exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 1,010 RSS Feed

Files Date: 2006-06-01 to 2006-06-30

WingedGalleryv1.0.txt
Posted Jun 29, 2006
Authored by Luny

Winged Gallery v1.0 suffers from cross site scripting

tags | advisory, xss
SHA-256 | 2b28ffb3f73ead59c1df5a1909f5e2aec4d49f2bd23334dafdc770f2cab1da2c
WD-MKP.txt
Posted Jun 29, 2006
Authored by rUnViRuS | Site worlddefacers.de

MKPortal 1.0.1 Final index.php File Include Vulnerability exploit.

tags | exploit, php
SHA-256 | b04ba6202df34273d1e8b7fd81f365eafa6e4ed6bec9b2b226505e32371c973d
MU Security Advisory 2006-06.02
Posted Jun 29, 2006
Authored by MU Dynamics | Site labs.musecurity.com

Apple Open Directory Pre-Authentication Denial of Service: A denial of service condition exists in slapd (OpenLDAP-2.2.19) during the anonymous bind operation. By sending a malformed ldap-bind message, the slapd server can be forced to abort

tags | advisory, denial of service
systems | apple
SHA-256 | d9553f5df18483b93dbebdc0884e1242dbb918c1e00d9668340b5b3a8f0e9f9e
Cisco Security Advisory 20062806-ap
Posted Jun 29, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: Access Point Web-Browser Interface Vulnerability: The Cisco web-browser interface for Cisco access points contains a vulnerability that could, under certain circumstances, remove the default security configuration from the managed access point and allow administrative access without validation of administrative user credentials.

tags | advisory, web
systems | cisco
SHA-256 | 859665dfe1c85f40a979f9ca36b048dd0a83308ea7421fb15d991ac3cae9b180
Cisco Security Advisory 20060628-wcs
Posted Jun 29, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: Multiple Vulnerabilities in Wireless Control System

tags | advisory, vulnerability
systems | cisco
SHA-256 | 30b1c1d3922d75b004336cf7173601ec3300f0b854269945b3afb020eeb58508
BLOG_CMS-xpl.txt
Posted Jun 29, 2006
Authored by rgod | Site retrogod.altervista.org

BLOG:CMS 4.0.0k and prior sql injections and admin credentials disclosure exploit

tags | exploit, sql injection
SHA-256 | 638c8c373fe6137900c0d00475616656e816187753e1e9be5480ab7449ee0417
OpenPKG Security Advisory 2006.11
Posted Jun 29, 2006
Authored by OpenPKG Foundation | Site openpkg.org

OpenPKG Security Advisory OpenPKG-SA-2006.011 - The Portable Network Graphics (PNG) [1] library contains a vulnerability caused by a potential sprintf(3) related buffer overflow.

tags | advisory, overflow
SHA-256 | 8071437e497695cd666fb98667d1187ce2643a3e0816095481e038b740d89d9c
secunia-Opera.txt
Posted Jun 29, 2006
Site secunia.com

Secunia Research 28/06/2006: Opera SSL Certificate "Stealing" Weakness - Secunia Research has discovered a weakness in Opera, which can be exploited to display the SSL certificate from a trusted site on an untrusted site.

tags | advisory
SHA-256 | a3d06dc28b9a3860f0785ca6c06ab1785ff2b547543ae217f9b6eafa812ca22a
Mailenable-dos_pl.txt
Posted Jun 29, 2006
Authored by db0 | Site divisionbyzero.be

Mailenable SMTP DoS exploit. Written in perl.

tags | exploit, denial of service, perl
SHA-256 | 95c527df25f081068aee77e6e037b29731f34cd6a9405445fbebfd04a347eddf
Mandriva Linux Security Advisory 2006.114
Posted Jun 29, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-114: Integer overflows were reported in the GD Graphics Library (libgd) 2.0.28, and possibly other versions. These overflows allow remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx() function. Libwmf contains an embedded copy of the GD library code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
SHA-256 | fb5bf8bd015ec069bbe71c5e1381a6ac1d81e7da580af58984884a9cfcf53158
Mandriva Linux Security Advisory 2006.113
Posted Jun 29, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-113: Integer overflows were reported in the GD Graphics Library (libgd) 2.0.28, and possibly other versions. These overflows allow remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx() function. Tetex contains an embedded copy of the GD library code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
SHA-256 | 65d1ad94500b01309e4f5fdd0aa0e88857564c61654b75ee36db1006e80664d9
Mandriva Linux Security Advisory 2006.112
Posted Jun 29, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-112: The LZW decoding in the gdImageCreateFromGifPtr function in the Thomas Boutell graphics draw (GD) library (aka libgd) 2.0.33 allows remote attackers to cause a denial of service (CPU consumption) via malformed GIF data that causes an infinite loop.

tags | advisory, remote, denial of service
systems | linux, mandriva
SHA-256 | 0742d372f21535a306ff7393bc568a090f427c13a2d69119edad8097713dc60a
LD-CAeTrust.txt
Posted Jun 29, 2006
Authored by Deral Heiland | Site LayeredDefense.com

A format string vulnerability was discovered within etrust Antivirus 8.0. The vulnerability is due to improper processing of format strings within the scan job description field. An attacker could create a scan job containing special crafted format strings that could potential lead to execution of arbitrary code, rights escalation and at a minimum denial of service.

tags | advisory, denial of service, arbitrary
SHA-256 | 904184d605233967c52fd67cc3154342d54a0fa06cabd165e584e86fee6cb3b3
smartsite-v1.0.txt
Posted Jun 29, 2006
Authored by CrAsh_oVeR_rIdE

smartsite cms v1.0 suffers from a remote file inclusion vulnerability.

tags | advisory, remote, file inclusion
SHA-256 | 838ce200bdbeb0af6705849afacc47faa7637c3069a163fa2eb27216c118e948
hlink_exploit_pl.txt
Posted Jun 29, 2006
Authored by Manuel Santamarina Suarez

Microsoft Office Excel 2003 Hlink Stack/SEH Overflow Exploit

tags | exploit, overflow
SHA-256 | f347fc495384d7e9b8a58483500d6f50d762511e8f570cc15f66c0a1680525a6
ltwCalendar-4.x.txt
Posted Jun 29, 2006
Authored by krustevs | Site pridels.blogspot.com

Codewalkers ltwCalendar 4.x suffers from a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 14c4a543df895e011a180eaa4ad6d126004f65fa383265dc4a31510315e02864
Quake3-1.32c.txt
Posted Jun 29, 2006
Authored by Luigi Auriemma | Site mirror.aluigi.org

The Quake 3 engine version 1.32c revision 803 suffers from several vulnerabilities which may allow a malicious quake server to compromise a users system.

tags | advisory, vulnerability
SHA-256 | 91f59db2395e25a3d9afea9c61641c3801bc21cad8841138c59b9a967cb72a9f
CA Security Advisory 34325
Posted Jun 29, 2006
Authored by Ken Williams, Computer Associates | Site ca.com

CAID 34325 - CA ITM, eAV, ePP scan job description field format string vulnerability

tags | advisory
SHA-256 | 07a837f7b40e2e601e9d01c4f63a3d737cdfa42056432e84c50f216b96451b95
Zero Day Initiative Advisory 06-019
Posted Jun 29, 2006
Authored by Tipping Point | Site zerodayinitiative.com

ZDI-06-019: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability

tags | advisory, overflow, activex
SHA-256 | 8c22690de5dbbcd77b40d4f39a87426e6c93b1c3ea220f0c5fd8b5331e3ecc4a
Gentoo Linux Security Advisory 200606-27
Posted Jun 29, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200606-27 - TAKAHASHI Tamotsu has discovered that Mutt contains a boundary error in the browse_get_namespace() function in browse.c, which can be triggered when receiving an overly long namespace from an IMAP server. Versions less than 1.5.11-r2 are affected.

tags | advisory, imap
systems | linux, gentoo
SHA-256 | e72e193684e5625b22c242d26a8ffbd7d8e866dbb9c6b88e6951abfad14a0c58
AzDGDatingPlatinum-1.1.0.txt
Posted Jun 29, 2006
Authored by CrAzY CrAcKeR

AzDGDatingPlatinum v1.1.0 suffers from SQL injection in view.php.

tags | advisory, php, sql injection
SHA-256 | 05be842ea8bff60ede83c154ebbea5c740330ded2523012a8b5ec8ca1cc96a75
vCardPRO.txt
Posted Jun 29, 2006
Authored by CrAzY CrAcKeR

vCard PRO suffers from multiple SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | f398d55830896684e1c91d8ce033f330a48913deeeff40e06c1851ce319af119
PHP-Nuke-v3.txt
Posted Jun 29, 2006
Authored by CrAzY CrAcKeR

PHP-Nuke Module's Name Sections V3 suffers from a SQL injection vulnerability.

tags | advisory, php, sql injection
SHA-256 | f86e7eb93ea54b5e29bb6066b6c8835b1564898e6dfa7c4539e269b00ea5cfec
phpvillage.txt
Posted Jun 29, 2006
Authored by CrAzY CrAcKeR

phpvillage suffers from SQL injection in funshow.php.

tags | advisory, php, sql injection
SHA-256 | 8562de33f7852822b51900aef68513beaabdc88351103c84c30c718c184e6c60
CrisoftRicette-1.0pre15b.txt
Posted Jun 29, 2006
Authored by CrAzY CrAcKeR

CrisoftRicette 1.0pre15b suffers from a remote file inclusion vulnerability.

tags | advisory, remote, file inclusion
SHA-256 | 2b8393c18d49c129270d60e86ed7b768cbaf406c2d52308f332834cb3de95983
Page 2 of 41
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close