exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 92 RSS Feed

Files Date: 2006-10-09 to 2006-10-10

adv09-expblog.txt
Posted Oct 9, 2006
Authored by Tamriel

eXpBlog versions 0.3.5 and prior suffer from several cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | c83d2195db3d3acc261ec687702f336049e2f3407e69a92f772c2b1cc838d360
huk-0.1.tar.gz
Posted Oct 9, 2006
Authored by Carlos Barros | Site gotfault.net

Huk is a tool aimed to test password fragility using the brute-force method, multi-threaded and completely modular. The main difference for other tools is that Huk modules are compiled as "shared objects", what make it easy do develop and deploy new modules.

systems | unix
SHA-256 | 5fbddf2f3507d5e5c025652cd792ec1db42652af4e8408e8084b33dae818d648
binfmt-en.pdf
Posted Oct 9, 2006
Authored by GoodFellas Security Research Team | Site shellcode.com.ar

Polluting sys_execve() in kernel space without depending on the sys_call_table[]: A paper discussing design weaknesses in the linux kernel's handling of simply linked lists used to register binary formats.

tags | paper, kernel
systems | linux
SHA-256 | 5bab784fdae67fe78750787219691922c7fba25f0f603bd21fe35ea0e6182510
binfmt-es.pdf
Posted Oct 9, 2006
Authored by GoodFellas Security Research Team | Site shellcode.com.ar

Polluting sys_execve() in kernel space without depending on the sys_call_table[]: A paper discussing design weaknesses in the linux kernel's handling of simply linked lists used to register binary formats. Spanish Version.

tags | paper, kernel
systems | linux
SHA-256 | ad86518a098883bc9f30ae9840d8949e6f81b8757003d7f4e1296f1a73b039d8
nst-php-openbasedir.txt
Posted Oct 9, 2006
Authored by Paisterist | Site neosecurityteam.net

[N]eo [S]ecurity [T]eam [NST] - Advisory #26 - 09/10/06: PHP open_basedir with symlink() function Race Condition PoC exploit

tags | exploit, php
SHA-256 | 3d6c97cd14685b745e27d10b816d854d072ba35a54e70ed6389a075424b9ec70
phzine06.zip
Posted Oct 9, 2006
Authored by phearless | Site phearless.org

Phearless Serbian/Croatian Security Magazine Issue #06 - In this issue: Symbian Networking, Universal Detection of ring3 Debuggers, PEB Dll Hooking, TheMida and SoftIce Detection, ASProtect 2.2 SKE, PeLock 1.06 Picking, PeSpin 1.304 Unpacking, tELock 0.99 Unpacking, Reversing .NET, Payload parsing/ASN.1 encode & SOAP, Linux Low Level Network Programming, Advanced XSS, Make Windows Secured Via Registry Base.

tags | registry
systems | linux, windows
SHA-256 | 3559f7ae8db274d9867a02719cc26afa12bd30bb7f68b671e2dabd97ff50bbcd
PHP-Post.txt
Posted Oct 9, 2006
Authored by HACKERS PAL | Site soqor.net

PHP-Post suffers from multiple input validation vulnerabilities.

tags | advisory, php, vulnerability
SHA-256 | 20323cc7139975eeb177172778044c5303cf3f0bb4523ffbeb10f9a9ceea6aaa
VirusScan-7.1.0.txt
Posted Oct 9, 2006
Authored by Eitan Caspi

A flaw affects VirusScan Enterprise 7.1.0 where a local user can change administrative settings thereby disabling the "VirusScan On-Access Scan"

tags | advisory, local
SHA-256 | 00e002ff0b6f8425cb87a5ca755c48a9f993416f962538b2fc8a4ee618ae8bf8
Secunia Security Advisory 22150
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AAIportal Project, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 524848ad4737491a0983841da4bb08712c481b63f5ba16a1f4e25ad63415175b
Secunia Security Advisory 22246
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Sun Solaris, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | solaris
SHA-256 | 95fc8ec3c166121d06b65df26b6578f82d9e57ea3f8d6e3479589a0883d03a35
Secunia Security Advisory 22254
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francesco Laurita has reported some vulnerabilities in ackerTodo, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 54f3c42df9777b829a7bfb83d4b34658b6e10173cf04e93c7f1baf5dd64158ce
Secunia Security Advisory 22263
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mambo LaiThai, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 3c725b5a4f2dd57bd3163b42325823c713eba23143926ad7327b28a428fbccbf
Secunia Security Advisory 22264
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kzar has discovered some vulnerabilities in PHP Classifieds, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 9215c1c02664e1a10e1589fd4345bcb1fde0017f80b6df8771ca34c5c76dbb16
Secunia Security Advisory 22266
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Polycom SoundPoint IP 301 VoIP Desktop Phone, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | cffe746c523d32bf76091c60b5b0a473ec3564b6703fbff9e9da6eb6150c9b7b
Secunia Security Advisory 22298
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for openssh, openssl, and bind9. These fix some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 7d2d95d77d15ffdafb222b2eda9c9f24e861347675a42f85c97f0e7a4f635384
Secunia Security Advisory 22305
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - XORON has reported a vulnerability in the User Viewed Posts Tracker module for phpBB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a31c03c251cb9de954b9d547186b106baf7ebf9426fb376c375f4d0d5c882a03
Secunia Security Advisory 22308
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hastymail, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 12033278df7dcc1a61cced33c7d9af23a04eeddb19e6928770df3cce11f692bd
Secunia Security Advisory 22309
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Disfigure has discovered a vulnerability in Moodle, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2691323544472844437f87767640e61f94f9858fdc099154973212b167283f33
Secunia Security Advisory 22310
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Blue Smiley Organizer, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b3b1af73e0919d5f8f072111725c12fd20027b0c76b8cf73c7042b457f570870
Secunia Security Advisory 22313
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ZABBIX, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 81c0ee674afb2edc50f8cba797e3aaf51bd85a528f48bbebadb367e26fae0180
Secunia Security Advisory 22315
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dr.Ninux has reported a vulnerability in FastFind, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 23cc9862d14d1fb90e051b28ca0741d7c454f4876e3f14b16c4828292a931bce
Secunia Security Advisory 22317
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for httpd. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | openbsd
SHA-256 | d295f0041694b5f3a40de44a708c854b17d9904507e6dbf0c2dbd736828454ed
Secunia Security Advisory 22319
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - s4mi has discovered some vulnerabilities in Cahier de Texte, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4e2544c0939f61dcd8b6e6b767c05ce92a36863eea26223c7845189b76554316
Secunia Security Advisory 22320
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - XORON has discovered a vulnerability in FreeForum, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ea823a7554284e684d9ac618cb35f1f2759a1da60041798c893d8f0c7a29b3a2
Secunia Security Advisory 22322
Posted Oct 9, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gu1ll4um3r0m41n has discovered a vulnerability in BTI-Tracker, which can be exploited by malicious people to delete arbitrary files.

tags | advisory, arbitrary
SHA-256 | 95f66cab3f516fbd113db5053a783fe9b942912723626801a76bdd95e609fc3e
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close