exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 80 RSS Feed

Files Date: 2006-09-13 to 2006-09-14

Ubuntu Security Notice 344-1
Posted Sep 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-344-1 - iDefense security researchers found several integer overflows in X.org's font handling library. By using a specially crafted Type1 CID font file, a local user could exploit these to crash the X server or execute arbitrary code with root privileges.

tags | advisory, overflow, arbitrary, local, root
systems | linux, ubuntu
advisories | CVE-2006-3739, CVE-2006-3740
SHA-256 | 59646acadf21a9cdebde263d24d4be33bfeb7303956f7c214e3e852d7b851f6f
Technical Cyber Security Alert 2006-255A
Posted Sep 13, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA06-255A - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows and Microsoft Publisher. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 084beeb18cea8961cb3fbdaa5c07a049bdcc52a2aa8b50a0350ed459f349c742
CT12-09-2006.txt
Posted Sep 13, 2006
Authored by Stuart Pearson

Adobe Flash Player versions 8.0.24.0 and below, Adobe Flash Professional 8, Flash Basic, Adobe Flash MX 2004, and Adobe Flex 1.5 suffer from a remote code execution vulnerability through the simple invocation of a maliciously constructed web page.

tags | advisory, remote, web, code execution
SHA-256 | c2e62732e89a3add14dd48ce53da3fbb131196dafa28c9ee09bbf5a3edb3beb8
LedgerSMB.txt
Posted Sep 13, 2006
Authored by Chris Murtagh, Richard Patterson

LedgerSMB version 1.0.0 and SQL-Ledger versions 2.6.18 and below suffer from a directory traversal flaw that may allow for arbitrary code execution.

tags | exploit, arbitrary, code execution
SHA-256 | b63d208999b7ba0d0fdd5c47f42f47e76efcec435eeffa093535f6e4693c9d98
Gentoo Linux Security Advisory 200609-6
Posted Sep 13, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200609-06 - AdPlug is vulnerable to buffer and heap overflows when processing the following types of files: CFF, MTK, DMO, U6M, DTM, and S3M. Versions less than 2.0.1 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 0b94ddee2f5263273e0bea960231ecea02623f09c64d3408f383f0ce596ec2c3
CT12-09-2006-2.txt
Posted Sep 13, 2006
Authored by Stuart Pearson | Site computerterrorism.com

Microsoft Publisher versions 2000, 2002, and 2003 suffer from a remote, arbitrary code execution vulnerability that yields full system access running in the context of a target user.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2006-0001
SHA-256 | b11478ca1b4f1ca6846df7f7f3ed6ee5ff4d59deabf85210e4d91b95bb0635c0
lotusTimeout.txt
Posted Sep 13, 2006
Authored by Dave Ferguson | Site fishnetsecurity.com

In Lotus Domino Web Access (DWA) version 7.0.1, the session token used to identify the user (called "LtpaToken") is not invalidated on the server upon user logout. The cookie is removed from the browser, but the token continues to be recognized by the server until a configurable expiration time is reached.

tags | advisory, web
SHA-256 | aed4fab020bf5946cea878da81dd157b62a3e142ecfbe895fa31a092c15a8709
newsscript05.txt
Posted Sep 13, 2006
Authored by Daftrix | Site daftrix.com

Newsscript version 0.5 suffers from a local file inclusion flaw in print.php.

tags | exploit, local, php, file inclusion
SHA-256 | d5b175e18bd85013db5424ccdf23bd98f5ca37cb59fbd8ade11c6f9a57df8403
wtools001.txt
Posted Sep 13, 2006
Authored by ErNe

WTools version 0.0.1-ALPHA suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 2cbcd5737f172555abd9ecf79ac228ca04e6be96946750c269808ce6ce582d34
phpNULL.txt
Posted Sep 13, 2006
Authored by ShAnKaR

Multiple PHP applications, including phpBB and punBB, suffer from a poison NULL byte vulnerability.

tags | exploit, php
SHA-256 | f11f44724c2f056f01589de173ca4fbf94d6c615eb5160f25decab04aae9da8a
ROXIO_RACE_NETRAGARD-20060624.txt
Posted Sep 13, 2006
Authored by Adriel T. Desautels | Site netragard.com

Deja Vu, which is bundled with Roxio Toast 7, creates ruby scripts in the /tmp directory. These scripts contain commands which are executed with escalated privileges. A race condition exists which makes it possible to execute arbitrary commands against the system or gain root level access.

tags | exploit, arbitrary, root, ruby
SHA-256 | dceb4c62c12876daaa9c13d289451d6a39385dd8a1b2de27fbeba98c759b1b3b
vcap.txt
Posted Sep 13, 2006
Authored by Securma Massine | Site morx.org

The vCAP Calendar server versions 1.9.0 Beta and below suffer from denial of service and directory traversal vulnerabilities.

tags | exploit, denial of service, vulnerability
SHA-256 | fcf14fec53b897407562c5f3d3d9dc7cbf943f38eb9d639ce1c7c0a039ae19f4
Debian Linux Security Advisory 1174-1
Posted Sep 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1174-1 - Daniel Bleichenbacher discovered a flaw in OpenSSL cryptographic package that could allow an attacker to generate a forged signature that OpenSSL will accept as valid.

tags | advisory
systems | linux, debian
advisories | CVE-2006-4339
SHA-256 | a706ca8daebe1a20162ca9c0a63080077b01003906a46dfb43df58631c265f21
xhpXSS.txt
Posted Sep 13, 2006
Authored by HACKERS PAL | Site soqor.net

XHP CMS version 0.5.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b99ebb0c64935a47c2b965431215b64bcf60516c294ae7d751ad19c09834e05d
hotplugCMSconfig.txt
Posted Sep 13, 2006
Authored by HACKERS PAL | Site soqor.net

HotPlug CMS config file inclusion exploit that compromises access to the database.

tags | exploit, file inclusion
SHA-256 | f8c49e1c288dd71f867cf2b3e6013f7f63e3959f00152818682f8680ecccf4a3
Secunia Security Advisory 21880
Posted Sep 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ncompress. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | c75b06f5fb8c34f40de19f45353b55296e8701d1400f9f8cf39f35243383cdfb
Secunia Security Advisory 21869
Posted Sep 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for adplug. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 3d4be29db402c2dd8653b628fd62fa1e27558d0ff7b9015f2140e2a66d663d98
Secunia Security Advisory 21878
Posted Sep 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SHiKaA has reported a vulnerability in signkorn Guestbook, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a00cec0a41199d9dcd9ad1e42252b0dc660fd5b2a620213a740c727c2747d97f
Secunia Security Advisory 21898
Posted Sep 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya Predictive Dialing System (PDS), which potentially can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1d6a8e31c2cf72b629592b2a33dc76e22dcfd122a8ef4b114551654ac8a25167
cmsSQL.txt
Posted Sep 13, 2006
Authored by HACKERS PAL | Site soqor.net

CMS.R suffers from a SQL injection vulnerability that allows for administrative authentication bypass.

tags | exploit, sql injection
SHA-256 | db8aca92cdacc50127776f42b16318d861940a41254f30d81f92b338708161d8
asp-audit-v1BETA.tar.gz
Posted Sep 13, 2006
Authored by David Kierznowski | Site michaeldaw.org

ASP Auditor is a cool utility that helps identify vulnerable and weakly configured ASP.NET servers.

tags | tool, scanner, asp
systems | unix
SHA-256 | 22b08d70e26b29d9a3afa3a356e492dca110e8254c50dcc2aaf30ba04a542080
PHProg.txt
Posted Sep 13, 2006
Authored by cdg393

PHProg suffers from cross site scripting and local file inclusion flaws.

tags | exploit, local, xss, file inclusion
SHA-256 | 93b466caa26b9cce7db8eca898f622659062b5ef5a00507d7dd04e38b62450b4
smartstore.pdf
Posted Sep 13, 2006
Authored by Amir Alsbih | Site informatik.uni-freiburg.de

SmartStore.biz versions 3.5.11 and 3.5.13 suffer from a price manipulation flaw. Advisory is in both German and English.

tags | exploit
SHA-256 | 3471ca21aee3c84f8e9535886f41b80b18da0e2a16a050e0f5be7a5b4ab6d166
korvi.txt
Posted Sep 13, 2006
Authored by cdg393

KorviBlog suffers from a cross site scripting vulnerability. Advisory written in French.

tags | advisory, xss
SHA-256 | 7a0f6f0c625b862ac1d424180b07e9d157d6ccdb878a73a6e26c103e8efb0986
ppalCart.txt
Posted Sep 13, 2006
Authored by Eddy_BAck0o

ppalCart version 2.5 EE suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | d97023b482dd851fff738c9f0a9eea3459ea08fade0c1f537ae45adc323b0fba
Page 2 of 4
Back1234Next

File Archive:

March 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    13 Files
  • 3
    Mar 3rd
    15 Files
  • 4
    Mar 4th
    0 Files
  • 5
    Mar 5th
    0 Files
  • 6
    Mar 6th
    16 Files
  • 7
    Mar 7th
    31 Files
  • 8
    Mar 8th
    16 Files
  • 9
    Mar 9th
    13 Files
  • 10
    Mar 10th
    9 Files
  • 11
    Mar 11th
    0 Files
  • 12
    Mar 12th
    0 Files
  • 13
    Mar 13th
    10 Files
  • 14
    Mar 14th
    6 Files
  • 15
    Mar 15th
    17 Files
  • 16
    Mar 16th
    22 Files
  • 17
    Mar 17th
    13 Files
  • 18
    Mar 18th
    0 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    16 Files
  • 21
    Mar 21st
    13 Files
  • 22
    Mar 22nd
    5 Files
  • 23
    Mar 23rd
    6 Files
  • 24
    Mar 24th
    47 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close