what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 149 RSS Feed

Files Date: 2006-08-17 to 2006-08-18

cmsimple.txt
Posted Aug 17, 2006
Authored by Outlaw | Site aria-security.net

CMSimple suffers from a cross site scripting flaw.

tags | advisory, xss
SHA-256 | e3a4325525739c8cf3593aec5e74a36f070cacc060a6eb0c88b877d1f04079d8
secunia-pctools.txt
Posted Aug 17, 2006
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a security issue in PC Tools AntiVirus version 2.1.0.51, which can be exploited by malicious, local users to gain escalated privileges. Successful exploitation allows execution of arbitrary commands with SYSTEM privileges.

tags | advisory, arbitrary, local
advisories | CVE-2006-3114
SHA-256 | 83c92f48a356ec3bbbcc54a63e89c46fa42cdc8b58d424b520367adccacb22c9
vwarXSSSQL.txt
Posted Aug 17, 2006
Authored by MFox | Site hackerz.ir

Vwar version 1.5.0 and below suffer from SQL injection and cross site scripting flaws.

tags | exploit, xss, sql injection
SHA-256 | 15d14a06b9bcc2e848898db3aeb737ace31f508d07d6463e35a40fbf24c3d0d7
HP Security Bulletin 2006-11.59
Posted Aug 17, 2006
Authored by Hewlett Packard, HP | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running Sendmail processing malformed multipart MIME messages. This vulnerability could potentially allow a remote unauthenticated user to cause a Denial of Service (DoS).

tags | advisory, remote, denial of service
systems | hpux
advisories | CVE-2006-1173
SHA-256 | 68f99f2177a039f4746a1b6b316fc5e24faeb27955f72abf60dea54d60ffc081
HP Security Bulletin 2006-11.73
Posted Aug 17, 2006
Authored by Hewlett Packard, HP | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in the ProCurve Series 3500yl, 6200yl, and 5400zl Switches. The vulnerability could be exploited remotely resulting in a Denial of Service (DoS).

tags | advisory, denial of service
SHA-256 | 6d901b97ccb5abb88d197bae38cbf3c521a996b0a358f1cb969f3a787610d707
Technical Cyber Security Alert 2006-214A
Posted Aug 17, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA06-214A - Apple has released Security Update 2006-004 to correct multiple vulnerabilities affecting Mac OS X, Mac OS X Server, Safari web browser, Mail, and other products. The most serious of these vulnerabilities may allow a remote attacker to execute arbitrary code. Impacts of other vulnerabilities include bypass of security restrictions and denial of service.

tags | advisory, remote, web, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | 36aa936f9b7bd92ff79fdc176de4d2d07ef1dd1543b3c71e6e7d1fa59d5831eb
Ubuntu Security Notice 330-1
Posted Aug 17, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-330-1 - Tavis Ormandy discovered that the TIFF library did not sufficiently check handled images for validity. By tricking an user or an automated system into processing a specially crafted TIFF image, an attacker could exploit these weaknesses to execute arbitrary code with the target application's privileges.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-3459, CVE-2006-3460, CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465
SHA-256 | 02e8f7a4c424124d22e17346178b9572a0ee2b0c30f9d6f5ea1a83396cac5441
Debian Linux Security Advisory 1138-1
Posted Aug 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1138-1 - Carlo Contavalli discovered an integer overflow in CFS, a cryptographic filesystem, which allows local users to crash the encryption daemon.

tags | advisory, overflow, local
systems | linux, debian
advisories | CVE-2006-3123
SHA-256 | d4f4912c27b869860408b27545b9dae1cb57283bbfc90a5c1f1aa230ff32112e
Debian Linux Security Advisory 1137-1
Posted Aug 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1137-1 - Tavis Ormandy of the Google Security Team discovered several problems in the TIFF library.

tags | advisory
systems | linux, debian
advisories | CVE-2006-3459, CVE-2006-3460, CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465
SHA-256 | 35dd59f756d92b64f5716ea63b858fac3d771b002aa63e45e87c38f2235d59ee
OZJournal15.txt
Posted Aug 17, 2006
Authored by Luny

OZJournal version 1.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5d6b05c9089b7e31ee5c0bb3b6497d047c41ee4755b01ded42f8456dc95f40cd
PP2003sp2patched_fr_exploit-method.txt
Posted Aug 17, 2006
Authored by NSRocket

Whitepaper discussing the methodology demonstrated in the Microsoft PowerPoint 2003 SP2 exploit.

tags | paper
SHA-256 | 18a9798ab16576aac7dac8c0da34b42161c5b9e5254fbcaf52a8ec462748cf7f
Debian Linux Security Advisory 1136-1
Posted Aug 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1136-1 - infamous41md and Chris Evans discovered several heap based buffer overflows in xpdf, the Portable Document Format (PDF) suite, which are also present in gpdf, the viewer with Gtk bindings, and which can lead to a denial of service by crashing the application or possibly to the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-2097
SHA-256 | 5c0cf7aefc51b063845696294db059d520a282066b9b9ab668fa4ab4db46465b
secunia-jetbox.txt
Posted Aug 17, 2006
Authored by Sven Krewitt | Site secunia.com

Secunia Research has discovered some vulnerabilities in Jetbox CMS version 2.1 SR1, which can be exploited by malicious people to conduct session fixation attacks, disclose certain system information, conduct cross-site scripting, script insertion, and SQL injection attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
advisories | CVE-2006-3583, CVE-2006-3584, CVE-2006-3585, CVE-2006-3586
SHA-256 | 9f04052cf29a6c2a2789c34d885d6c38cca5d32aabb96f773f141859450e1776
mircServerexploitXPSP1.c
Posted Aug 17, 2006
Authored by Jordi Corrales

Proof of concept exploit that takes advantage of a buffer overflow in the /server directive of mIRC versions 6.17 and below. In a default install, this does not elevate privileges.

tags | exploit, overflow, proof of concept
SHA-256 | faeff6b29609fcd7cc837a37cb26366988e997241fd67e93e33221f8b168a3f6
saveweb34.txt
Posted Aug 17, 2006
Authored by XORON

SaveWeb Portal version 3.4 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | e81db7ac387d0421b97e56db490615227c2fc3b7f5e86e93d7f4c85d27bc77a2
EV0132.txt
Posted Aug 17, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

MyBB versions 1.1.6 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | decbade3396fd427f3e0b5e781172aa75733e48225cb57c71423d38637266dd9
cms-g3.txt
Posted Aug 17, 2006
Authored by Stefan Friedli

The G3 Content Management Framework suffers from a cross site scripting flaw in its search functionality.

tags | advisory, xss
SHA-256 | ed0b96675e9bb1b768f29e787bddb29303b2349d4a6b1cb18611de65d5734d18
Debian Linux Security Advisory 1135-1
Posted Aug 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1135-1 - Kevin Kofler discovered several stack-based buffer overflows in the LookupTRM::lookup function in libtunepimp, a MusicBrainz tagging library, which allows remote attackers to cause a denial of service or execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2006-3600
SHA-256 | d87b6e6b510003a0b0295297cb97437a8b545dc9fdbeb523d6de1237756c66c6
simpliciti.txt
Posted Aug 17, 2006
Authored by Adam Baldwin

The Simpliciti Locked Browser interface jail can be broken out of using simple JavaScript.

tags | advisory, javascript
SHA-256 | 31c51ec9f1335cb8936ef3d4bcd381e588378f1959fe7c6f88f870611fcf2a21
getpwnedmail-x86.pl.txt
Posted Aug 17, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Exploit for fetchmail on Mac OSX versions 10.4.7 and below on the x86 architecture.

tags | exploit, x86
systems | apple
SHA-256 | abc8c5b9a5bc11f1d75838f33a3f66f9084ed5b0f340b4ec323a19ef3bb3c7c7
gotpwnedagainmail.sh.txt
Posted Aug 17, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Shellscript exploit for fetchmail on Mac OSX versions 10.4.7 and below.

tags | exploit
systems | apple
SHA-256 | a7bcf7de5e8c976b85f2fa9843daaa6d420c62fa3d036f99c66a984a01557bbf
getpwnedmail-ppc.pl.txt
Posted Aug 17, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Exploit for fetchmail on Mac OSX versions 10.4.7 and below on the PPC architecture.

tags | exploit, ppc
systems | apple
SHA-256 | 8fefc8253056f33ef76e022136819d38456365ed244f5190a475b2f1a4db32ed
DMA-2006-0801a.txt
Posted Aug 17, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

fetchmail on Mac OSX versions 10.4.7 and below suffer from an arbitrary code execution flaw.

tags | advisory, arbitrary, code execution
systems | apple
SHA-256 | a79a85fa9c78b353f28bab9c307f950ae95726f9619a959e9e455eb143f10992
barracudeArbitrary.txt
Posted Aug 17, 2006
Authored by Greg Sinclair

The Barracuda Spam Firewalls from versions 3.3.01.001 through 3.3.02.053 are vulnerable to arbitrary file disclosure via the preview_email.cgi script.

tags | exploit, arbitrary, cgi
SHA-256 | 8363029dcc673fedc8a62cebf430f37662f1cabb8e3673ab097dc0ee0fc14f0d
barracudeHardcode.txt
Posted Aug 17, 2006
Authored by Greg Sinclair

The Barracuda Spam Firewalls from versions 3.3.01.001 through 3.3.02.053 have a hardcoded password for the guest account in the Login.pm script.

tags | exploit
SHA-256 | a3fcc3dd2bedb5c6af2f3a9c0ba005f5a2e6ef2c19975142dd9f1d41ab2e55cb
Page 2 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close