what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 162 RSS Feed

Files Date: 2006-12-06 to 2006-12-07

vtforum-13.txt
Posted Dec 6, 2006
Authored by Starext

Vt-Forum Lite System version 1.3 suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | f9797bbb1dab51394ce6eb582895096e5a7f79d880d5a1f713ec91def5a9b103
Debian Linux Security Advisory 1225-2
Posted Dec 6, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1225-2 - This update covers packages for the little endian MIPS architecture missing in the original advisory. Several security related problems have been discovered in Mozilla and derived products such as Mozilla Firefox. It was discovered that malformed FTP server responses could lead to denial of service. It was discovered that the correction for a cryptographic flaw in the handling of PKCS-1 certificates was incomplete, which allows the forgery of certificates. "shutdown" discovered that modification of JavaScript objects during execution could lead to the execution of arbitrary JavaScript bytecode. Jesse Ruderman and Martijn Wargers discovered several crashes in the layout engine, which might also allow execution of arbitrary code. Igor Bukanov and Jesse Ruderman discovered several crashes in the JavaScript engine, which might allow execution of arbitrary code.

tags | advisory, denial of service, arbitrary, javascript
systems | linux, debian
advisories | CVE-2006-4310, CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5748
SHA-256 | 9b5a61be1209a33b69d9033e026c5875223cfe93f68004bfb082f55278507952
ac4p.txt
Posted Dec 6, 2006
Authored by SwEET-DeViL

ac4p suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9742cc8cffca81247322418075956e8d5d5a22a01dc917c118a77dff7e288e60
fish.zip
Posted Dec 6, 2006
Authored by Sarid Harper | Site return-index.com

FISH is a free file integrity tool that creates a file signature database (default db.xml) for the file types (ie. exe, dll, sys) specified in the configuration file (config.xml). This signature database is then fed to the FISH (sigdb in the config) at a later date to check for the presence of new, deleted and altered files. A brief summary is written to the console and a report (default report.xml) is created, highlighting changes.

tags | tool, integrity
SHA-256 | 67fabcb396b4141f8b2802bce355899c0dd23bd152dfabdb94073250099f2f4c
smf11-xss.txt
Posted Dec 6, 2006
Authored by Jessica Hope, rotwang

SMFversions 1.1 Final and below suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | c935e7021fc8cd55dad3b25ac642e258e71a8b21e3a7f1b96d775c147bb55f1a
Debian Linux Security Advisory 1225-1
Posted Dec 6, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1225-1 - Several security related problems have been discovered in Mozilla and derived products such as Mozilla Firefox. It was discovered that malformed FTP server responses could lead to denial of service. It was discovered that the correction for a cryptographic flaw in the handling of PKCS-1 certificates was incomplete, which allows the forgery of certificates. "shutdown" discovered that modification of JavaScript objects during execution could lead to the execution of arbitrary JavaScript bytecode. Jesse Ruderman and Martijn Wargers discovered several crashes in the layout engine, which might also allow execution of arbitrary code. Igor Bukanov and Jesse Ruderman discovered several crashes in the JavaScript engine, which might allow execution of arbitrary code.

tags | advisory, denial of service, arbitrary, javascript
systems | linux, debian
advisories | CVE-2006-4310, CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5748
SHA-256 | b8802fbabc5d6b2f0f5b3911a56141d4315129662cbe5c6e2bb0d79426dfbab9
Debian Linux Security Advisory 1224-1
Posted Dec 6, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1224-1 - Several security related problems have been discovered in Mozilla and derived products. It was discovered that malformed FTP server responses could lead to denial of service. It was discovered that the correction for a cryptographic flaw in the handling of PKCS-1 certificates was incomplete, which allows the forgery of certificates. "shutdown" discovered that modification of JavaScript objects during execution could lead to the execution of arbitrary JavaScript bytecode. Jesse Ruderman and Martijn Wargers discovered several crashes in the layout engine, which might also allow execution of arbitrary code. Igor Bukanov and Jesse Ruderman discovered several crashes in the JavaScript engine, which might allow execution of arbitrary code.

tags | advisory, denial of service, arbitrary, javascript
systems | linux, debian
advisories | CVE-2006-4310, CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5748
SHA-256 | ef157e1f0a10253e32a973c33caeb0b4bfdf188051acc761ef2b4b8cb9266c5a
vg-onlinebookmarks-3-12-2006.txt
Posted Dec 6, 2006
Site vigilon.com

OnLine Bookmarks version 0.6.12 suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | ab552bbf4e4b4fab09a753ba4520b0c589e03113f7391334703db2562255b5ad
fl0p-devel.tgz
Posted Dec 6, 2006
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

fl0p is a passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.

tags | tool, udp, sniffer, tcp
SHA-256 | a6ccc98cfad2330b7baf0827c44657e35cb6c387ab1e55e4b3f8bb762b4161bc
ISAA-2006-011.txt
Posted Dec 6, 2006
Authored by Vicente Aguilera Diaz

Improper command and information validation transmitted by Hastymail to the mail servers during the normal use of this application facilitates that an authenticated malicious user could inject arbitrary IMAP/SMTP commands into the mail servers used by Hastymail across parameters used by the webmail front-end in its communication with these mail servers. This vulnerability has been found in development version 1.5 and stable version 1.0.2.

tags | exploit, arbitrary, imap
SHA-256 | a3e1f1a44710237610d3100801340ec499b4ad76630080fc5ed1b6ef649d4782
ISAA-2006-010.txt
Posted Dec 6, 2006
Authored by Vicente Aguilera Diaz

ISMail version 2.0 is vulnerable to a cross site scripting attack.

tags | exploit, xss
SHA-256 | c0a92aa12c829c1e72c2441655b5e46a090475e777aaa52e446e0739ca20c876
listpics.txt
Posted Dec 6, 2006
Authored by blasterim

Listpics version 5 suffers from a direct database download vulnerability.

tags | exploit
SHA-256 | c61c8acd1531fc32b4717c227bc07cc8db9a1d16f85af612cf1ebf341e3ebd1d
metyus.txt
Posted Dec 6, 2006
Authored by ShaFuck31

Metyus Okul Ynetim Sistemi version 1.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 460fc554c8f75f3d78505a041907e2628ff2735ca06f3f93531ac3272c7a5068
ISAA-2006-007.txt
Posted Dec 6, 2006
Authored by Jesus Olmos Gonzalez

The BlueSocket web administration interface is vulnerable to a cross site scripting attack. Versions below 5.2 are susceptible.

tags | exploit, web, xss
SHA-256 | c6811675ab88b514fd32f50e74e601ef360a5b8bee5f7c36be46f781d442d4d0
aria-dupaypal.txt
Posted Dec 6, 2006
Site aria-security.com

DuWare DuPaypal suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 9b4bd7d5ebfc31a53beb69d6e77955d38813f82e50163fdac194aa7d2273dcde
aria-duforum.txt
Posted Dec 6, 2006
Site aria-security.com

DuWare DuForum version 3.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 8dcb61ca2e31d4ec20d015d8f6f6abd4c395cbaf80218dbce213be500c9ab04f
aria-portal.txt
Posted Dec 6, 2006
Site aria-security.com

DuWare DuPortal pro version 3.4 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 163c03bf7d30480dc3dc13e5b65785f4ebeeda6ac5f6967bc6ace288ce88e98f
aria-duclass.txt
Posted Dec 6, 2006
Site aria-security.com

DuWare DuClassMate suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 5a3614ecb663287960802cedff8e00fd96e1f40574d1755d728ffb4870c9ecc3
aria-dudown.txt
Posted Dec 6, 2006
Site aria-security.com

DuWare DuDownloads suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 07ba511d6d0291f78ba3e3768e1247747f11f2a346d2ead2fe8e58ed19ad4b45
aria-dunews.txt
Posted Dec 6, 2006
Site aria-security.com

DuNews suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 9a8e8aafdd6fde0ecc324911018ca2acef930be371902492d1862165f246b185
Mandriva Linux Security Advisory 2006.223
Posted Dec 6, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2006-5868
SHA-256 | 105c2e68437eaadc52aaecc2706328d8c6621e2064ab473b94e18ab28b1e594b
Mandriva Linux Security Advisory 2006.222
Posted Dec 6, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An integer overflow was discovered in KOffice's filtering code. By tricking a user into opening a specially crafted PPT file, attackers could crash KOffice or possibly execute arbitrary code with the user's privileges.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-6120
SHA-256 | 8fff966183bc1fab582bbf39741a5eb8380a55dd138a2a7ca53a41a324d52e40
iDEFENSE Security Advisory 2006-12-01.2
Posted Dec 6, 2006
Authored by iDefense Labs, Eric DETOISIEN | Site idefense.com

iDefense Security Advisory 12.01.06 - Remote exploitation of an integer overflow vulnerability in Novell Inc.'s ZENworks Asset Management could potentially allow an attacker to execute arbitrary code with the privileges of the administrator. A heap overflow may occur when processing specially crafted packets sent to the Task Server or Collection Server daemons. This problem specifically exists due to an integer overflow when allocating memory for remotely supplied data. iDefense has confirmed the existence of this vulnerability in version 7.0.0.36 of the CClient.exe and Msg.dll files included with Novell Inc's ZENworks Asset Management 7.0 SP1. Older versions are suspected to be vulnerable as well.

tags | advisory, remote, overflow, arbitrary
SHA-256 | e9a40c3458b59e53ba5d15197a2a5455f8843d85ded949fbb675a67d1cd6d2ba
iDEFENSE Security Advisory 2006-12-01.1
Posted Dec 6, 2006
Authored by iDefense Labs, Eric DETOISIEN | Site idefense.com

iDefense Security Advisory 12.01.06 - Remote exploitation of an integer overflow vulnerability in Novell Inc.'s ZENworks Asset Management could potentially allow an attacker to execute arbitrary code with SYSTEM privileges on Windows or root on the various supported UNIX based operating systems. A heap overflow may occur when processing specially crafted packets sent to the Collection Client daemon. The root cause of this vulnerability is identical to that of the vulnerability in Msg.dll. For more information please consult the Msg.dll advisory. iDefense has confirmed the existence of this vulnerability in version 7.0.0.36 of the CClient.exe and Msg.dll files included with Novell Inc's ZENworks Asset Management 7.0 SP1. Older versions are suspected to be vulnerable as well.

tags | advisory, remote, overflow, arbitrary, root
systems | windows, unix
SHA-256 | 28d4a5efc7015bd15fb43b1b53ad714be2b1de7923464ddd5634921634236645
phpnews130-xss.txt
Posted Dec 6, 2006
Authored by Detefix

PHPNews version 1.3.0 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b5bb4cfb074891e879d885494e7dc1832241a2d66bb3259c18361f0cf5f66d14
Page 2 of 7
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close