exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 63 RSS Feed

Files Date: 2006-10-17 to 2006-10-18

Secunia-packager.txt
Posted Oct 17, 2006
Site secunia.com

Secunia Research 11/10/2006 - Microsoft Windows Object Packager Dialog Spoofing

tags | advisory, spoof
systems | windows
SHA-256 | 03a3c6dd93bd3a884f767c78f7931a389cb0ace6e6ba90ba8dc9c41fe84ce25c
MysqlDumper-1.21.txt
Posted Oct 17, 2006
Authored by Crackers_Child | Site sibersavacilar.com

MysqlDumper 1.21 suffers from cross site scripting in sql.php.

tags | exploit, php, xss
SHA-256 | a7355bebc2633b364ca0521ed3b214ce94a5383bc1e99d107f0eaeadceae1024
Cisco Security Advisory 20061012-wla
Posted Oct 17, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory cisco-sa-20061012-wla: Default Password in Wireless Location Appliance

tags | advisory
systems | cisco
SHA-256 | b2efc1866cd214e44f9dcb3370f2134d9b66e43a1edea7d826c459600db2fe9a
Download-Engine-1.4.2.txt
Posted Oct 17, 2006
Authored by v1per-haCker

Download-Engine v1.4.2 suffers from a remote file inclusion vulnerability in spaw_control.class.php.

tags | exploit, remote, php, file inclusion
SHA-256 | b69f7982bf40e1880a7674ba6f17814d59ea0f356e98a94b46ae138cda6e7f47
phpBB-iplogger.txt
Posted Oct 17, 2006
Authored by ReeM_HaCk

The Security Suite IP Logger utility for phpBB 2.0.x - 2.0.21 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 5864e9e2ffba18b096d7e49118adc95a446fab683fe8c6b987c402898947e135
Iono-path.txt
Posted Oct 17, 2006
Authored by hack2prison

It is possible to reveal the full installation path on servers running Iono payment system.

tags | advisory
SHA-256 | dffde64c679955b397e7d7174fca6c1ffeb1c1408ce85d6dc713875b3dbaeae0
XeoPort-0.81.txt
Posted Oct 17, 2006
Authored by Tamriel

XeoPort 0.81 and prior suffer from an SQL injection vulnerability in index.php

tags | advisory, php, sql injection
SHA-256 | b7f1e9293e8cb0bde27de664b6fdef7d57ed55a5c7c88fd7096222141bdc380a
Xeobook-0.93.txt
Posted Oct 17, 2006
Authored by Tamriel

Xeobook 0.93 and prior suffer from multiple SQL injection vulnerabilities in sign.php.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 1dca184e50da03006b8445edf76ebee26a6ebb4537e93453df9472833f92988a
iDEFENSE Security Advisory 2006-10-11.1
Posted Oct 17, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 10.11.06 - AOL YGPPDownload SetAlbumName ActiveX Control Buffer Overflow Vulnerability

tags | advisory, overflow, activex
SHA-256 | 65c5f8481d35cd838a30d98c03600bd819b3fb6f23071e8e47d676a6a858775f
iDEFENSE Security Advisory 2006-10-11.2
Posted Oct 17, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 10.11.06: Sun Microsystems Solaris NSPR Library Arbitrary File Creation Vulnerability

tags | advisory, arbitrary
systems | solaris
SHA-256 | daeac07267a349069a7c8eb57d2c8133a2f8e1fea8f211f62b95d0103f2196d2
iDEFENSE Security Advisory 2006-10-10.t
Posted Oct 17, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 10.10.06: FreeBSD ptrace PT_LWPINFO Denial of Service Vulnerability

tags | advisory, denial of service
systems | freebsd
SHA-256 | 36ccd7e8fc5965a0ea3eddda60bfb6175cfa41be8ac304bd98519df19227ee0e
iDEFENSE Security Advisory 2006-10-10.t
Posted Oct 17, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 10.10.06: The PT_LWPINFO ptrace command in FreeBSD allows a tracer to get information on a running thread. Due to the use of signed integers and a lack of proper input validation, a situation can occur in the kernel where a panic will cause DoS.

tags | advisory, kernel
systems | freebsd
SHA-256 | 36ccd7e8fc5965a0ea3eddda60bfb6175cfa41be8ac304bd98519df19227ee0e
10.13.0.txt
Posted Oct 17, 2006
Site idefense.com

iDefense Security Advisory 10.13.06: Apache HTTP Server mod_tcl set_var Format String Vulnerability

tags | advisory, web
SHA-256 | f18a92146ae37679c4e489bae08b0ab91c6a4655085eb3154e436fe8bc9b3596
taof-0.1beta-src.tgz
Posted Oct 17, 2006
Authored by Rodrigo Marcos | Site sourceforge.net

Taof is a GUI cross-platform Python generic network protocol fuzzer. It has been designed for minimizing set-up time during fuzzing sessions and it is especially useful for fast testing of proprietary or undocumented protocols.

tags | protocol, python, fuzzer
SHA-256 | d30483f8e9b254765ea834846f66dda81784964a044db89c17ab0b4f71cfde86
Secunia Security Advisory 22353
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asbru Web Content Editor, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web
SHA-256 | efadf07f0c40e38e0a66b88756c609a9fca6379d857eeb9f678491db85183354
Secunia Security Advisory 22359
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dave Gil has reported a vulnerability in Motorola Surfboard 4200, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d2a59177cf18c90137563e8c4889856b36f67b02e597a504264133e4ca52cc5e
Secunia Security Advisory 22402
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Toshiba Bluetooth Stack, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 3d61449060404eb555ff9f940d2edcc88b0c4aeba70ee66a9ed97000a560a455
Secunia Security Advisory 22406
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Derek Callaway has reported a vulnerability in IronMail, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | d7cb8adc74f1a0eee106a3e1d0b9a27ae4a30c15169d7fc89d5d60ac771385ee
Secunia Security Advisory 22414
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ashiyane Corporation has reported a vulnerability in phpBB PlusXL, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a7d97393b9d18c3b07e949cced48a92262190311673c7e704016bc52ad7a6f9a
Secunia Security Advisory 22416
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Drago84 has reported a vulnerability in CDS Agenda, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 266021a0e5d95aa2b63c741c9b5416b6b7c27485f92a6c6b39b6b2d8a5c52009
Secunia Security Advisory 22419
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Rapid7 has reported a vulnerability in NVIDIA Binary Graphics Driver for Linux, which can be exploited by malicious, local users to gain escalated privileges and potentially by malicious people to compromise a user's system.

tags | advisory, local
systems | linux
SHA-256 | 3a333c6be93398985bf26f142e8df296f561f19688c79cce95f9544cb2fe191c
Secunia Security Advisory 22422
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Firefox included in various Avaya products, which can be exploited by malicious people to conduct man-in-the-middle, spoofing, and cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | d293e7225040366b55a20b7ed8dff66ac67e88ea53cec6a97e3dbba9ff49c422
Secunia Security Advisory 22423
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libksba, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 79dfd33a83f0eab1d8bb5a7e90fdb7fec2ed4701fe7782c728d825a49b86d9a3
Secunia Security Advisory 22427
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0ut3r has reported a vulnerability in PHPRecipeBook, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 380e482979b37439b5f60ad2d85bab9924b28233c8509e22cafdd873ae3f9c7e
Secunia Security Advisory 22430
Posted Oct 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ashiyane Corporation has reported some vulnerabilities in the French Language Pack for the phpBB Prillian module, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4da750cb9df7f3f42a6278275bf7c3fff8494021349637d998d814b0e4d369d4
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close