DotClear : Multiples Full Path Disclosure

2006-07-22 Thread Silitix
# DotClear : Multiples Full Path Disclosure # Discovred By Silitix - Silitix_gmail_com # www.Silitix.com A remote user can access the files directly to cause the system to display an error message that indicates the full path of the server. /ecrire/tools/blogroll/edit_cat.php /ecrire/tools

Map MS Security Bulletins to MS KB numbers

2006-07-22 Thread Matthew Leeds
I'm looking for a resource that maps Microsoft Security Bulletin numbers (such as MS06-033) to Microsoft Knowledge Base numbers (such as KB 917283). I recognize that this may be a one to many mapping since a single SB may point to a set of possible patches depending on OS version or application

Re: Digital Armaments Security Advisory 10.07.2006: Flexwath Authorization Bypassing and XSS Vulnerability

2006-07-22 Thread sales
Thanks for security Advisory. Report is received by our support team. We will make a sollution about this issue very soon.

Re: [Full-disclosure] Re: New PowerPoint Trojan installs itself as LSP

2006-07-22 Thread Juha-Matti Laurio
Many thanks for this useful information. These new type of Trojans are known as Trojan.Riler.F, Win32.Fantador.E etc. Names available have been updated to the PowerPoint FAQ, http://blogs.securiteam.com/?p=508 The following description including information about proxy-like feature is worth of

Re: [MajorSecurity #22] Top XL <=1.1 - XSS and cookie disclosure

2006-07-22 Thread admin
Hi there. There's a little mistake in my advisory. The correct Vendor is: "http://www.derwebgestalter.de/"; and the script is available under "http://www.derwebgestalter.de/"; and ALSO under "http://www.paddelberg.de/gratis-toplisten-script/"; Thanks for your attention. David Vieira Kurz

Blackboard Academic Suite 6.2.23 +/-: Persistent cross-site scripting vulnerability

2006-07-22 Thread harbl
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I. Affected Software Blackboard Academic Suite 6.2.3.23 Prior or newer versions may also be affected. Vendor website: http://www.blackboard.com/ II. Impact Subjective: Severe Objective: Privilege escalation III. Vulnerability There is a persistent

[MajorSecurity #23] BLOG:CMS <= 4.0.0j - XSS and cookie disclosure

2006-07-22 Thread admin
[MajorSecurity #23] BLOG:CMS <= 4.0.0j - XSS and cookie disclosure --- Software: BLOG:CMS Version: 4.0.0j Type: Cross site scripting Made public: July, 22th 2006 Vendor: F-ART AGENCY, Ltd. - Radek Hulán Page: http://blogc

Com Multibanners Remote File Inclusion (mosConfig_absolute_path)

2006-07-22 Thread mail
#SolpotCrew Community # # Com Multibanners Remote File Inclusion (mosConfig_absolute_path) # # original advisory : http://solpotcrew.org/adv/BlueSpy-adv-multibanners.txt #

MiniBB Forum <= 1.5a Remote File Include (news.php)

2006-07-22 Thread AG Spider
Title : MiniBB Forum <= 1.5a Remote File Include (news.php) ### Discovered By AG-Spider - Affected software description : ~

Re: New PowerPoint Trojan installs itself as LSP

2006-07-22 Thread Mike Healan
> Is this 'mechanism' very common and is it difficult to detect by AV? No, but you have to be damned careful removing something installed as an LSP. I've seen literally hundreds of PCs with their network stack buggered because the owner tried to remove NewDotNet. NewDotNet inserts itself as an LS

Re: ExtCalendar Mambo Module <= v2( extcalendar.php ) Remote File Include Vulnerabilities

2006-07-22 Thread matdhule
I already publish that vulnerability at bugtraq. See http://www.securityfocus.com/bid/18876 and http://www.securityfocus.com/archive/1/439451. Thx

Re: AFCommerce Shopping Cart

2006-07-22 Thread contact
Hi, thank you for reporting this problem. I am Paul, the author of the software, so I would like to do everything possible to correct this issue. The free version of my software is not open source, and not that the encryption is protecting it very well, I'm sure a good hacker could crack the enc

[Kurdish Security # 13] Savant2 Remote File Include Vulnerability [For Mambo, Joomla]

2006-07-22 Thread botan
>>> Kurdish Security >>> Savant2 Remote File Include Vulnerability >>> Freedom For Ocalan >>> Contact : irc.gigachat.net #kurdhac % www.PatrioticHackers.com >>> Rish : High >>> Class : Remote >>> Script : Savant2 >>> Site : www.phpsavant.com >>> Thanx : >>> kurdishsniper,netqurd

Re: XSS phpBB 2.0.21 in administration

2006-07-22 Thread Jessica Hope
Because admin accounts are attacked religiously. Hashes for most common passwords up to 8 chars can easily (within hours) be cracked and known. Once someone can uncover an admin password all bets are off. If someone is able to obtain the hashes, bets were off a long time ago, no? As for attack

SolpotCrew Advisory #3 - com_trade Remote File Inclusion (mosConfig_absolute_path)

2006-07-22 Thread mail
#SolpotCrew Community # # com_trade Remote File Inclusion (mosConfig_absolute_path) # # original advisory : http://solpotcrew.org/adv/BlueSpy-adv-com_trade.txt # #

new shell bypass safe mode

2006-07-22 Thread d3nger
i programing scripit for passing the safe mode the code   Design And Programing by D3nGeR [at] HotMail [dot] CoM !DaNgEr SaFe M0dE ShEll v1.0! Extra:

Re: [EEYEB-20060227] D-Link Router UPNP Stack Overflow

2006-07-22 Thread scott
eEye Advisories wrote: D-Link Router UPNP Stack Overflow Release Date: July 13, 2006 Date Reported: February 27, 2006 Patch Development Time (In Days): 136 Severity: High (Remote Code Execution) Vendor: D-Link Routers Affected: DI-524 Rev A DI-524 Rev C DI-524 Rev D DI-604 Rev E DI-624 Re

RE: $100 plus several of my books if you can crack my Windows password hashes.

2006-07-22 Thread Michael Scheidell
You probably are who you say you are, and you probably own the accounts these passwords are from, but could not someone post a bunch of NTLM hashes and ask the world to crack them for him? Even if he dint' own the accounts? So, is this a social engineering test as well?

New CVE identifiers for separate PowerPoint 0-day issues assigned

2006-07-22 Thread Juha-Matti Laurio
New CVE documents have been published recently to clarify the existence of several 0-day type issues in Microsoft PowerPoint. These are based to three PoCs posted to Bugtraq on Saturday 15th July. CVE-2006-3655 - Unspecified vulnerability in mso.dll allows executing arbitrary code CVE-2006-365

RE: $100 plus several of my books if you can crack my Windows password hashes.

2006-07-22 Thread Roger A. Grimes
No, but I laughed because you are right. I hadn't thought of that. If anyone has any doubts about whether I'm using the right email address, I'll be glad to send you a signed messaged with my PGP or Verisign digital ID, or you can call me. I work for InfoWorld, so you can email me there as well,

Re: SubberZ[Lite] - Remote File Include

2006-07-22 Thread the . jalal
this exploit won't work. the myadmindir variable is set before any GET variables are processed. sanitation is performed in the previous file.

Re: XSS phpBB 2.0.21 in administration

2006-07-22 Thread Jessica Hope
I know what XSS is. I'm pointing out the fact that to do any of the XSS items in the report given, you have to be admin (since they are all in the admin panel). If you are in the admin panel of any forum, then there's other things you can do than try fiddle about with XSS. Jessica On 7/19/06, D

[SECURITY] [DSA 1119-1] New hiki packages fix denial of service

2006-07-22 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1119-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 22nd, 2006

about bid 17404

2006-07-22 Thread crack
Hallo If you modify the code in bid 17404 in such a way: win = window.open('http://server/prova.zip','new') pause (2000) the user will see the page opening of correct site, and then download alert from original file site (server) Obviusly the alert form show the real, but if no dns resolut

[SECURITY] [DSA 1118-1] New Mozilla packages fix several vulnerabilities

2006-07-22 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1118-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 22nd, 2006

Low security hole affecting IPCalc's CGI wrapper

2006-07-22 Thread Tim Brown
Hi, I believe I've found a low level security hole relating to the way IPCalc's CGI wrapper sanitises input, which allows Javascript injection. Hole is considered low since IPCalc's CGI wrapper has no privileged functionality, however of course it might be possible to use it as a vector to att

[MajorSecurity #24] Fire-Mouse TopList <=v1.1 - Cross Site Scripting

2006-07-22 Thread admin
[MajorSecurity #24] Fire-Mouse TopList <=v1.1 - Cross Site Scripting Software: Fire-Mouse TopList v1.1 Version: 1.1 Type: Cross site scripting Vendor: Fire-Mouse.com Page: http://www.fire-mouse.com

RE: [EEYEB-20060227] D-Link Router UPNP Stack Overflow

2006-07-22 Thread m
No - it is also vulnerable to this issue, B1 and B2. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Sent: Saturday, July 22, 2006 4:28 AM To: bugtraq@securityfocus.com Subject: Re: [EEYEB-20060227] D-Link Router UPNP Stack Overflow What about D-Link DI-524 Rev. B2?

[MajorSecurity #25] Advanced Guestbook 2.4 for phpBB - Multiple XSS and SQL-Injection Vulnerabilities

2006-07-22 Thread admin
[MajorSecurity #25] Advanced Guestbook 2.4 for phpBB - Multiple XSS and SQL-Injection Vulnerabilities Software: Advanced Guestbook for phpBB Version: 2.4 Type: Cross site scripting + SQL Injection Mad

MicroGuestBook Remote XSS Attack

2006-07-22 Thread omnipresent
.:. MicroGuestBook Remote XSS Bug .:. Date: - July 2006, 22 Product: MicroGuestBook Latest Version Vendor: --- http://www.phptoys.com Description: Micro guestbook is a MySQL based guestbook script with a CSS based attractive interface. It can store

Microsoft Internet Explorer DOS Vulnerability

2006-07-22 Thread SnoBmsn
Microsoft Internet Explorer Content-Type Denial Of Service Vulnerability -\Vulnerable: Microsoft Internet Explorer 6.0 SP2 Microsoft Internet Explorer 6.0 SP1 Microsoft Internet Explorer 6.0 - Microsoft Windows 2000 Advanced Server SP2 - Microsoft Windows 2000 Advanced Server SP2 - Microsof

RE: XSS phpBB 2.0.21 in administration

2006-07-22 Thread David Thomson
Defenition from Google, on XSS. Cross site scripting (XSS) is a type of computer security exploit where information from one context, where it is not trusted, can be inserted into another context, where it is. From the trusted context, an attack can be launched. Note that although cross site scrip

Re: [Full-disclosure] iDefense Security Advisory 07.20.06: Sun Microsystems Solaris sysinfo() Kernel Memory Disclosure Vulnerability

2006-07-22 Thread Micheal Turner
http://prdelka.blackart.org.uk/exploitz/prdelka-vs-SUN-sysinfo.c --- labs-no-reply <[EMAIL PROTECTED]> wrote: > Sun Microsystems Solaris sysinfo() Kernel Memory > Disclosure Vulnerability > > iDefense Security Advisory 07.20.06 > http://www.idefense.com/application/poi/display?type=vulnerabiliti

Re: Securing PHP or finding PHP alternatives

2006-07-22 Thread Michael Cordover
On 7/11/06, Sheryl Coppenger <[EMAIL PROTECTED]> wrote: Crispin Cowan wrote: > Gezim Hoxha wrote: >> 1.) If I have to write PHP, how do I write secure PHP? Give me a number >> of ensures that I can follow and check-mark each and live a happy >> life--for the most part. >> > Program defensively: [

Re: LAMP vs Microsoft

2006-07-22 Thread Darren Reed
In some mail from Bob Beck, sie said: > > > the people who use the platform to develop on top of. If the > > foundations of what you're using are insecure, then the web > > developer has a harder task. > > I disagree. I think most modern computing platforms start > out as "secure" within t

Re: ATutor 1.5.3 Cross Site Scripting

2006-07-22 Thread Steven M. Christey
>The mentioned SQL injection vulnerability is not possible. Please >remove it. Could you explain this further? In 1.5.3, edit_forum() in forums.inc.php has the following: $sql= "UPDATE ".TABLE_PREFIX."forums SET title='$_POST[title]', description='$_POST[body]' WHERE forum_id=$_POS

RE: $100 plus several of my books if you can crack my Windows password hashes.

2006-07-22 Thread Roger A. Grimes
I'm saying if faced with increasing the strength of my passwords, I value length over complexity. Case in point, a large city I consult for said they are moving their passwords from 5 character minimum to 8 characters and complex. (yeah, I had to stop coughing too...but 5 character minimums aren't

Re: [EEYEB-20060227] D-Link Router UPNP Stack Overflow

2006-07-22 Thread kala_z
What about D-Link DI-524 Rev. B2? Is it vulnerable too? has it been fixed for this model?

iDefense Security Advisory 07.20.06: Sun Microsystems Solaris sysinfo() Kernel Memory Disclosure Vulnerability

2006-07-22 Thread labs-no-reply
Sun Microsystems Solaris sysinfo() Kernel Memory Disclosure Vulnerability iDefense Security Advisory 07.20.06 http://www.idefense.com/application/poi/display?type=vulnerabilities July 20, 2006 I. BACKGROUND Solaris is a UNIX operating system developed by Sun Microsystems. II. DESCRIPTION Loca

MiniBB Forum <= 1.5a Remote File Include (search.php-whosOnline.php)

2006-07-22 Thread AG Spider
Title : MiniBB Forum <= 1.5a Remote File Include (search.php-whosOnline.php) ### Discovered By {{AG-Spider & KaBaRa.HaCk .eGy}} - Affect

Re: Securing PHP or finding PHP alternatives

2006-07-22 Thread Crispin Cowan
Sheryl Coppenger wrote: > Crispin Cowan wrote: > >> Wrap it in AppArmor http://en.opensuse.org/AppArmor for when you screw >> up ^W^W don't do all the above perfectly. >> > But that's only available if you're using Suse, right? No. AppArmor ships with SUSE Linux, but ports are available for

Re: Samba Internal Data Structures DOS Vulnerability Exploit

2006-07-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alexander, > Name : Samba Internal Data Structures DOS Vulnerability Exploit > Link : > http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html > > Date : 2006-07-21 > Vulnerability : > http://securitydot.net/vuln/exploits/vul