 | b3f323edbd50720927d1f54f1a36d93220ada4ce218425b6630ad80e743ac9af
somechess.txt
Posted Jun 27, 2006
Authored by Luny

Somechess version 1.5 rc1 is susceptible to a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 81b5740f376e0ba1286872a4cb47120fc21133ff0fbf72c105a787389736d9d0
UPB_0-day.txt
Posted Jun 27, 2006
Authored by mbrooks | Site kliconsulting.com

Ultimate PHP Board version 1.9.6 GOLD remote code execution exploit.

tags | exploit, remote, php, code execution
SHA-256 | a5a5d69e54030296a2939b7f1f7b5c54de8e186672492a1358fc351fb61a917f
UPB196.txt
Posted Jun 27, 2006
Authored by mbrooks | Site kliconsulting.com

Ultimate PHP Board version 1.9.6 GOLD suffers from multiple vulnerabilities including remote code execution, insecure session management, and directory traversal flaws.

tags | advisory, remote, php, vulnerability, code execution
SHA-256 | 7822b5f42aecfe2c6653b40a598852bcd56d3bba1763fcf3a0c1dfd5a9554106
cjGuestbook13.txt
Posted Jun 27, 2006
Authored by Luny

cjGuestbook version 1.3 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 0988776430b081b02154c9d51546aa183e97b2aab52f40ef34eccb7699cc8a2d
vuln-rnd.txt
Posted Jun 27, 2006
Authored by Debasis Mohanty | Site hackingspirits.com

Malicious Flash files with explicit java scripts can be embedded within Excel spreadsheets using a "Shockwave Flash Object" which can be made to run once the file is opened by the user.

tags | advisory, java
SHA-256 | 5a7270e94904c8f983d1492db68f75bb9c93b353ea280930959f3a68958cfd1f
major_rls18.txt
Posted Jun 27, 2006
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

Ralf Image Gallery versions 0.7.4 and below suffer from multiple cross site scripting, remote file inclusion, and directory traversal vulnerabilities.

tags | advisory, remote, vulnerability, xss, file inclusion
SHA-256 | 26d5ce271adca3f6c672860606d547a848e19372961aa4d2fc9bfc97927cc702
vbulXSS.txt
Posted Jun 27, 2006
Authored by CrAzY CrAcKeR

vBulletin version 3.5.x is susceptible to cross site scripting attacks in member.php.

tags | exploit, php, xss
SHA-256 | f70de665a749c4d2cd87ba787f3df73d5b6ff716f3364db4dfc2f66aea2c9562
SGA-0001.txt
Posted Jun 27, 2006
Site sentinel.gr

SpySweeper versions 4.5.9 build 709 and below suffer from multiple bypass and integrity flaws.

tags | advisory
SHA-256 | e1e702ee00e2d135f31565f2b0df406b143ec6b861853080f514128f9d68fe09
abrior.txt
Posted Jun 27, 2006
Authored by soltan_defacer | Site azhteam.com

The display.cgi in Abrior's Encore WebForum suffers from a remote code execution flaw.

tags | exploit, remote, cgi, code execution
SHA-256 | 5f27d31b5f2a346511be1fbb23304da32660587afa7174ad796ed39713090069
TRSA00001.txt
Posted Jun 27, 2006
Authored by Martin Herfurt | Site trifinite.org

This advisory describes a vulnerability that affects Toshiba Bluetooth Host Stack implementations up to version 4.0.23. A vulnerability has been discovered that enables the attacker to remotely perform a denial of service (DoS) against the host.

tags | advisory, denial of service
SHA-256 | afac835d95351affa9150b1c3de9d4648a67d9b51242cbbca4586e35acbec055
ciscoCall.txt
Posted Jun 27, 2006
Authored by Jake Reynolds

The web interface used to administer Cisco CallManager software suffers from a lack of input validation and output encoding. As a result, an attacker could craft a request that causes the CallManager web interface to include malicious JavaScript in its response. Versions 3.1 and above were tested and found vulnerable.

tags | exploit, web, javascript
systems | cisco
SHA-256 | a3e2245ce1c606ad2f2b81f2bb5acfe79254b1df8be15ec4f6defeb2a36d98b0
Gentoo Linux Security Advisory 200606-21
Posted Jun 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200606-21 - Several vulnerabilities were found and fixed in Mozilla Thunderbird. For details, please consult the references below. Versions less than 1.5.0.4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | b06247292ad758ed41f970992ce105b3e7a7733110ccdeeefef1c23d2b81cd97
Tenshi Log Monitoring Program
Posted Jun 27, 2006
Authored by Andrea Barisani | Site dev.inversepath.com

Tenshi is a log monitoring program, designed to watch a log file for lines matching user defined regular expression and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

Changes: Fixed buggy noprefix queue implementation.
tags | system logging
systems | unix
SHA-256 | 0e6f89b84502a73f16d77fc0c4b09d2e8e9ecef8b20022a765731499fd7d9457
bbpaint.pdf
Posted Jun 27, 2006
Authored by Sebastian Krahmer

Whitepaper describing how ptrace() might be used to build a Control Flow Integrity system.

tags | paper
SHA-256 | c116bf363fbe80ec31ebfc362d155528cd6c82b900bf111d6312056eee6b8fa1
instrumental.pdf
Posted Jun 27, 2006
Authored by Sebastian Krahmer

Whitepaper discussing how to generate runtime call graphs using certain GCC features.

tags | paper
SHA-256 | 4d10085768771f85a4a59ba1019a21073548bb46219ab3fc29520dcb7a124397
SaphpLesson-misc.txt
Posted Jun 27, 2006
Authored by CrAzY CrAcKeR

SaphpLesson version 1.1 suffers from a SQL injection flaws in misc.php.

tags | exploit, php, sql injection
SHA-256 | d65d988f7d9022a76f859623c66e9aa117ba298f7cab1318259dad9bd67f6fdb
VBZooM-lng.txt
Posted Jun 27, 2006
Authored by CrAzY CrAcKeR

VBZooM versions 1.00 and below suffer from SQL injection flaws in lng.php.

tags | exploit, php, sql injection
SHA-256 | 82b03d06fe5a1173439574dd102187a30807565c2e2a3bde1221d28f5d4a0c72
VBZooM-message.txt
Posted Jun 27, 2006
Authored by CrAzY CrAcKeR

VBZooM versions 1.11 and below suffer from SQL injection flaws in message.php.

tags | exploit, php, sql injection
SHA-256 | ed1524e75908805599fc32cb6758fde9d18aed3ef453895274bfea73b38ba1fa
VBZooM-rank.txt
Posted Jun 27, 2006
Authored by CrAzY CrAcKeR

VBZooM versions 1.00 and below suffer from SQL injection flaws in rank.php.

tags | exploit, php, sql injection
SHA-256 | f352aa0064e9f99610e79aec3ec337aef3d23113251d983fad787c4259144581
Page 3 of 4
Back1234Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close