what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 80 RSS Feed

Files Date: 2006-07-09 to 2006-07-10

adplugbof.txt
Posted Jul 9, 2006
Authored by Luigi Auriemma | Site aluigi.org

AdPlug versions 2.0 and below and suffer from multiple heap and buffer overflows. Also affected are CVS versions 04 and below.

tags | advisory, overflow
SHA-256 | 9a561711fa30bad0a6dfb33e67187555578102fba789bd2b29356ff5a300d711
kailleraex.txt
Posted Jul 9, 2006
Authored by Luigi Auriemma | Site aluigi.org

Kaillera versions 0.86 and below suffer from a buffer overflow that can lead to arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 8d893be1b7d1bddac06b42077b6dfe562392162fb5b57efed984dfa5ff54b7e9
kailleraex.zip
Posted Jul 9, 2006
Authored by Luigi Auriemma | Site aluigi.org

Test exploit for Kaillera versions 0.86 and below which suffer from a buffer overflow that can lead to arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
SHA-256 | 2442244fe890ba3726b5be5b0b3cac350bb06b1a50a1b00ac6e74c031a6dbbb6
sparklet094.txt
Posted Jul 9, 2006
Authored by Luigi Auriemma | Site aluigi.org

Sparklet versions 0.9.4try3 and below suffer from a format string vulnerability.

tags | advisory
SHA-256 | 27c4e996e211c9cef7b6019b3b4c278d5039f5443e2a2ee00564d238aa1a115a
Excel-Hlink_Exploit_Fr.cpp
Posted Jul 9, 2006
Authored by NSRocket

Microsoft Excel 2000 and 2003 exploit for WinXP SP2 French. Microsoft Excel is prone to a remote code execution issue which may be triggered when a malformed Excel document is opened. The issue is due to an error in Excel while handling malformed URL strings.

tags | exploit, remote, code execution
systems | windows
SHA-256 | 40882e8520abc41ebfdefadeb031680cce166d0d6adb096192cf1d51c831e499
01-iFX-2006-AuraCMS-v1.62-XSS-Bug.txt
Posted Jul 9, 2006
Authored by inversFX

CMS Aura version 1.62 suffers from cross site scripting flaws.

tags | exploit, xss
SHA-256 | 902088be2e6a2356f53d0950c4bfff705ed575ecee46e2a0630f794c16007c59
Debian Linux Security Advisory 1104-2
Posted Jul 9, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1104-2 - Loading malformed XML documents can cause buffer overflows in OpenOffice.org, a free office suite, and cause a denial of service or execute arbitrary code. It turned out that the correction in DSA 1104-1 was not sufficient, hence, another update.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2006-3117
SHA-256 | c6319298893756fd6f1bb68402e39757063adf93ebad24721623a55f94b1d361
sockstat.tar.gz
Posted Jul 9, 2006
Authored by duriel

Simple C program written to display open ports on a given host. Useful for when things like netstat and sockstat might be backdoored.

tags | tool, intrusion detection
systems | unix
SHA-256 | 7bdd2bc0f877bcc6f227fdd9146ddde8305ddc011d929f2ce2de1fc813be58e4
Ubuntu Security Notice 310-1
Posted Jul 9, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 310-1: Marcus Meissner discovered that the winbind plugin of pppd does not check the result of the setuid() call. On systems that configure PAM limits for the maximum number of user processes and enable the winbind plugin, a local attacker could exploit this to execute the winbind NTLM authentication helper as root. Depending on the local winbind configuration, this could potentially lead to privilege escalation.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2006-2194
SHA-256 | 42d21cfdc0050f71eb9b237a87948f8196e4110da61297f23db2ddae90f5a4d4
Ubuntu Security Notice 309-1
Posted Jul 9, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 309-1: Several buffer overflows were found in libmms. By tricking a user into opening a specially crafted remote multimedia stream with an application using libmms, a remote attacker could overwrite an arbitrary memory portion with zeros, thereby crashing the program.

tags | advisory, remote, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-2200
SHA-256 | 738d5cc3e24e50104089ad40ef1dd8a18a7ace061834fd035ff935cf956a6448
Ubuntu Security Notice 308-1
Posted Jul 9, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 308-1: Ilja van Sprundel discovered that passwd, when called with the -f, -g, or -s option, did not check the result of the setuid() call. On systems that configure PAM limits for the maximum number of user processes, a local attacker could exploit this to execute chfn, gpasswd, or chsh with root privileges.

tags | advisory, local, root
systems | linux, ubuntu
SHA-256 | 56a78fb2b567d366f6743cc0814e1f70b8e509ab332097901894958e3b388c64
horde3113010.txt
Posted Jul 9, 2006
Authored by Moritz Naumann | Site moritz-naumann.com

Horde versions 3.1.1 and 3.0.10 suffer from multiple cross site scripting issues.

tags | exploit, xss
SHA-256 | c12ee01c2de161a799d0c280c8d2857872ff9d822da35f1f7625ebe7a1c9b6ea
vbulletinexploit.txt
Posted Jul 9, 2006
Authored by M4k3 | Site pldsoft.com

vbulletin version 3.5.4 is susceptible to a remote file inclusion flaw.

tags | exploit, remote, file inclusion
SHA-256 | 72846c8dadcf154eb899171c7ea4b7832c2797560842ea21d5e2408dbaa28c8a
tigertomXSS.txt
Posted Jul 9, 2006
Authored by Luny

The TTCalc script version 1.0 is susceptible to a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 1f321ff4f20359c9de237bec78932841abe949f651396298207d9f133f71abba
Mandriva Linux Security Advisory 2006.116
Posted Jul 9, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-116 - A ridiculous number of vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2005-3359, CVE-2005-3784, CVE-2005-3858, CVE-2005-4618, CVE-2006-0096, CVE-2006-0555, CVE-2006-1242, CVE-2006-1525, CVE-2006-1528, CVE-2006-1855, CVE-2006-1856, CVE-2006-2071, CVE-2006-2271, CVE-2006-2272, CVE-2006-2444
SHA-256 | 759b312a3f455768d17a07c039ec763b62fef60c589fb1291983a5e1e0dae094
lifesucks.pl.txt
Posted Jul 9, 2006
Authored by Alejandro Ramos, Pedro Andujar

LifeType version 1.0.5 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 7cb3dc6c234b81ecb6a1977eec55a71c40c959d192c299baa5bde267e114d3b6
blog-cms410.txt
Posted Jul 9, 2006
Site ellsec.org

BLOG:CMS version 4.1.0 suffers from SQL injection and remote file inclusion flaws.

tags | exploit, remote, sql injection, file inclusion
SHA-256 | 500a039d80a1cee73a5d6a739c0563f00697bacdf17741f3d8bf3ddd52506bb8
sNews13.txt
Posted Jul 9, 2006
Site ellsec.org

sNews version 1.3 suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | de8016afebed4caa397edfe29156a1195bda580a6f5e970abf35d895c84ad150
phpSysInfo-file.txt
Posted Jul 9, 2006
Authored by Micheal Turner

phpSysInfo version 2.5.1 has a remote flaw that allows for an attacker to verify if a file exists on the underlying system.

tags | advisory, remote
SHA-256 | 87e91a7833ecef51e46f55aa5f510504fbbd816ec1682fdfe7e2a3901d6f3f34
touchControl.txt
Posted Jul 9, 2006
Authored by Gyu Tae Park

Touch Control is susceptible to a remote file execution vulnerability.

tags | advisory, remote
SHA-256 | a5cdb563932079eead91fa88877eef5639e20694b86983fbc406bc78205a4a39
weURL.txt
Posted Jul 9, 2006
Authored by Nanika | Site hitcon.org

When Windows Explorer (explorer.exe) parses a malformed .url file it is susceptible to a denial of service.

tags | advisory, denial of service
systems | windows
SHA-256 | c3856e94dae33fcecb3dd9550d99ff03a19ebbd7adf295e105b72716f12a1615
google-xss.txt
Posted Jul 9, 2006
Authored by RSnake | Site ha.ckers.org

Google is vulnerable to a cross site scripting attack.

tags | advisory, xss
SHA-256 | de8922231afc17424f73b88b7bcba8472e6045337ba69d1aa62e9253e4b5199f
sc09.txt
Posted Jul 9, 2006
Authored by Luny

Shopping Cart version 0.9 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 0e50a1a7aac19623aa458198e90ce54913e8f8bebf133a48cf835f259d38532e
SUSE-SA-2006-041.txt
Posted Jul 9, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:041 - Various unspecified security problems have been fixed in Acrobat Reader version 7.0.8.

tags | advisory
systems | linux, suse
advisories | CVE-2006-3093
SHA-256 | 5e16b0c0b734860dd08a909b6db3bb3e949c27dceff320beee58e0ad86c8dd8c
wonderedit.txt
Posted Jul 9, 2006
Authored by OLiBekaS

WonderEdit Pro CMS is susceptible to remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, file inclusion
SHA-256 | 31531dff706169fce2a2c8802f666995e4106870e0c8ada3b6369ae0678fe468
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close