what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 55 RSS Feed

Files Date: 2006-11-07

Secunia Security Advisory 22671
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in BIND, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 0bbf58eb3b05f67a7d05aad3d58bdb578aed3b28e0d86f0aed46003b5dc668e2
Secunia Security Advisory 22689
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, slackware
SHA-256 | 35cd2a1a8ba39de441f6f01dd5cf0b7c06850336f4c8c70ced8db4eba3c7fba9
Secunia Security Advisory 22695
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has discovered several vulnerabilities in OpenEMR, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7f49f113f8999612846386866efcc27f44899224cb39f07adfe695195652d141
Secunia Security Advisory 22700
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OWFS's owserver module, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f8e87a8f43a975eeb539bf6d36e9f576ed776fd88965de0161a7477e2f9a094e
Secunia Security Advisory 22718
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CorryL has discovered a vulnerability in Essentia Web Server, which can be exploited by malicious people to cause to compromise a vulnerable system.

tags | advisory, web
SHA-256 | 65b28eea5a8eb0601a6330768dba937014e3cae2ba6659de8406012d4e4c9217
Secunia Security Advisory 22719
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Gaffi

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b27291f6eb2ead7dcb36b131a5aaa56f0c862569d529b217400c003e1ffbd90b
Secunia Security Advisory 22731
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, kernel, vulnerability
systems | linux
SHA-256 | b9a3c94c2596fcd1116f67b5e139c96ef63f744d0e57f800a346349009ef095c
Secunia Security Advisory 22739
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Greg Linares has discovered a security issue in Easy Chat Server, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 1f19279666e7e63724f0868bd6dec68081c9fbd327d729e1c388b57d3281c01e
Secunia Security Advisory 22748
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuffsaid has discovered a vulnerability in iWare Professional, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2e13939aa23584801db3290ef864ddc079474db5b5ae33a06ff4736c9707b643
Secunia Security Advisory 22750
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Evgeny Legerov has reported a vulnerability in OpenLDAP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fd87df8fe8424db445a3b5b74f40c5968df7c1b0638cedd621cd1585e4e01f7c
Secunia Security Advisory 22751
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Evgeny Legerov has discovered a vulnerability in Omni-NFS Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7cc3a2266f807099dbcad383579a66be2f292720798ed73a625719818e91f8b5
Secunia Security Advisory 22753
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for PHP. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | 9f89e53aa6ddaf9796b4a627c45f3f5dc0df6e270e3193d57b61797bbf7ae80f
Secunia Security Advisory 22756
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BrokeN-ProXy has discovered a vulnerability in Advanced Guestbook, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 023f42753dca650daf067778147590ffa0bcd7ec724e5aa7063a78e811b3f397
Secunia Security Advisory 22757
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in iPrimal Forums, which can be exploited by malicious people to bypass certain security restrictions or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 007cb29dc59b2be3e3d63193c34b8351391002c17d41516b6a8000c5afeebfcf
Secunia Security Advisory 22762
Posted Nov 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, vulnerability
systems | linux, mandriva
SHA-256 | 1196e4fd178e955c790bf26d5c3146dbd2a8993d55c2b67933c16e10f83fa59f
vbulletin361.txt
Posted Nov 7, 2006
Authored by insanity

vBulletin version 3.6.1 suffers from a cross site scripting flaw in the Admin Control Panel.

tags | exploit, xss
SHA-256 | dafcc54b91dd1b818990b68e99e59ce705f0d970c82e4bb311d5c21f0942a54e
xssshellv039.zip
Posted Nov 7, 2006
Authored by Ferruh Mavituna | Site ferruh.mavituna.com

XSS Shell is a powerful cross site scripting backdoor. XSS Shell allows interactively getting control over a cross site scripting (XSS) vulnerability in a web application. It demonstrates the real power and damage of cross site scripting attacks.

tags | exploit, web, shell, xss
SHA-256 | c411de524d741e41c5ddc25ec6179dcc18cfa0cb287e87b7c3d0fa34e180fb35
ariadne-rfi.txt
Posted Nov 7, 2006
Authored by ajann

Ariadne versions 2.4.1 and below suffer from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 89c10f63602604cf63a24531328c8d4c2de0cc14adab46dacb9967a9ca946e4a
vrg01.html
Posted Nov 7, 2006
Authored by roy g biv | Site vx.netlux.org

Interesting write up discussing the infection of Mach-O files including a link to the MachoMan virus.

tags | paper, virus
SHA-256 | 9d69c3b4907c8e1936994a2ecc946ac572b798554a5137dca2538f08b0952d50
Debian Linux Security Advisory 1206-1
Posted Nov 7, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1206-1 - Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code.

tags | advisory, remote, arbitrary, php, vulnerability
systems | linux, debian
advisories | CVE-2005-3353, CVE-2006-3017, CVE-2006-4482, CVE-2006-5465
SHA-256 | 522e203de1795949b0ed8ed1312580e50c69d2817db68f264dae6bb5b79a6552
IBMWAS-XSS.txt
Posted Nov 7, 2006
Authored by Nuri Fattah

The IBM WebSphere Application Server is vulnerable to a cross site scripting attack through the internal server error page used on port 8880 of the default WebSphere installation.

tags | exploit, xss
SHA-256 | 3c8b1e1317b9c9869bf0394bf1f4d9a488d98a1a6177142a9733eca5ed0f7a63
joomla-rfi.txt
Posted Nov 7, 2006
Authored by Arab4Services Team

Joomla version 1.0.11 suffers from a remote file inclusion flaw.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 48929c1968bbe96c9911127c0630fb4e27c28a99feb00244c9f1fb36d8078e06
aiocp13007.txt
Posted Nov 7, 2006
Authored by benjamin moss, laurent gaffie | Site s-a-p.ca

AIOCP versions 1.3.007 and below suffer from SQL injection, remote file inclusion, and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, file inclusion
SHA-256 | 31f2b53b6bb1d1c42c85a9b5019719701d9ad6460728139ad5e0d99e0c3d5ce1
Top10_Web2.0-AV.pdf
Posted Nov 7, 2006
Authored by Shreeraj Shah

Whitepaper discussing attack vectors for Web 2.0 applications. Web 2.0 is the novel term coined for new generation Web applications. /start.com/, /Google maps/, /Writely/ and /MySpace.com/ are a few examples. The shifting technological landscape is the driving force behind these Web 2.0 applications. On the one hand are Web services that are empowering server-side core technology components and on the other hand are AJAX and Rich Internet Application (RIA) clients that are enhancing client-end interfaces in the browser itself. XML is making a significant impact at both /presentation/ and /transport/ (HTTP/HTTPS) layers. To some extent XML is replacing HTML at the presentation layer while SOAP is becoming the XML-based transport mechanism of choice.

tags | paper, web
SHA-256 | 23b78dfb2fcd2a2e7ec93abd2ab89b20a676a3f0dfa6408fc46bf16a6cdd1988
Zero Day Initiative Advisory 06-037
Posted Nov 7, 2006
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability in the America Online ICQ ActiveX Control allows attackers to execute arbitrary code on vulnerable installations. User interaction is not required to exploit this vulnerability.

tags | advisory, arbitrary, activex
advisories | CVE-2006-5650
SHA-256 | 8dd8ea66a326007a7d050d9ea761e9778457ce03c8ecef1e45a8b6f1d1f07adf
Page 1 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    24 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close