what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 69 RSS Feed

Files Date: 2006-07-28 to 2006-07-29

Secunia Security Advisory 21239
Posted Jul 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Dokeos, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 0f4c03f8a14b19bd04f8d087758f1ec10b2e08b45f6c4f72c831664a4fa6436d
Secunia Security Advisory 21251
Posted Jul 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Application Server (SJSAS) and Sun Java System Web Server (SJSWS), which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory, java, web
SHA-256 | a5b21a2201907f7b53a0e0183bc4668082c153259b0a2de730355d7b89a7c949
Ubuntu Security Notice 328-1
Posted Jul 28, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-328-1 - Mark Dowd discovered an off-by-one buffer overflow in the mod_rewrite module's ldap scheme handling for Apache 2.

tags | advisory, overflow
systems | linux, ubuntu
advisories | CVE-2006-3747
SHA-256 | 5d77a8775e2b6a5bbfe4f64cd313a26d5c76928cd971164d7d08fbd0b0aa3655
JD-WordPress.txt
Posted Jul 28, 2006
Authored by Drago84

JD-WordPress suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | a29fa9ad87d09b2126c672ee2423cf18ff231120339b690d140ca6e263135baf
itts_sharedex2.c
Posted Jul 28, 2006
Authored by Nash Leon | Site intruders.org.br

Heartbeat versions below 2.0.6 insecure shared memory local denial of service exploit.

tags | exploit, denial of service, local
SHA-256 | 042d63f05a32cabe28243556ac05eef1189e08fbe3e1d1baa9934d4c7333678f
Ubuntu Security Notice 327-1
Posted Jul 28, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-327-1 - A multitude of javascript related vulnerabilities have been patched in Firefox.

tags | advisory, javascript, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-3113, CVE-2006-3677, CVE-2006-3801, CVE-2006-3802, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812
SHA-256 | a86d624fcd8df7fc620b513f3e6fe047d4d853bda7e7a3cb1a90dbc9c55e4fbc
Technical Cyber Security Alert 2006-208A
Posted Jul 28, 2006
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA06-208A - The Mozilla web browser and derived products contain several vulnerabilities, the most serious of which could allow a remote attacker to execute arbitrary code on an affected system.

tags | advisory, remote, web, arbitrary, vulnerability
advisories | CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3803, CVE-2006-3805, CVE-2006-3804, CVE-2006-3806, CVE-2006-3807, CVE-2006-3811
SHA-256 | 86ea302741e04f7adec9c59cfe0f6d1c012d7ce705526cc004e3a7bf46a8a996
bypass_dbms_assert.pdf
Posted Jul 28, 2006
Authored by Alexander Kornbrust | Site red-database-security.com

Whitepaper titled "Bypassing Oracle dbms_assert".

tags | paper
SHA-256 | 9f7cfa0b9fa6a325fd9b6f069b22b6795f046e87d923264ea157ee119a0bce84
Ubuntu Security Notice 326-1
Posted Jul 28, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-326-1 - Yan Rong Ge discovered that heartbeat did not set proper permissions for an allocated shared memory segment. A local attacker could exploit this to render the heartbeat service unavailable causing a denial of service condition.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2006-3815
SHA-256 | 7600556aac7c37b758cd243710ba9b13c441db44370096f4c00c8749f5352e97
Ubuntu Security Notice 325-1
Posted Jul 28, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-325-1 - ruby1.8 suffer from flaws where the alias function, certain directory operations, and regular expressions did not correctly implement safe levels. Depending on the application these flaws might allow attackers to bypass safe level restrictions and perform unintended operations.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2006-3694
SHA-256 | 9c1a6992c54e44376d86b629d30ceea887c1f54569b11165a6763e0d35aa4d22
secunia-XPCOM.txt
Posted Jul 28, 2006
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Mozilla Firefox, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an memory corruption error within the handling of simultaneously happening XPCOM events resulting in the use of a deleted timer object. Successful exploitation allows execution of arbitrary code. Versions below 1.5.0.5 are susceptible.

tags | advisory, arbitrary
advisories | CVE-2006-3113
SHA-256 | 762ec07c76ea414272e2b2b553bef57a62f2f3d3ca6502c14d0ca71ffef11f14
winlpd.txt
Posted Jul 28, 2006
Authored by Pablo Isola

A stack-based buffer overflow has been discovered in Winlpd version 1.26.

tags | advisory, overflow
SHA-256 | 6417117d987bd7535b592edb12b8f55e974a45f5b19effd46b1948d79d789f97
phorum5114local.txt
Posted Jul 28, 2006
Authored by C-W-M

Phorum version 5.1.14 is susceptible to cross site scripting and local file inclusion attacks.

tags | exploit, local, xss, file inclusion
SHA-256 | 9c72077583d824261da03a364967e6f7aac0f9330b3bbdb08b9bca4689408220
Debian Linux Security Advisory 1126-1
Posted Jul 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1126-1 - A problem has been discovered in the IAX2 channel driver of Asterisk, an Open Source Private Branch Exchange and telephony toolkit, which may allow a remote to cause a crash of the Asterisk server.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2006-2898
SHA-256 | ed97b618f3fe640d0a39f1848913ff8349dbea8a91798c9f7875aaae2036c1d8
geoClassifieds.txt
Posted Jul 28, 2006
Site ellsec.org

GeoClassifieds Enterprise version 2.0.5.2 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | b8221d279fb36db5d12e100e503a7dc2d6e86db89e31f5be786c2a153273bd65
NSFOCUS Security Advisory 2006.7
Posted Jul 28, 2006
Authored by NSFOCUS, Chen Qing | Site nsfocus.com

The NSFocus Security Team discovered a remote denial of service vulnerability in ISS RealSecure/BlackICE product lines' detection of the MailSlot Heap Overflow as discussed in MS06-035.

tags | advisory, remote, denial of service, overflow
advisories | CVE-2006-3840
SHA-256 | 5dfdf3223765450a2bdc73337631272e27ef28cafd53ac721bfcaa511b04ccf4
eIQ-ESA.txt
Posted Jul 28, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Remote exploit for the Syslog server by eIQnetworks that has a vulnerability when processing long strings transmitted to its TCP port.

tags | exploit, remote, tcp
advisories | CVE-2006-3838
SHA-256 | 60bffcf1a26deeb9ebda5eb75a657c002ee82720c1ef7a36d68131a01a17d94d
eIQ-LM-3.txt
Posted Jul 28, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Remote exploit for the buffer overflow found in the LICMGR_ADDLICENSE Field of EIQ networks network analyzer.

tags | exploit, remote, overflow
advisories | CVE-2006-3838
SHA-256 | 2fd385aaecbd319e45011cb0297961bc7072184913dd3828fc4dc4b0331f3984
eIQ-LM-2.txt
Posted Jul 28, 2006
Authored by ri0t

This Metasploit module exploits the buffer overflow found in the LICMGR_ADDLICENSE Field of EIQ networks network analyzer. This module exploits buffers of 1262 bytes in size. This module should work on all rebranded eiq analyzers. Exploitation assistance from KF of digital munition.

tags | exploit, overflow
SHA-256 | e4ce3e36553a518104ebf7e58cf8a9dd52695a1715d37a0ba3161d6ab879f3ed
eIQ-LM-1.txt
Posted Jul 28, 2006
Authored by ri0t

This Metasploit module exploits the buffer overflow found in the LICMGR_ADDLICENSE Field of EIQ networks network analyzer. This module exploits buffers of 494 bytes in size. This module should work on all EIQ branded analyzers. Exploitation assistance from KF.

tags | exploit, overflow
SHA-256 | 88bc70754e26114c4ff252085966059a0af29b9d43f03db6984fbde54d0ad30a
etomiteCMS-061-SQL.txt
Posted Jul 28, 2006
Authored by rgod | Site retrogod.altervista.org

Etomite CMS versions 0.6.1 and below 'username' SQL injection and administrative credential disclosure exploit.

tags | exploit, sql injection
SHA-256 | 620bdf667e0fa3f353fc138d5dfe20509298865beffecfea4b15e781ea7a4210
WMNewsInclude.txt
Posted Jul 28, 2006
Authored by uNfz

WMNews suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 98b7bae8e8dffa9da5136497722726c556ef8d4cde3d3d0dce85fb2630f2989a
a6mambohelp.txt
Posted Jul 28, 2006
Authored by Dr.Jr7

A remote file inclusion flaw exists in the a6mambohelpdesk Mambo component versions 18RC1 and below.

tags | exploit, remote, file inclusion
SHA-256 | 26d95654d6ebc3032cb7df52f555cd568cad30aa468d559004087e80c4d461be
trionPWN.pl.txt
Posted Jul 28, 2006
Authored by c0rrupt

Triton version 1.0.4 remote exploit for the sipxtapi vulnerability.

tags | exploit, remote
SHA-256 | f93b23609f2b1ea7d2fa0921eaab18bffbff4d1f638e4c6b7dad4792aca8f31a
yahooXSSflaw.txt
Posted Jul 28, 2006
Authored by Simo64 | Site morx.org

Yahoo! Mail suffers from a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 53aa1dbba6ce325a55d608e20fde59636f71ead1fd1dfcdde26ec3e0a8a77207
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close