exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2006-10-25 to 2006-10-26

nst-28.txt
Posted Oct 25, 2006
Authored by Paisterist | Site neosecurityteam.net

[N]eo [S]ecurity [T]eam [NST] - Advisory 28 - 2006-10-25: PHP-Nuke 7.9 and prior Search module "author" SQL Injection vulnerability.

tags | advisory, php, sql injection
SHA-256 | 257e6728bdd3845e4cd214b25c644fc4e45e2d08c387fb6f72f930709e50d1ba
Debian Linux Security Advisory 1199-1
Posted Oct 25, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1199-1: Several vulnerabilities have been identified in webmin, a web-based administration toolkit.

tags | advisory, web, vulnerability
systems | linux, debian
SHA-256 | ac70b52b989b5e6e511c91a54a358c8bfe3178ecec67cc1b40297e10795428be
safebreaker.tar
Posted Oct 25, 2006
Authored by Amir Alsbih | Site informatik.uni-freiburg.de

Safebreaker is a demonstration next-generation packet-sniffing backdoor, that doesn't require libpcap. It offers a full terminal support, comes with a tls encryption for the connection, and the authentication parameters are configurable.

systems | linux
SHA-256 | f6f72ee772f76cad2c257e301e9e32dd81ea91eb20dff6bdc36e59f08553c705
DSL-G624T.txt
Posted Oct 25, 2006
Authored by Jose Ramon Palanco | Site eazel.es

The D-Link DSL-G624T ADSL Router is vulnerable to several security issues including directory traversal, and cross site scripting.

tags | advisory, xss
SHA-256 | 1d7fbd1d6c17b6608ed8f584f7671dca00918403871ae3704eae24c3a3e3ddd6
fbf.tgz
Posted Oct 25, 2006
Authored by free0n | Site doomriderz.co.nr

FBF - FTP Brute Forcer: This is a ftp brute force dictionary attacker that can read a list of users or specified user and run a password list attack against them. The brute forcer has a delay option which makes it not clog up the server with to many connections the option is defaulted to 10 seconds but can be changed for longer iterations. Inside the tar is a the fbf.pl, and user and password list.

tags | cracker
SHA-256 | 493b64ffea8b20ec4c603181141174f6b9629306625f54db9b4327f20bd7464c
cPanel10.9.0R50.txt
Posted Oct 25, 2006
Authored by Crackers_Child | Site sibersavacilar.com

WHM 10.8.0 and cPanel 10.9.0 R50 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 856fb04b155bfd25995f833052eacf3fc28c66d4f66dd248b63cc059d66615ff
RMSOFT-xss.txt
Posted Oct 25, 2006
Authored by FREAK_PR

RMSOFT suffers from a cross site scripting vulnerability in images.pgp

tags | exploit, xss
SHA-256 | 5d566ac900822b0d60ccc3633345fbc7685b6011cf1482cf77ee3f0da83014d8
VirtualLawOffice.txt
Posted Oct 25, 2006
Authored by XORON

Virtual Law Office suffers from a remote file inclusion vulnerability in phpc_root_path.

tags | exploit, remote, file inclusion
SHA-256 | 8ac3373bf1a38ff13ba1946d290788110bb5c7d9182e5275be35eb9838eb1b69
Ubuntu Security Notice 368-1
Posted Oct 25, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 368-1: qt-x11-free vulnerability

tags | advisory
systems | linux, ubuntu
SHA-256 | 657aefc9c47d345a3da403fcd29b5515d54ae70ea468d62ec73b63af6ea7b671
Ubuntu Security Notice 369-1
Posted Oct 25, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 369-1: postgresql-8.1 vulnerabilities

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | bb7244ff174a2049c71cfe23a1c7c3369ea7dfe7d883d3692249203f35681942
Debian Linux Security Advisory 1198-1
Posted Oct 25, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1198-1: Benjamin C. Wiley Sittler discovered that the repr() of the Python interpreter allocates insufficient memory when parsing UCS-4 Unicode strings, which might lead to execution of arbitrary code through a buffer overflow.

tags | advisory, overflow, arbitrary, python
systems | linux, debian
SHA-256 | d56ab96f64696ea8e6b7285b6df6f3af450dfc53a1c97734a907dec111343504
Debian Linux Security Advisory 1197-1
Posted Oct 25, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1197-1: Benjamin C. Wiley Sittler discovered that the repr() of the Python interpreter allocates insufficient memory when parsing UCS-4 Unicode strings, which might lead to execution of arbitrary code through a buffer overflow.

tags | advisory, overflow, arbitrary, python
systems | linux, debian
SHA-256 | 7c7878995b3bf014ff6370a56959841af07a5ed8ebfa2371a02bade6c04c82f1
Gentoo Linux Security Advisory 200610-12
Posted Oct 25, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200610-12 - Sparfell discovered format string errors in calls to the set_var function in tcl_cmds.c and tcl_core.c. Versions less than 1.0.1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 2997d6f43ba49810540cc0947efe922dc0f7130a4450c88239f48e93be62aac7
Gentoo Linux Security Advisory 200610-11
Posted Oct 25, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200610-11 - Tavis Ormandy and Will Drewry, both of the Google Security Team, discovered that the SSL_get_shared_ciphers() function contains a buffer overflow vulnerability, and that the SSLv2 client code contains a flaw leading to a crash. Additionally Dr. Stephen N. Henson found that the ASN.1 handler contains two Denial of Service vulnerabilities: while parsing an invalid ASN.1 structure and while handling certain types of public key. Versions less than 0.9.8d are affected.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, gentoo
SHA-256 | 6eb84f83cecf5e8602848cab7ce13b32b8293f9f3b11438c365eb87466681a8a
Gentoo Linux Security Advisory 200610-10
Posted Oct 25, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200610-10 - Damian Put and an anonymous researcher reported a potential heap-based buffer overflow vulnerability in rebuildpe.c responsible for the rebuilding of an unpacked PE file, and a possible crash in chmunpack.c in the CHM unpacker. Versions less than 0.88.5 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | e4ebc3c932347c8d225f6321bd4749d77f35cab5096e3c939a03f8072f0f7305
Gentoo Linux Security Advisory 200610-9
Posted Oct 25, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200610-09 - Luigi Auriemma reported a possible buffer overflow in the MBHttp::Download function of lib/http.cpp as well as several possible buffer overflows in lib/rdfparse.c. Versions less than 2.1.4 are affected.

tags | advisory, web, overflow
systems | linux, gentoo
SHA-256 | 018baa5be51b5b3733dabe71bcb8bce69a93e0adfb2d636f8bc9bdbf7feb76bb
Secunia Security Advisory 22428
Posted Oct 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xoron has reported a vulnerability in InteliEditor, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c42be5c5ab9595dffe8e2d956b9750695fe4777bd7895e8e0c0d0f95c36573ac
Secunia Security Advisory 22510
Posted Oct 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gianni Amato has discovered a weakness in Yahoo! Messenger, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 185d0e9d467c756252e22e42aa6a58a720cd485f7c9a45c4ea2aac9ac898fd19
Secunia Security Advisory 22522
Posted Oct 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Drago84 has discovered a vulnerability in Net_DNS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0499e6f7dd43f3d90318e3f8f9ccc1ee25bb0a1f4b375a25f4eece23203e7faa
Secunia Security Advisory 22524
Posted Oct 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jose Ramon Palanco has reported some vulnerabilities in D-Link DSL-G624T, which can be exploited by malicious people to conduct cross-site scripting attacks or to disclose certain sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | f988f88bafcb0936d5a655f3106b26fbd5d6f971210e6ff855ef582f9cccff5e
Secunia Security Advisory 22532
Posted Oct 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moran Zavdi has discovered a vulnerability in ProgSys, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e321eb22b3125e85e9317a6195be0096745eb7d003c714ca301e0fc6e7a998bd
Secunia Security Advisory 22540
Posted Oct 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Greg Linares has discovered a vulnerability in FTPXQ Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 12c3c717b317e7c31dbb7de9ef5582e8b8c2973c29fde9e063873b8e889da1e6
Secunia Security Advisory 22542
Posted Oct 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Internet Explorer, which can be exploited by malicious people to conduct phishing attacks.

tags | advisory
SHA-256 | 5db81d1096ab458d4924a19394c09067ab23b9bc2fdea4a011c3a34b14c76075
Secunia Security Advisory 22543
Posted Oct 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Evgeny Legerov has reported a vulnerability in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | freebsd
SHA-256 | 0e2813aa305ee747a4b65542ac80847fc5ca92ad467859ae5303c685f090b2f2
Secunia Security Advisory 22548
Posted Oct 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GregStar has reported a vulnerability in OTSCMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e21cc8ff4aa04fb5d438d5dd1068f556800bc0ea65ddb1eb980c4f18fdd4fa4f
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close