what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 766 RSS Feed

Files Date: 2006-07-01 to 2006-07-31

MttKe-php.txt
Posted Jul 28, 2006
Authored by R0t-KeY

MttKe-php version 2.6 suffers from a cross site scripting flaw.

tags | exploit, php, xss
SHA-256 | acb4fa8dc82c4238ba81970d67aea5492f38fd1851e06cd86f85f1d24926c94a
Zero Day Initiative Advisory 06-025
Posted Jul 28, 2006
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability exists in Firefox versions 1.5.0 through 1.5.0.3 and SeaMonkey versions 1.0 through 1.0.2 that allows attackers to execute arbitrary code on vulnerable installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.

tags | advisory, arbitrary
advisories | CVE-2006-3677
SHA-256 | 92ff76589f52b7f12a99064f622ee16a1fcf346cee16f9c98a1edf93b848a97c
Debian Linux Security Advisory 1125-1
Posted Jul 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1125-1 - Several remote vulnerabilities have been discovered in the Drupal web site platform, which may lead to the execution of arbitrary web scripts.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2006-2742, CVE-2006-2743, CVE-2006-2831, CVE-2006-2832, CVE-2006-2833
SHA-256 | d33d79b369ff9056d0cb5795b4f5bb0d5be992bd5fb933073859c9c6f9010aee
unibocconi.txt
Posted Jul 28, 2006
Authored by samsainsekt

A cross site scripting flaw exists in www.uni-bocconi.it.

tags | exploit, xss
SHA-256 | 01afd36320e7137c012b0f6187b3fc939002234e9a3d9a5782748b832de29868
Debian Linux Security Advisory 1111-2
Posted Jul 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1111-2 - It was discovered that a race condition in the process filesystem can lead to privilege escalation for the Linux 2.6 kernel series. The initial advisory lacked builds for the IBM S/390, Motorola 680x0 and HP Precision architectures, which are now provided. Also, the kernels for the FAI installer have been updated.

tags | advisory, kernel
systems | linux, debian
advisories | CVE-2006-3625
SHA-256 | 29d04f30390e5c6a5457d0a7c7fb811303f7b8c1e81d94df734664be018dbfad
Zyxel660H-61.txt
Posted Jul 28, 2006
Authored by Jose Ramon Palanco | Site eazel.es

The Zyxel Prestige 660H-61 router is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 1720b41ae93ce1a113b3fb90b64a501944eec9577df00c122f4d1cd03ac285f3
SUSE-SA-2006-042.txt
Posted Jul 28, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:042 - A slew of kernel related vulnerabilities has been fixed in SUSE Linux for the 2.6 series.

tags | advisory, kernel, vulnerability
systems | linux, suse
advisories | CVE-2006-0744, CVE-2006-1528, CVE-2006-1855, CVE-2006-1857, CVE-2006-1858, CVE-2006-1859, CVE-2006-1860, CVE-2006-2444, CVE-2006-2445, CVE-2006-2448, CVE-2006-2450, CVE-2006-2451, CVE-2006-2934, CVE-2006-2935, CVE-2006-3085, CVE-2006-3626
SHA-256 | 4c8c22343a9c6f45ba441423e790535d6fa953e7a4733a9309a92d7c98856860
OpenCMS_multiple_vulnerabilities.txt
Posted Jul 28, 2006
Authored by Meder Kydyraliev | Site o0o.nu

OpenCMS versions 6.2.1, 6.2, 6.0.3, and 6.0.4 are vulnerable to multiple access control and input validation vulnerabilities. Other versions may be vulnerable as well. Authenticated users can perform attacks allow arbitrary file access, viewing the source of JSP files, the uploading of malicious files, and more.

tags | exploit, arbitrary, vulnerability
SHA-256 | dae1da08286e5fcadd45f3c2651460bce4ec4265bc744b87f052a7a66a30c060
ciscoVPN.txt
Posted Jul 28, 2006
Authored by Roy Hills | Site nta-monitor.com

NTA Monitor discovered a denial of service vulnerability in the Cisco VPN 3000 series concentrator products while performing a VPN security test for a customer in July 2005. The vulnerability affects Phase-1 of the IKE protocol. Both Main Mode and Aggressive Mode over both UDP and TCP transports are affected. The vulnerability allows an attacker to exhaust the IKE resources on a VPN concentrator by sending a high rate of IKE requests, which will prevent valid clients from connected or re-keying. The attack does not require a high bandwidth, so one attacker could potentially target many concentrators. This mechanism behind this vulnerability is similar to the well-known TCP SYN flood vulnerability.

tags | advisory, denial of service, udp, tcp, protocol
systems | cisco
SHA-256 | be9e71e7ed762a62e165c493b33ebe9e8bc248cea205d65985b9212c0de7e083
secunia-AutoVue.txt
Posted Jul 28, 2006
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered a vulnerability in AutoVue SolidModel Professional Desktop Edition, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the handling of ARJ, RAR, and ZIP archives. This can be exploited to cause a stack-based buffer overflow when a malicious archive containing a file with an overly long filename is opened. Successful exploitation allows execution of arbitrary code. AutoVue SolidModel Professional Desktop Edition version 19.1 Build 5993 is affected. Other versions may also be affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2006-3350
SHA-256 | e93adff3a8f625d54d58dc9486926383f88de6f10f23d5b6f9a008feef926f49
Ubuntu Security Notice 320-2
Posted Jul 28, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 320-2 - USN-320-2 fixed several vulnerabilities in PHP. James Manning discovered that the Ubuntu 5.04 update introduced a regression, the function tempnam() caused a crash of the PHP interpreter in some circumstances. The updated packages fix this.

tags | advisory, php, vulnerability
systems | linux, ubuntu
SHA-256 | 2198394c03ebd4c25f5b37e6da9b26b5af15075834b194d7361046b1ac0d0df8
wwwthreadsXSS.txt
Posted Jul 28, 2006
Authored by l2odon | Site aria-security.net

wwwThreads is susceptible to a cross site scripting flaw.

tags | exploit, xss
SHA-256 | b918e8da64c073df3ba9b7ebcd73b0658c6434e65b75187c42e97232c5a1f1e3
phpauction.txt
Posted Jul 28, 2006
Authored by l2odon | Site aria-security.net

PHP-Auction suffers from remote SQL injection vulnerabilities. Details provided.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | 4bcaa056a2db57b12c72521e1c7d8378c28b9c2f996e414d7caf92ba0710a23c
Ubuntu Security Notice 323-1
Posted Jul 28, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 323-1 - A massive security update for multiple vulnerabilities in Mozilla has been released.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-2775, CVE-2006-2776, CVE-2006-2777, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2781, CVE-2006-2782, CVE-2006-2783, CVE-2006-2784, CVE-2006-2785, CVE-2006-2786, CVE-2006-2787
SHA-256 | 5bac46201d85b7d87564a81483d060451294ae059915c3f5ed9d49a994560665
phpprobid524.txt
Posted Jul 28, 2006
Site ellsec.org

PHPProBid version 5.24 suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | f5ef7e02ab1a6140ee161214fe9d3c5a9d1bf4a4f077e96fbfa3e228b7e4c311
OpenPKG Security Advisory 2006.14
Posted Jul 28, 2006
Authored by OpenPKG Foundation | Site openpkg.org

OpenPKG Security Advisory OpenPKG-SA-2006.014 - Brian Caswell from Sourcefire discovered vulnerabilities in OSSP Shiela, a CVS repository access control and logging extension. The vulnerabilities allow arbitrary code execution during CVS file commits if a filename is specially crafted to contain shell commands.

tags | advisory, arbitrary, shell, vulnerability, code execution
advisories | CVE-2006-3633
SHA-256 | 651a47962b4a17cf094ec8d6a0a5335125974ff1d48fa54c362051e4b58cf1c3
powerArchiver.txt
Posted Jul 28, 2006
Authored by Tan Chew Keong | Site vuln.sg

An arbitrary code execution vulnerability exists in PowerArchiver version 9.62.03.

tags | advisory, arbitrary, code execution
SHA-256 | be1c7f5acea357664b1372470353015f39b13264a61266b84630702156f1c79c
Echo Security Advisory 2006.41
Posted Jul 28, 2006
Authored by Echo Security, Dedi Dwianto | Site advisories.echo.or.id

A buffer overflow exists in Midirecord version 2. Proof of concept exploit provided.

tags | exploit, overflow, proof of concept
SHA-256 | 886784e049f1a5102e35911ca2cea4f6e4df504f06264a9a6709c32107a3783c
etomiteCMS-061.txt
Posted Jul 28, 2006
Authored by rgod | Site retrogod.altervista.org

Etomite CMS versions 0.6.1 and below remote command execution exploit making use of rfiles.php.

tags | exploit, remote, php
SHA-256 | f32148cfde5038ca39dc41c079d83a1c70f26109c9fdb480d1b79b8fbb729cad
Secunia Security Advisory 19873
Posted Jul 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | ca910b5e37e9b7f2457130bcc74c4501716cae92c7e6c40a020f4c920fc00416
Secunia Security Advisory 21162
Posted Jul 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported Heartbeat, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 98af680579b0b8d507a1f05da143f6235c24ea406e73de0898a881772016a33a
Secunia Security Advisory 21179
Posted Jul 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), bypass certain security restrictions or potentially gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 7a82853b54522fefb083f40da3d38d29650120bfab7abd9fcb4188ac06a64de1
Secunia Security Advisory 21192
Posted Jul 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Freeman has reported a security issue in Opsware NAS, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | cf8b221676625bf42b3997ffb8ce768bf7608be7fb2e48d0163c72153d3af569
Secunia Security Advisory 21193
Posted Jul 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Meder Kydyraliev has reported some vulnerabilities in Alkacon OpenCms, which can be exploited by malicious users to conduct script insertion attacks, disclose certain sensitive information, and to perform certain actions with escalated privileges.

tags | advisory, vulnerability
SHA-256 | a3c15c12ef56e3386b53a6768224b565aea243b221c32f6c784f4656643df6b2
Secunia Security Advisory 21200
Posted Jul 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pete Foster has reported a vulnerability in Check Point VPN-1/Firewall-1, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | b43e80b240a8faa650171b47744530fb347304c253bd55d1050e9a5ae1d178d5
Page 2 of 31
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close