BrowserCRM vulnerable for XSS

2006-01-31 Thread preben
Inputs in the BrowserCRM is not properly sanitized, and XSS is possible in a lot of the systems input fields and url parameters. Some fields have been filtered in a basic form, so that simple scripting like scriptalert('XSS')/script is not possible. Howevere, since the filtering is not based

Cerberus Helpdesk vulnerable to XSS

2006-01-31 Thread preben
Inputs in the Cerberus Helpdesk is not properly sanitized, and XSS is possible in a lot of the systems input fields and url parameters. You can add XSS that will hit every user of the system, and even simple scripting tags like scriptalert(‘f’)/script is allowed PoC:

Re: Re: Winamp 5.12 - 0day exploit - code execution through playlist

2006-01-31 Thread Juha-Matti Laurio
Nullsoft has released a fixed version 5.13 now. Internet Storm Center shared the information last night at http://isc.sans.org/diary.php?storyid=1080 An official download link is http://www.winamp.com/player/ - Juha-Matti You can disable auto launching Winamp for playlist files as a

Re: EasyCMS vulnerable to XSS injection.

2006-01-31 Thread kim
Kind of you to notice, our system will during the next week be patched for XSS flaws in the different input fields which might be of concern for XSS. The rest of the system will also be checked to reensure that all user-input is processed securely. We take this matter seriusly, and would like

Proof of concept for CommuniGate Pro Server vulnerability

2006-01-31 Thread Evgeny Legerov
Hi all, The simple code below can be used to reproduce one of CommuniGate 5.0.6 LDAP vulnerabilities (http://www.gleg.net/cg_advisory.txt) #!/usr/bin/env python # Use this code at your own risk. # It may crash your server! # Author: Evgeny Legerov import sys import socket HELP= CommuniGate

[SECURITY] [DSA 957-2] New ImageMagick packages fix arbitrary command execution

2006-01-31 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 957-2 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 31st, 2006

FarsiNews 2.1 PHP Remote File Inclusion

2006-01-31 Thread h e
Remote File Inclusion in FarsiNews 2.1 and below Credit: The information has been provided by Hamid Ebadi (Hamid Network Security Team) :[EMAIL PROTECTED] The original article can be found at : http://hamid.ir/security Vulnerable Systems: FarsiNews 2.1 Beta 2 and below Vulnerable Code:

Nmap 4.00 Released

2006-01-31 Thread Fyodor
Bugtraqers, Insecure.Org is pleased to announce the immediate, free availability of the Nmap Security Scanner version 4.00 from http://www.insecure.org/nmap/ . I try not to burden the Bugtraq list with more than one Nmap announcement per year. So I encourage those of you who would like to hear

Xmame 0.102 local vulnerability proof-of-concept

2006-01-31 Thread Rafael San Miguel Carrasco
The following proof-of-concept demonstrates the existence of the local vulnerability found in xmame 0.102. It uses the brute-force technique. The RET address interval works on Intel Debian GNU/Linux. To test for the vulnerability, run gcc exploit-c -o exploit and then perl fb.pl. exploit.c:

[SECURITY] [DSA 960-2] New libmail-audit-perl packages fix insecure temporary file use

2006-01-31 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 960-2 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 31st, 2006

Windows Access Control Demystified

2006-01-31 Thread sudhakar+bugtraq
Hello everybody, We have constructed a logical model of Windows XP access control, in a declarative but executable (Datalog) format. We have built a scanner that reads access-control configuration information from the Windows registry, file system, and service control manager database, and