what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2006-07-02 to 2006-07-03

Kil13r-SA-20060701-3.txt
Posted Jul 2, 2006
Authored by Kil13r | Site kil13r.info

Massting is an AJAX chat service that is susceptible to arbitrary javascript insertion attacks.

tags | exploit, arbitrary, javascript
SHA-256 | 8774189129cfc217eed82a81d9b22431ced95554d277d26722651f6c47adcf91
Kil13r-SA-20060701-2.txt
Posted Jul 2, 2006
Authored by Kil13r | Site kil13r.info

MoniWiki version 1.1.1 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 487e192f01087c3d13dcfbf292b650cf6268d21a281e91b59932f342c396a06e
Kil13r-SA-20060701-1.txt
Posted Jul 2, 2006
Authored by Kil13r | Site kil13r.info

The Ahnlab search engine appears susceptible to cross site scripting attacks.

tags | advisory, xss
SHA-256 | 19433cdfea737eb71923c9ad50f2bb50eef396fff56c7b689d97ebe27c30e422
Gentoo Linux Security Advisory 200606-30
Posted Jul 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200606-30 - The iax_net_read function in the iaxclient library fails to properly handle IAX2 packets with truncated full frames or mini-frames. These frames are detected in a length check but processed anyway, leading to buffer overflows. Versions less than 0.8.5_p1 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 81b05ce4c4aebb8684998fbbba6904a7c945539ace3fa76f64c7d233482e8f3c
NCPbypass.txt
Posted Jul 2, 2006
Authored by ml3

The NCP VPN/PKI client version 8.30 suffers from a UDP bypass vulnerability in its provided firewall functionality.

tags | advisory, udp, bypass
SHA-256 | 0e50b70bed9f72501c61a0a43c6b1d570b5941d9c2d3be52bf78cf23a278143a
devilzclan.txt
Posted Jul 2, 2006
Authored by x128

deV!Lz Clan Portal remote SQL injection exploit for versions 1.34 and below.

tags | exploit, remote, sql injection
SHA-256 | c5dd32871e1e10f65f7092a18b061ff64e62c4b4bc773f63a5d71150953ca251
StudIP1302.txt
Posted Jul 2, 2006
Authored by Hamid Ebadi | Site hamid.ir

Stud.IP versions 1.3.0-2 and below are susceptible to multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, file inclusion
SHA-256 | dcc124a35d4b99a6c8ba47e6f00b65eefcd21b0a638a25a17b75b0cffbd7f6e0
plumeCMS113.txt
Posted Jul 2, 2006
Authored by Hamid Ebadi | Site hamid.ir

Plume CMS version 1.1.3 is susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | dae5c339067cfd24b72b48787bf954e9f3d5ca9ffd2b1a167d8304c675e34904
rasman.pm.txt
Posted Jul 2, 2006
Authored by H D Moore, Pusscat | Site metasploit.com

Microsoft RRAS RASMAN Registry stack overflow Metasploit exploit that makes use of the vulnerability discussed in MS06-025.

tags | exploit, overflow, registry
SHA-256 | a7aedb2c3eea8e488a3e772cf3679c7965abbe0c0bce99960ca234e4a621aa33
FailureToLaunch-2.pl.txt
Posted Jul 2, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Proof of concept exploit for Mac OS X versions 10.4.6 and below which are susceptible to a vulnerability in launchd's syslog() function. PPC version.

tags | exploit, ppc, proof of concept
systems | apple, osx
SHA-256 | 219477bc10fd86f44e79866b7a5a535c7bfad56e533185cc869da47f54021bdf
libwmf0284.txt
Posted Jul 2, 2006
Authored by infamous41md

libwmf version 0.2.8.4 has been found susceptible to an integer overflow in memory allocation that leads to a heap overflow.

tags | advisory, overflow
SHA-256 | bd8dadf074afb77c1e1dcaff5970a2d24b3b85d8a32148d37d67bb55551bbb06
Debian Linux Security Advisory 1104-1
Posted Jul 2, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1104-1 - Several vulnerabilities have been discovered in OpenOffice.org, a free office suite. It turned out to be possible to embed arbitrary BASIC macros in documents in a way that OpenOffice.org does not see them but executes them anyway without any user interaction. It is possible to evade the Java sandbox with specially crafted Java applets. Loading malformed XML documents can cause buffer overflows and cause a denial of service or execute arbitrary code.

tags | advisory, java, denial of service, overflow, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2006-2198, CVE-2006-2199, CVE-2006-3117
SHA-256 | deaefe6a689b0fc91e62a203448262cff8dbb4cb8432ae2e8ca49302d8c8b26f
ezWaiter30.txt
Posted Jul 2, 2006
Authored by Luny

ezWaiter version 3.0 is susceptible to cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 2b095c8ba268fd981b548afbf804ff0ba9f2b678f69869d800766cd38d2bfe93
HP Security Bulletin 2006-11.5
Posted Jul 2, 2006
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified in Perl 5.8.2 and earlier running on HP Tru64 UNIX. These vulnerabilities could be exploited by a local user to execute unauthorized code.

tags | advisory, local, perl, vulnerability
systems | unix
advisories | CVE-2005-3962
SHA-256 | d23a8ee6f8d087198ee77c28904792640cf69c9be7a9730cfe5d3211938739c9
NOVELL-SA-2006-001.txt
Posted Jul 2, 2006
Site novell.com

Novell Security Announcement - A security vulnerability exists in the GroupWise Windows Client API that can allow random programmatic access to non-authorized email within the same authenticated post office. Affected Products: Novell GroupWise 5.x, Novell GroupWise 6.0, Novell GroupWise 6.5, Novell GroupWise 7, Novell GroupWise 32-bit Client.

tags | advisory
systems | windows
advisories | CVE-2006-3268
SHA-256 | 6658eb77abb7d3e6b4e2686bc733dc0e41b332b2f8cc43e5d0387dc1cd8ea2e4
softbiz10.txt
Posted Jul 2, 2006
Authored by Ellipsis Security | Site ellsec.org

Softbiz Banner Exchange Network version 1.0 is susceptible to cross site scripting flaws.

tags | exploit, xss
SHA-256 | c17afb16b6ef40bf64663b67c05c0a7df75e0aeafdd967676279e2f8e9c83701
secunia-phpRaid.txt
Posted Jul 2, 2006
Authored by Sven Krewitt | Site secunia.com

Secunia Research has discovered some vulnerabilities in phpRaid, which can be exploited by malicious people to conduct SQL injection attacks or to compromise a vulnerable system. Versions 3.0.4, 3.0.5, and 3.0.6 are affected.

tags | advisory, vulnerability, sql injection
advisories | CVE-2006-3115, CVE-2006-3116
SHA-256 | beef01385464473240bd9b603ae42c76d7b04f74bbe01d935c99809f807eaa26
News52.txt
Posted Jul 2, 2006
Authored by DarkFig

News versions 5.2 and below remote SQL injection exploit that performs arbitrary command execution.

tags | exploit, remote, arbitrary, sql injection
SHA-256 | 7fa0ea9819fe5c86474b56680195b1d342dc218c728d8cd56f5654499f46ba9e
newsphpXSS.txt
Posted Jul 2, 2006
Site ellsec.org

NewsPHP 2006 PRO is susceptible to multiple cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 45870cacc07de85907fe00a61dea7b2830c862439b9b62e10ee3da3d937b7863
speedstream.txt
Posted Jul 2, 2006
Authored by Jaime Blasco

Speedstream routers have UPnP/1.0 support. An attacker can access protected files and bypass the password protection without logging in using the UPnP part of the tree.

tags | advisory
SHA-256 | adcbe15b0873b77fb9f2f8bf776bd17519a1fda5e7ba3687a950a745bd51a80e
Gentoo Linux Security Advisory 200606-29
Posted Jul 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200606-29 - Tikiwiki fails to properly sanitize user input before processing it, including in SQL statements. Versions less than 1.9.4 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | abd8d7cefc568784ec38b358455748d65517ca129339a9ee1f554b5007fc2703
Gentoo Linux Security Advisory 200606-28
Posted Jul 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200606-28 - Michael Marek discovered that the Horde Web Application Framework performs insufficient input sanitizing. Versions less than 3.1.1-r1 are affected.

tags | advisory, web
systems | linux, gentoo
SHA-256 | 7efa420895759d1944d66c09922ff0dbf620b79c1bc88f505554933948705ad3
patchlink6.txt
Posted Jul 2, 2006
Authored by Chris Steipp

PatchLink Update Server 6 is susceptible to a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | a9562f75995902c038a402621f56c40b5a748c4ef10be8a5af997407f9d6ec0e
FailureToLaunch.pl.txt
Posted Jul 2, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Proof of concept exploit for Mac OS X versions 10.4.6 and below which are susceptible to a vulnerability in launchd's syslog() function.

tags | exploit, proof of concept
systems | apple, osx
SHA-256 | dda0b65f359384ab350d9017041509539f3b96081550de30781a83c0f6e82742
DMA-2006-0628a.txt
Posted Jul 2, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Mac OS X versions 10.4.6 and below are susceptible to a vulnerability in launchd's syslog() function.

tags | advisory
systems | apple, osx
SHA-256 | ebe05c1d233358f6cc47cf20ff34ce80da5d2fbaea89f2ca9ece03f88113cdf0
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close