what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 78 RSS Feed

Files Date: 2006-09-08 to 2006-09-09

Secunia Security Advisory 21830
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP-Fusion, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | f6c92b7d7a1f0943ff19cb296c0afb08a881f027dc19689b46e764a3cb6f0e40
Secunia Security Advisory 21834
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in ICQ Pro 2003b, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fda05f0a122c62bf8cea152904543f97f61b7ac90f015b1151f2db0d3d7727b1
sco-x86-xkb.c
Posted Sep 8, 2006
Authored by Ramon de C Valle, RISE Security | Site risesecurity.org

Proof of concept code for the X11R6 XKEYBOARD extension strcmp() buffer overflow vulnerability. Written for SCO UnixWare 7.1.3.

tags | exploit, overflow, proof of concept
systems | unixware
SHA-256 | e767c4244c85d6574cfdd4eb3f5e611e1e55038f5361a51054cbbc92acb58183
sol-x86-xkb.c
Posted Sep 8, 2006
Authored by Ramon de C Valle, RISE Security | Site risesecurity.org

Proof of concept code for the X11R6 XKEYBOARD extension strcmp() buffer overflow vulnerability. Written for Solaris 8, 9, and 10 on the x86 architecture.

tags | exploit, overflow, x86, proof of concept
systems | solaris
SHA-256 | 59b8701f86673823e6d2be4c038f685e96a1f7b835eed17860522d06c2383da1
sol-sparc-xkb.c
Posted Sep 8, 2006
Authored by Ramon de C Valle, RISE Security | Site risesecurity.org

Proof of concept code for the X11R6 XKEYBOARD extension strcmp() buffer overflow vulnerability. Written for Solaris 8, 9, and 10 on the SPARC architecture.

tags | exploit, overflow, proof of concept
systems | solaris
SHA-256 | 6743da2899320f9c17b75434128525c671ea1118b660678fc056a9a0f8449a0b
RISE-2006001.txt
Posted Sep 8, 2006
Authored by Ramon de C Valle, RISE Security | Site risesecurity.org

There exists a vulnerability within a string manipulation function of the X11R6 (X11R6.4 and lower) X Window System library, which when properly exploited can lead to local compromise of the vulnerable system.

tags | advisory, local
SHA-256 | 7911db7873cc4ace006bc5fcc5187ae6d8cd1f496a76dd9932cbcd786aa5bc69
Ubuntu Security Notice 343-1
Posted Sep 8, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-343-1 - bind did not sufficiently verify particular requests and responses from other name servers and users. By sending a specially crafted packet, a remote attacker could exploit this to crash the name server.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2006-4095, CVE-2006-4096
SHA-256 | 7d6b3d264963798ae68d292be23f75876a241cf79c47d41eaf15dfd788dd7cff
152.txt
Posted Sep 8, 2006
Authored by Florian Strankowski | Site sx02.coresec.de

Fantastic News versions 2.1.4 and below suffer from a remote file inclusion vulnerability.

tags | advisory, remote, file inclusion
SHA-256 | dca38814249da6ae5ef77b663211ee8b255f1ee9993ff35f80c78f5ed1adfe50
Debian Linux Security Advisory 1171-1
Posted Sep 8, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1171-1 - Several remote vulnerabilities have been discovered in the Ethereal network scanner, which may lead to the execution of arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2006-4333, CVE-2005-3241, CVE-2005-3242, CVE-2005-3243, CVE-2005-3244, CVE-2005-3246, CVE-2005-3248
SHA-256 | af357788322383752d2cae56616b9dd4a0989e986791c9ed4d0cf0342aa94b7e
Zero Day Initiative Advisory 06-028
Posted Sep 8, 2006
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability in ICS/IMail Server 2006 allows remote attackers to execute arbitrary code on vulnerable installations of the Ipswitch Collaboration Suite and IMail. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SMTP daemon. A lack of bounds checking during the parsing of long strings contained within the characters '@' and ':' leads to a stack overflow vulnerability. Exploitation can result in code execution or a denial of service.

tags | advisory, remote, denial of service, overflow, arbitrary, code execution
advisories | CVE-2006-4379
SHA-256 | b607965f5993385e1d37acb1d22cb4ce8d3c9e08e51d136f41a523133b516b14
Mandriva Linux Security Advisory 2006.162
Posted Sep 8, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-162 - The file_exists and imap_reopen functions in PHP before version 5.1.5 do not check for the safe_mode and open_basedir settings, which allows local users to bypass the settings. A buffer overflow in the LWZReadByte function in ext/gd/libgd/gd_gif_in.c in the GD extension in PHP before version 5.1.5 allows remote attackers to have an unknown impact via a GIF file with input_code_size greater than MAX_LWZ_BITS, which triggers an overflow when initializing the table array.

tags | advisory, remote, overflow, local, php
systems | linux, mandriva
advisories | CVE-2006-4481, CVE-2006-4484, CVE-2006-4485
SHA-256 | 643f06d3c36b031840d60f7ef35b3fcfbf394ef6737c1a469ff32f9c413f159e
Gentoo Linux Security Advisory 200609-5
Posted Sep 8, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200609-05 - Daniel Bleichenbacher discovered that it might be possible to forge signatures signed by RSA keys with the exponent of 3. Versions less than 0.9.7k are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 8913ff7b0786ebeb23e920d0d3315835bec1384e177b2144cadf17f7d3f0d944
Core Security Technologies Advisory 2006.0322
Posted Sep 8, 2006
Authored by Core Security Technologies, Lucas Lavarello, Javier Garcia Di Palma, Luciana Tabo, Sebastian Cufre, Ezequiel Gutesman | Site coresecurity.com

Core Security Technologies Advisory - Security problems found in the ICQ Toolbar version 1.3 may allow attackers to control and change configuration settings and to inject scripting code in RSS feed contents and execute it in the context of the feed interface (IE's Local Zone).

tags | advisory, local
SHA-256 | 8dd24520d90a217c1cbbe522c188fe480a01880771b3c81d67eb33c4279470a5
dokuwiki20060309b.txt
Posted Sep 8, 2006
Authored by rgod | Site retrogod.altervista.org

DokuWiki versions 2006-03-09b and below /bin/dwpage.php remote command execution exploit.

tags | exploit, remote, php
SHA-256 | b3aeaf21f9796f070c9cd179491db5683160befa275d0cd729fb805788a25341
04072006_alwil.pdf
Posted Sep 8, 2006
Authored by Ryan Smith | Site hustlelabs.com

Hustle Labs Security Advisory - The alwil avast! Anti-virus Engine versions less than 4.7.869 for desktops and versions less than 4.7.660 for servers suffer from vulnerabilities that allows for local and remote code execution. Full details provided.

tags | advisory, remote, local, vulnerability, code execution, virus
SHA-256 | 16e662cec2bb15035d4ca8470c82242b3be4981401d5abffe91a81653f40d323
Core Security Technologies Advisory 2006.0321
Posted Sep 8, 2006
Authored by Core Security Technologies, Lucas Lavarello, Javier Garcia Di Palma, Luciana Tabo, Sebastian Cufre, Ezequiel Gutesman | Site coresecurity.com

Core Security Technologies Advisory - A vulnerability in AOL's ICQ Pro 2003b instant messenger client could lead to denial of service attacks and remote compromise of systems running vulnerable versions of the client.

tags | advisory, remote, denial of service
SHA-256 | cab367ec5b73446d0549858a90aa72a0487dfd919bd81703daace906ba45f0a8
linuxsource.txt
Posted Sep 8, 2006
Authored by Hadmut Danisch

The Linux kernel source tarball extracts files into a dangerous, worldwrite-able and setuid state.

tags | advisory, kernel
systems | linux
SHA-256 | 5d050d1f33fc07b37238e62a1bdf056a03ee469762922b0453a28d5feb42d7b5
ackertodo.txt
Posted Sep 8, 2006
Authored by viz.security

AckerTodo version 4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 11961d0624c90fb69176eb71173bd10da4c9f64165ef01108b6e081a7a9fb6e7
Ubuntu Security Notice 342-1
Posted Sep 8, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-342-1 - Multiple bypass and buffer overflow vulnerabilities exist in PHP4 and PHP5.

tags | advisory, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-4020, CVE-2006-4481, CVE-2006-4482, CVE-2006-4484
SHA-256 | 4c59a09b17fad2d2c14c6b1109b5fc05e9964de2289772d2e889d67b628df000
pandais.txt
Posted Sep 8, 2006
Authored by 3APA3A | Site security.nnov.ru

Panda Platinum Internet Security 2006/2007 suffers from multiple vulnerabilities. Insecure file permissions allow an unprivileged local user the ability to obtain system-level access or access to account of another logged on user. Insecure design of the spam filtering control engine allows remote attackers to control bayesian self learning spam filtering process using a malicious web page.

tags | advisory, remote, web, local, vulnerability
SHA-256 | 64bf6b4e76147fd07e6e28bffb2aa61bd8df71d79c186dd1e124d9eb55b2dbac
phpfusion6014.txt
Posted Sep 8, 2006
Authored by rgod | Site retrogod.altervista.org

PHPFusion versions 6.01.4 and below extract()/_SERVER[REMOTE_ADDR] SQL injection exploit.

tags | exploit, sql injection
SHA-256 | dd4b190a2ba9b3f73a1c5ef44f3f21d6efc7482616bbf953a0a1726dae42e586
mkportalXSS-M11.txt
Posted Sep 8, 2006
Authored by Crack_MaN

MKPortal M1.1 RC1 suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | a3293062c86e5243250dafcd72391b066349e2af57ac34eb7c1b6378577e08aa
orkutShortcut.txt
Posted Sep 8, 2006
Authored by Kishor Sonawane

Orkut.com suffers from a URL redirection vulnerability.

tags | exploit
SHA-256 | cd071a3edada5b89059b752e1871a54bf8cced21e63a44d289578dd90593e434
slsite10.txt
Posted Sep 8, 2006
Authored by Kw3rLN | Site rst-crew.net

SL_Site versions 1.0 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | ac0a95e29c7deb0d6dabe96391978cb3fe82c80b5e4700b83361fe0b48fa6781
shadowprmod.txt
Posted Sep 8, 2006
Authored by Kw3rLN | Site rst-crew.net

Shadow Prmod versions 2.7.1 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 9bfe3f6dc1ae25b1242daabdee3ef795377935b84088c2a5f96e93bb5d84210b
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close