what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 80 RSS Feed

Files Date: 2006-07-09 to 2006-07-10

IPB-SQL.txt
Posted Jul 9, 2006
Authored by CrAzY CrAcKeR

Invision Power Board versions 1.x and 2.x are susceptible to multiple SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 0adb0a93675250b5f22e4b43d882576c97f3e287b95367bf75738e26a56441d2
randshop12.txt
Posted Jul 9, 2006
Authored by black-code

Randshop version 1.2 is susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | a7ad4664dd8ccd2d322777e01c3ba1d6c0883716374b1006388fd9f23d64cc1f
scip-2352.txt
Posted Jul 9, 2006
Authored by Marc Ruef | Site scip.ch

F5 FirePass 4100 versions below 6.x suffer from multiple cross site scripting flaws.

tags | advisory, xss
SHA-256 | b8e1671c06bb63a5f4b8b4faefaa9d278f2bb592810478e991cc62b98f564d9f
scip-2351.txt
Posted Jul 9, 2006
Authored by Marc Ruef | Site scip.ch

Kyberna AG ky2help is susceptible to SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a4ae8484dfc9590a59f7f8d66850d6562b5266ce06ff4f3e8fe4ee48d57d4415
galleria10.txt
Posted Jul 9, 2006
Authored by sikunYuk

Galleria versions 1.0 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | c593e925b0d36b0dc2b3c56a5456f5578e3460a61de86ea9863d243070ef8431
phpwebgallery152.txt
Posted Jul 9, 2006
Authored by iss4m.h

PhpWebGallery versions 1.5.2 and below suffer from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | d52f4fc578e134dc6b7435377da1ad1bf1a973e97fb6534da00f1c14d184babe
ndisc6-0.6.5.tar.bz2
Posted Jul 9, 2006
Authored by Remi Denis-Courmont | Site people.via.ecp.fr

ndisc consists or two small command line tools (ndisc and rdisc) that perform ICMPv6 Neighbor Discovery and ICMPv6 Router Discovery respectively. It is primarily meant for IPv6 networking diagnostics or to detect rogue IPv6 nodes or routers on an Ethernet segment.

Changes: Minor feature enhancement.
tags | tool, scanner
systems | unix
SHA-256 | 2d9c149496e43ef27865e2c0f29546aeb6ab0e08aeb4ef762273da4380a5be0b
nufw-1.0.27.tar.gz
Posted Jul 9, 2006
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: Fixed a denial of service issue.
tags | tool, remote, firewall
systems | unix
SHA-256 | 600b0fcf4ab1d68f3fefa52106db489ceaa356d47d937d4e553cb82e955a9c9f
tbe40-XSS.txt
Posted Jul 9, 2006
Site ellsec.org

The Banner Engine version 4.0 suffers from cross site scripting flaws.

tags | exploit, xss
SHA-256 | 6652daa86077761efea2f9a46a0f1310dad0c6703e13f70527063dab9c3eb7a6
Gentoo Linux Security Advisory 200607-1
Posted Jul 9, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200607-01 - In httpdget.c, a variable is assigned to the heap, and is supposed to receive a smaller allocation. As this variable was not terminated properly, strncpy() will overwrite the data assigned next in memory. Versions less than 0.59s-r11 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 149248769b0347831e4d606e74d059ed70d2b58baa92968eba565cb2f26f1eab
imgsvrDoS.txt
Posted Jul 9, 2006
Authored by n00b

Simple denial of service exploit for ImgSvr that crashes the server with a lot POST request.

tags | exploit, denial of service
SHA-256 | aacd75835a45c6e99f68a23a593712a7f7b84daf54d56a402f0c9301a33e017f
SUSE-SA-2006-040.txt
Posted Jul 9, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:040 - Multiple vulnerabilities have been discovered in OpenOffice. A security vulnerability in OpenOffice.org may make it possible to inject basic code into documents which is executed upon loading of the document. A security vulnerability related to OpenOffice.org documents may allow certain Java applets to break through the "sandbox" and therefore have full access to system resources with current user privileges. A buffer overflow in the XML UTF8 converter allows for a value to be written to an arbitrary location in memory. This may lead to command execution in the context of the current user.

tags | advisory, java, overflow, arbitrary, vulnerability
systems | linux, suse
advisories | CVE-2006-2198, CVE-2006-2199, CVE-2006-3117
SHA-256 | 8a8e3987a76df5a732e8cbca045edc16f6f66c6df5a7fa7b42994363e9012e4d
SUSE-SA-2006-039.txt
Posted Jul 9, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:039 - The KDE Display Manager KDM stores the type of the previously used session in the user's home directory. By using a symlink a local attacker could trick kdm into also storing content of files that are normally not accessible by users, like for instance /etc/shadow.

tags | advisory, local
systems | linux, suse
advisories | CVE-2006-2449
SHA-256 | 18340043ef80bb5762d216e41cd983547e930f12912ca8437322bda37790bb3e
SUSE-SA-2006-038.txt
Posted Jul 9, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:038 - Multiple flaws have been addressed in Opera. An integer overflow vulnerability exists in the Opera Web Browser due to the improper handling of JPEG files. Also, Opera did not reset the SSL security bar after displaying a download dialog from an SSL-enabled website, which allows remote attackers to spoof a trusted SSL certificate from an untrusted website and facilitates phishing attacks.

tags | advisory, remote, web, overflow, spoof
systems | linux, suse
advisories | CVE-2006-3198, CVE-2006-3331
SHA-256 | 9dedf025d55febd4e6fd91baed7f81ac2a06b38d3e979c0c18e3d95fcfc2711d
loggy-r26-0.1.4.tgz
Posted Jul 9, 2006
Authored by Evil Coder | Site eviltime.com

Unix log cleaner that has all kinds of interesting features like a ptrace_attach of syslogd to stop the log writing when it happens in real time.

Changes: Added getepid() function (gets syslogd PID for you), Added syslog-ng config analysis, Fixed some incompatibilities with newest kernel 2.6.x releases, Fixed syslogd rehashing conflicts with process tracing, Optimized the code and completely removed the use of system() in file editing.
tags | tool, rootkit
systems | unix
SHA-256 | 6003c7e470dbfc2acad37d653c4f3c1f733704ef6c59e15a9db32332245c274b
no-con-name-CFP-2006.txt
Posted Jul 9, 2006
Authored by No cON Name | Site noconname.org

Call For Papers for the No cON Name 2006 Congress. This conference will be held in Palma de Mallorca, Spain, from September 28th through the 30th.

tags | paper, conference
SHA-256 | cf85228c61b6d9c06e348789168f422bea4160b56d3ad2411c4c21424f4425c7
BTP00002P000ZA.zip
Posted Jul 9, 2006
Site matousec.com

Proof of concept denial of service exploit for ZoneAlarm that checks for the insufficient protection of a registry key. Known vulnerable versions include ZoneAlarm Internet Security Suite 6.5.722.000 and ZoneAlarm Internet Security Suite 6.1.737.000.

tags | exploit, denial of service, registry, proof of concept
SHA-256 | c358c91f053fba6e7deb8fca8ea74e8792e8f373df6c4d4cd7f35dcc0b0b47bc
MultipleDisclose.txt
Posted Jul 9, 2006
Authored by DarkFig

MP3netbox Beta 1, efone versions 20000723 and below, Kamikaze-QSCM versions 0.1 and below, Blueboy versions 1.0.3 and below, and Foros version 1.0 all suffer from a remote database password disclosure flaw.

tags | exploit, remote
SHA-256 | dc8c9d2705236f6224e0b21c925925c51b2bab989064fb50dcf9016603f57796
excel-ohday.txt
Posted Jul 9, 2006
Authored by Nanika

Excel 2000/XP/2003 suffers from a vulnerability in repair mode.

tags | advisory
SHA-256 | cd59caca350390059cebc85f53cc911f37183dc30a7fcad05e9b5ef91c9b59e0
Nanika.tgz
Posted Jul 9, 2006
Authored by Nanika

Proof of concept Excel 2000/XP/2003 exploit.

tags | exploit, proof of concept
SHA-256 | b4994db39df4f6c26fbf9f58890ffcbc1fffdb06e037a36c4f5ac527f24b8885
IPB13.txt
Posted Jul 9, 2006
Authored by Breeeeh

Invision Power Board version 1.3 Final is susceptible to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 10af0f9af4c31a244cb5432d6beaf9de9b46848120c9b757196f6adaa8f5583b
QTOFileManager.txt
Posted Jul 9, 2006
Site ellsec.org

QTOFileManager version 1.0 suffers from cross site scripting and directory traversal flaws.

tags | exploit, xss
SHA-256 | 71ef56616720c9562616c2572c8a92512445506974488b1c80ee2b7cfd503051
popupSQL.txt
Posted Jul 9, 2006
Authored by BoNy-m

popup Vacation Rentals suffers from a SQL injection flaw in calendar_year.php.

tags | exploit, php, sql injection
SHA-256 | 90a7215a2994c8d41dbd3e91bf7ff86b143faae11127d3e69bfa9fa6eaadfbfc
TK8Safe305.txt
Posted Jul 9, 2006
Authored by Michael Kemp | Site clappymonkey.com

TK8 Safe version 3.0.5 suffers from password management and denial of service issues.

tags | advisory, denial of service
SHA-256 | 2066ed6fb0266e093a12a32e15493170fd9a2feff247d591e08703a04ea8b25a
QBoard11.txt
Posted Jul 9, 2006
Authored by CrAsh_oVeR_rIdE | Site lezr.com

free QBoard version 1.1 suffers from multiple remote file inclusion flaws.

tags | exploit, remote, file inclusion
SHA-256 | 403ee0419bbc3bc1c3c988de3a81331b45c82e48550bc1f65ee95a0a66164231
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close