what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 63 RSS Feed

Files Date: 2006-10-17 to 2006-10-18

freebsd-scheduler-dos.c
Posted Oct 17, 2006
Authored by Knud Erik Hojgaard

FreeBSD sched_setscheduler() local denial of service exploit.

tags | exploit, denial of service, local
systems | freebsd
SHA-256 | b24a5232df1bada7c8f4be20c1c63a7fcb50a5f2ab716dd460a5a898d7fa4a03
freebsd-ptrace-dos.c
Posted Oct 17, 2006
Authored by Knud Erik Hojgaard

FreeBSD 5.4 and 6.0 ptrace DoS exploit.

tags | exploit
systems | freebsd
SHA-256 | c8e8152518cb4731fedaa7dfdfdc1ac3fba3471053b6dd67d6f9611d95fb62a2
nv_exploit.c
Posted Oct 17, 2006
Authored by Rapid7 | Site rapid7.com

NVIDIA Binary Graphics Driver For Linux buffer overflow POC exploit.

tags | exploit, overflow
systems | linux
SHA-256 | 5d2450f444f387f42c8606d2cb3e07fffbe0123b544d66467dc63bbcaaf8f899
Rapid7 Security Advisory 25
Posted Oct 17, 2006
Authored by Rapid7 | Site rapid7.com

Rapid7 Advisory R7-0025: Buffer Overflow in NVIDIA Binary Graphics Driver For Linux - The NVIDIA Binary Graphics Driver for Linux is vulnerable to a buffer overflow that allows an attacker to run arbitrary code as root. This bug can be exploited both locally or remotely (via a remote X client or an X client which visits a malicious web page). A working proof-of-concept root exploit is included with this advisory.

tags | advisory, remote, web, overflow, arbitrary, root
systems | linux
SHA-256 | 679bc2010545bee7e81e23feffc3a19cbbc70fb9d92a8e22c1ecee59cc09c4e6
Debian Linux Security Advisory 1166-2
Posted Oct 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1166-2: This update to DSA-1166 adds the architectures which were missing from the previous advisory.

tags | advisory
systems | linux, debian
SHA-256 | 58617624b662021bf9165d475ff9d01f9417bf702b2c9b147e9f97f77f4f099e
Debian Linux Security Advisory 1166-2
Posted Oct 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1166-2: This update to DSA-1166 adds the architectures which were missing from the previous advisory. Luigi Auriemma discovered a buffer overflow in the loading component of cheesetracker, a sound module tracking program, which could allow a maliciously constructed input file to execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | 58617624b662021bf9165d475ff9d01f9417bf702b2c9b147e9f97f77f4f099e
Ubuntu Security Notice 365-1
Posted Oct 17, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 365-1: libksba vulnerability: A parsing failure was discovered in the handling of X.509 certificates that contained extra trailing data. Malformed or malicious certificates could cause services using libksba to crash, potentially creating denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ab7b00fb25260404dfc20d5397b9b6b9d36402ffab9fde6bd994aa9318071578
Ubuntu Security Notice 364-1
Posted Oct 17, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 364-1: xinit vulnerability - A race condition existed that would allow other local users to see error messages generated during another user's X session. This could allow potentially sensitive information to be leaked.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 6d12c6c412282361382f2cc2dd23c39f47a5b362c84c5ea39a8bd9e471f4b3fd
Gentoo Linux Security Advisory 200610-4
Posted Oct 17, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200610-04 - A number of vulnerabilities have been found and fixed in Seamonkey. For details please consult the references below. Versions less than 1.0.5 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | c26af3bd9331b008df7e33d384f63ea4fe9df146ce12f8a557471f2d64cead97
CMScontenido-path.txt
Posted Oct 17, 2006
Authored by CvIr.System

CMS contenido allows an attacker to view database include files, thus exposing sensitive information.

tags | exploit
SHA-256 | 1361bcc48ac5bf409db391f39fab606a23d250f7b30d5a4b22ccbb6a2358aee0
PHProjekt5.1.1.txt
Posted Oct 17, 2006
Authored by Sp1deR_NeT

PHProjekt 5.1.1 and prior suffers from a remote file inclusion vulnerability in specialdays.php.

tags | exploit, remote, php, file inclusion
SHA-256 | 10477f4c1d9689f772bd034f0498416236fa9e56b53185aae290deddb3143a63
CMScontenido.txt
Posted Oct 17, 2006
Authored by CvIr.System

CMS contenido suffers from a remote file inclusion vulnerability in dbfs.php and front_content.php.

tags | exploit, remote, php, file inclusion
SHA-256 | 4ef9160f6e31ddecccf14c1674bc0e78059e12251973501452e2de6125f610ce
Download-Engine-1.4.2-2.txt
Posted Oct 17, 2006
Authored by KorsaN

Download-Engine v1.4.2 suffers from several remote file inclusion vulnerabilities in spaw_control.class.php and spaw_control.config.php.

tags | exploit, remote, php, vulnerability, file inclusion
SHA-256 | 5ed1545fcc420633730e1d87f1b3ea449221c4225d77ca3c72dadac2d07e83a1
PacSec-cgi.pm.txt
Posted Oct 17, 2006
Authored by Dragos Ruiu | Site pacsec.jp

PacSec Hype Security Team - Param injection in CGI.pm and inheritors allows SQL injection and manipulation of data bypassing many perl web form validators.

tags | advisory, web, cgi, perl, sql injection
SHA-256 | 3b161f4dd318310ce8ab7c50ad71586c4c1d6ff615c0a052281e1a0c1e701f2b
RamaCMS-adodb.txt
Posted Oct 17, 2006
Authored by Le CoPrA

RamaCMS suffers from a remote file inclusion vulnerability in adodb.inc.php

tags | exploit, remote, php, file inclusion
SHA-256 | c33b3b101f1a90db23b6c05b87c8697e6ce24abfc36a2e9cc30cee1a7d93a250
mcnasvc.exe-dos.txt
Posted Oct 17, 2006
Authored by JAAScois | Site jaascois.com

Mcafee Network Agent (mcnasvc.exe) Remote DoS exploit.

tags | exploit, remote, denial of service
SHA-256 | 9863978abbeec0486109a2ad4f059cf2e193d818f374c1a5e9bbe2f1c5270245
kml-kmz.txt
Posted Oct 17, 2006
Authored by JAAScois | Site jaascois.com

Google Earth (kml & kmz files) buffer overflow exploit

tags | exploit, overflow
SHA-256 | 60d2a74f547f9ba492ea6dd327aeea064e433085e0f5745f330fae0cea299a16
Mayhemic Labs Security Advisory 2006.2
Posted Oct 17, 2006
Authored by Mayhemic Labs Security, Mayhemic Labs | Site mayhemiclabs.com

yhemic Labs MHL-2006-002 Public Advisory: Call-Center-Software Versions 0.93 and below are vulnerable to multiple SQL injection attacks and XSS under certain conditions, along with privilege escalation.

tags | advisory, sql injection
SHA-256 | 8993a093fd677df618e11ffde893eba74f3bc84c22c5fb7dff21dcb5f0e44261
ToshibaBluetooth.txt
Posted Oct 17, 2006
Authored by SecureWorks | Site secureworks.com

A flaw exists in the Toshiba Bluetooth wireless device driver, used by multiple vendors, that allows a remote attacker within wireless range of a Bluetooth device to perform a denial-of-service (DoS) attack or execute arbitrary code at the highest privilege level.

tags | advisory, remote, arbitrary
SHA-256 | 8ea1d426af8d54ecb7d4f1fe38e94302151ac32daaf98c5085d8e362d4b23e32
MS06-060.txt
Posted Oct 17, 2006
Authored by McAfee Avert Labs Security Advisory | Site mcafee.com

MS06-060 Microsoft Word Memmove Code Execution: An integer bug (stack overflow) exists in the Microsoft Word file format. The file format allows a attacker to create a malicious Microsoft Word document that when opened, will execute arbitrary code.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 3cae2e3fac489cdba2ec8487874eb74263b0a1ac2d72ec8ac4cfa4bdcc7063da
zenphoto1.0.2.txt
Posted Oct 17, 2006
Authored by Raphael Huck | Site zone14.free.fr

zenphoto 1.0.2 and prior suffer from cross site scripting as well as full path disclosure vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1a13ed964e81314b18941f701a1e7207fe1ee0a89d8b08136948303f89314987
SmartyValidate-2.8.txt
Posted Oct 17, 2006
Authored by Sp1deR_NeT | Site sp1der-n3t.com

SmartyValidate-2.8 suffers from a remote file inclusion vulnerability in SmartyValidate.class.php.

tags | exploit, remote, php, file inclusion
SHA-256 | 6b74e39200b8a339cbc83ad8c704927b88391ecc2cabc7fedcc62a80b51826ee
Osprey.txt
Posted Oct 17, 2006
Authored by Drago84

Osprey suffers from a remote file inclusion vulnerability in GetRecord.php.

tags | exploit, remote, php, file inclusion
SHA-256 | 2ec7fe72ab7cc360e8dd353f94ea91751f1e216841b13d923c2905e997ad6ac9
savane-1.0.3.txt
Posted Oct 17, 2006
Authored by Drago84

Savane-1.0.3 suffers from a remote file inclusion vulnerability in project_home.php.

tags | exploit, remote, php, file inclusion
SHA-256 | ca56745b36629cf0505d973c6f41f76ae84a2ccd135cdf0d1f845398707d1c07
CommunityPortals-1.0.txt
Posted Oct 17, 2006
Authored by Ashiyane Corporation | Site Ashiyane.ir

CommunityPortals versions 1.0 and prior remote file inclusion exploit.

tags | exploit, remote, file inclusion
SHA-256 | 6e118b79d0544c79bf9aea56973362ad26ae54b59a70b000666611325da9d711
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close