what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2006-12-15

Secunia Security Advisory 23400
Posted Dec 15, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS / IR, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 5cb76f182845605c9b8bd477556f453533874ace780dcb908c0bfe3f4ecefa63
Secunia Security Advisory 23381
Posted Dec 15, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gdm. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | cea4378345d98bdb2a717e9f34982722543a08b40e9d46731c9faeb2a64fa846
Secunia Security Advisory 23374
Posted Dec 15, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in italkplus, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 1ed2a8ad5c77a1027e20cfb6d1fa606d4caedf309adb614c5588b466258066a9
adwords-crlf-injection.pdf
Posted Dec 15, 2006
Authored by Debasis Mohanty | Site hackingspirits.com

Multiple CRLF injection aka HTTP response splitting vulnerabilities have been identified in Google AdWords which may be exploited to inject arbitrary HTTP headers.

tags | exploit, web, arbitrary, vulnerability
SHA-256 | 062562a8590bce4277ad7237fb661cbe785c2f43af14a6b3863075554454d6bd
Mandriva Linux Security Advisory 2006.231
Posted Dec 15, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-231 - Local exploitation of a format string vulnerability in GNOME Foundation's GNOME Display Manager host chooser window (gdmchooser) could allow an unauthenticated attacker to execute arbitrary code on the affected system.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2006-6105
SHA-256 | 0c112cceaa040d6b5745441618446c47e2238310ec1b95f898cf24d1bf76a4cd
SQLMAP - Automatic SQL Injection Tool
Posted Dec 15, 2006
Authored by Bernardo Damele, Daniele Bellucci | Site sqlmap.org

sqlmap is an automatic blind SQL injection tool capable of enumerating entire remote databases, performing an active database fingerprint and much more. The aim of this project is to implement a fully functional database mapper tool which takes advantages of web application security flaws.

tags | remote, web, sql injection
systems | unix
SHA-256 | 0853916caa03e6bd3a882a8a311e991ff641b37315415096cb6755d48f8b090d
Ubuntu Security Notice 396-1
Posted Dec 15, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 396-1 - A format string vulnerability was discovered in the gdmchooser component of the GNOME Display Manager. By typing a specially crafted host name, local users could gain gdm user privileges, which could lead to further account information exposure.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2006-6105
SHA-256 | 487405d810702e54aed8b64095819c6455709886be82d5a7157e73a96e8467ea
kms1.py.txt
Posted Dec 15, 2006
Authored by Evgeny Legerov

Kerio MailServer version 6.2.2 preauth remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 06693eabdbec0e07d5c362d68827a5701df047b339ad16062f4a59c06535f14b
iDEFENSE Security Advisory 2006-12-14.t
Posted Dec 15, 2006
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 12.14.06 - Local exploitation of a format string vulnerability in GNOME Foundation's GNOME Display Manager host chooser window (gdmchooser) could allow an unauthenticated attacker to execute arbitrary code on the affected system. This vulnerability has been confirmed to exist in the gdm-2.14.1-1 RPM from Red Hat Fedora Core 5. The vulnerability was introduced into the gdmchooser.c file in version 1.78 of gdm2/gui/gdmchooser.c in the GNOME CVS source code repository.

tags | advisory, arbitrary, local
systems | linux, redhat, fedora
SHA-256 | 60e13d7ba3ec336f69ef6b3c60e8c771e80e26eff375096edace3ed83b991b25
hyperaccess84.txt
Posted Dec 15, 2006
Authored by Brett Moore SA

Hyper Access version 8.4 suffers from multiple command execution vulnerabilities.

tags | advisory, vulnerability
SHA-256 | f80fc49dfe1d0c19441f024ce5707fa40f9889fac4146b376d88524c20396f30
genesistrader10.txt
Posted Dec 15, 2006
Authored by Mr_KaLiMaN

GenesisTrader version 1.0 suffers from source code disclosure, arbitrary file upload, and cross site scripting vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss, file upload
SHA-256 | ee7e2884ae63b593717c14addfc45ea732e00d65bd6aed60db1ec42f4540b836
cansecwest-2007.txt
Posted Dec 15, 2006
Authored by Dragos Ruiu

Call For Papers for the eighth annual CanSecWest applied technical security conference - where the eminent figures in the international security industry will get together share best practices and technology - will be held in downtown Vancouver at the the Marriott Renaissance Harbourside on April 18-20, 2007.

tags | paper, conference
SHA-256 | 6054c1c326863609ebd14bd8dcfb750dcb9445781692c9046b4a44dbf4c99112
Secunia Security Advisory 23385
Posted Dec 15, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for gdm. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 4db147a0a8418a0e00afab553f3a10233c5f34286afdb95f1b949219bcda8451
Secunia Security Advisory 23387
Posted Dec 15, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the gdmchooser application of the GNOME Display Manager, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 742a5a593cd89f7c2ef7f93e8c3226492e087a0dc7b23c5f2a824bc4905b95ba
Secunia Security Advisory 23389
Posted Dec 15, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for links. This fixes a vulnerability, which can be exploited by malicious people to expose sensitive information and manipulate data.

tags | advisory
systems | linux, gentoo
SHA-256 | 2b028ea4ba5c4cbecee679de129a439963cb2ba2e8e5e3260e3abbb206e3914a
Core Security Technologies Advisory 2006.1127
Posted Dec 15, 2006
Authored by Core Security Technologies, Alfredo Ortega | Site coresecurity.com

Core Security Technologies Advisory - A locally exploitable stack overflow vulnerability has been found in the mod_ctrls module of ProFTPD server. ProFTPD versions 1.3.0a and 1.3.0 are affected.

tags | advisory, overflow
SHA-256 | d36acaee71f87bea897777e3ff93edf6478e47c07c9a9d32a58514040e1ae1cf
db2dos.txt
Posted Dec 15, 2006
Authored by Vivek Rathod | Site appsecinc.com

IBM's DB2 suffers from a remote denial of service condition during CONNECT processing.

tags | advisory, remote, denial of service
advisories | CVE-2006-4257
SHA-256 | e3fb513c3bd7301e0e847c155ed0caa6b969013f311609b7d19963f17e1da5d3
coolplayer215.txt
Posted Dec 15, 2006
Authored by Mehdi Oudad, Kevin Fernandez

Coolplayer versions 215 and below suffer from multiple boundary error conditions.

tags | advisory
SHA-256 | df5c5375bc2513702a3db5629c8089df53be7c6c76658ba4068f25baf3aac941
iis51asp.txt
Posted Dec 15, 2006
Authored by Brett Moore SA

IIS 5.1 suffers from a flaw where it allows an ASP shell to be spawned via execute rights for IUSR_Machine.

tags | advisory, shell, asp
SHA-256 | 5a7c990b18f1d8d2164f708100f81623d7bd6a8ef8350f992cd9f06143afe20a
secunia-iescript.txt
Posted Dec 15, 2006
Authored by Carsten Eiram, Jakob Balle | Site secunia.com

Secunia Research has discovered a vulnerability in Internet Explorer, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an error within the exception handling of script errors. This can be exploited to corrupt memory via an HTML document containing specially crafted JavaScript that triggers certain errors simultaneously. Microsoft Internet Explorer 6.0 is affected.

tags | advisory, javascript
advisories | CVE-2006-5579
SHA-256 | dd22c9ed6d25b103da6b72c0e33253fcf2f55360ddb41df5df49a8f3b264a4d9
iDEFENSE Security Advisory 2006-12-12.2
Posted Dec 15, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 12.12.06 - Local exploitation of a directory traversal vulnerability in ld.so could potentially allow a non root user to execute arbitrary code as root. iDefense has confirmed that Solaris 10 for both x86 and SPARC is vulnerable. It is speculated that older versions of Solaris are vulnerable as well.

tags | advisory, arbitrary, x86, local, root
systems | solaris
SHA-256 | 6a56303b2aea9deebd5cd8cd085fcba5d42d35526149bcaa8c66c36de075f914
iDEFENSE Security Advisory 2006-12-12.1
Posted Dec 15, 2006
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 12.12.06 - Local exploitation of a buffer overflow vulnerability in ld.so could potentially allow a non root user to execute arbitrary code as root. iDefense has confirmed that Solaris 10 for both x86 and SPARC is vulnerable. Older versions of Solaris are likely to be vulnerable as well.

tags | advisory, overflow, arbitrary, x86, local, root
systems | solaris
SHA-256 | 21a9a1fb7b07e47ddb789eb978a278eb538aa3eaed4094520c4e5cac4e97a314
radupload-rfi.txt
Posted Dec 15, 2006
Authored by Arham

Rad Upload version 3.02 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | ca59ec9dd17403e450af918832e392ef2d826537152c07fce23358a20094cbdf
Zero Day Initiative Advisory 06-046
Posted Dec 15, 2006
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sophos Anti-Virus. The specific flaw exists in the parsing of SIT archives. When a long non-null terminated filename is processed by veex.dll, a heap overflow occurs due to the miscalculation of the string's actual size. Exploitation is possible leading to remote code execution running under the SYSTEM context.

tags | advisory, remote, overflow, arbitrary, code execution, virus
advisories | CVE-2006-6335
SHA-256 | 113bb902ae3854e7000b6296de7caa6c006d48c11e4e7e15ba976dc6d4b73102
openldap-kbind-p00f.c
Posted Dec 15, 2006
Authored by Solar Eclipse | Site phreedom.org

Exploit for a buffer overflow in the Kerberos KBIND authentication code in the OpenLDAP slapd server for versions 2.4.3 and below. Note that the vulnerable code only exists in versions compiled with the --enabled-kbind option.

tags | exploit, overflow
SHA-256 | caeceb13a21843c70ef44e4acb32c112873063011f8be8a62366988ea194cee7
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close