exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 588 RSS Feed

Files

pvlanBi.txt
Posted Dec 28, 2005
Site arhont.com

Further research has been done regarding jumping attacks in regards to VLAN and PVLAN implementations.

tags | advisory
SHA-256 | 5eacd74b20fa29cd8523bbbc4c935badc261d6cbbf5fa11ca8dfc4c91dde2a7b
eigrp12-2.txt
Posted Dec 28, 2005
Site arhont.com

EIGRP version 1.2 suffers from a replay condition due to a failure of verifying the MAC.

tags | advisory
SHA-256 | c48f28c562e3d9f1f585948e20f1f77f59a7f04005ba898f4684782ffa1000f5
eigrp12.txt
Posted Dec 28, 2005
Site arhont.com

EIGRP version 1.2 suffers from a denial of service condition when employing the Goodbye Message.

tags | advisory, denial of service
SHA-256 | 056dc577bcdaf53d607fc102dffe98805b23c3257a999f40f2d9f76070b3da74
Secunia Security Advisory 17865
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in VisNetic Mail Server, which can be exploited by malicious users and by malicious people to disclose potentially sensitive information and to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3d43d610ee1f19cbec4abb5bff74184c4b66abe601832755ba4b2b4c01a1f3b6
Secunia Security Advisory 18057
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Urmas Kahar and Tarmo Kaljumae have reported a security issue in Proxim Wireless Access Points products, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ec10fc1d5d905911c1b3dfd6dbf8b6385fd2e54cb655749be74f36599d09fe4e
Secunia Security Advisory 18083
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in TkDiff, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 5d92c39037c92e70e2bcf25de4c522003f5648f86aefb3ba551c3ea1ffd024f4
Secunia Security Advisory 18213
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Hitachi Business Logic, which can be exploited by malicious people to conduct cross-site scripting, HTTP response splitting, and SQL injection attacks.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | b5472ea37a8a6af5941b1b4643fe74835a02f05bfed5180f1c48ca14d0eaf366
Secunia Security Advisory 18215
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tkdiff. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 230ce4c0695283a18508b2a70dc9d599412c33f7efd37128d985a93e01f94242
Secunia Security Advisory 18225
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steve Kemp has reported a vulnerability in ketm, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 0d5494edd22ba392dc747e3e4ef686707c3d9c0e641e5ff1c81f4c8cc5132f40
Secunia Security Advisory 18227
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in DHIS Tools, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | ed5d0a4ea750d2ad8ec5fd705a73ffc045b9835de28320035dcecec541e28445
Secunia Security Advisory 18228
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dhis-tools-dns. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 2fb2b747841ae0d4705623140db9a4ebf1abca5a18923e664012ab8c6e1c0e54
Secunia Security Advisory 18234
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in EPiX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a0fe7243ebba731ca66d58676560a05cbd777444cb965a43eee64a7af426fa4b
Secunia Security Advisory 18238
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in BZFlag, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2022cedad5e5a9da7128db552373df1334d0d992c5a73fc10e1460770605f4a7
Secunia Security Advisory 18239
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported some vulnerabilities in DEV web management system, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | c31c7ace51125ca1f62c96fc68734fe360e3b2c5486e11e221d5b89ff5238552
Secunia Security Advisory 18257
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in CommonSpot, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d5d0853c711149bbe13f17b27c215ec4ed78cd2a30999bdd6fb49ddef72238f2
Secunia Security Advisory 18258
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in communique, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 08226767dd07ec0e22063f7b418766fc6643dce11fbe7e526006c19fb3183950
Secunia Security Advisory 18259
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported two vulnerabilities in FatWire UpdateEngine, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e3c0411d4f3c82152c3343e3cca89fefada515a16bfd09ecea1e62bc5bf0f0a4
elogd260.txt
Posted Dec 27, 2005
Authored by sk | Site groundzero-security.com

elogd version 2.6.0 is susceptible to a denial of service condition when being supplied a specially crafted request.

tags | advisory, denial of service
SHA-256 | ff2eb53b60e65e0d975e0637a3dd819670e70ad64114fe5967afb04d1c7533b7
Debian Linux Security Advisory 923-1
Posted Dec 27, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 923-1 - A buffer overflow has been discovered in dropbear, a lightweight SSH2 server and client, that may allow authenticated users to execute arbitrary code as the server user (usually root).

tags | advisory, overflow, arbitrary, root
systems | linux, debian
advisories | CVE-2005-4178
SHA-256 | 06dbec7fb00448cd1ce11c01a3ae055e7f378c61b530d0e7ae670d5f5b7bbded
Gentoo Linux Security Advisory 200512-10
Posted Dec 27, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-10 - Peter Zelezny discovered that the shell script used to launch Opera parses shell commands that are enclosed within backticks in the URL provided via the command line. Versions less than 8.51 are affected.

tags | advisory, shell
systems | linux, gentoo
SHA-256 | 8aa2dd1c911f552f984c360750c663c31eaa6bbad5918323be2a51f60232393d
iisCrash.txt
Posted Dec 27, 2005
Authored by Inge Henriksen | Site ingehenriksen.blogspot.com

It appears that malformed HTTP requests to IIS versions 5.0, 5.1, and 6.0 allow for a remote crash of the service.

tags | advisory, remote, web
SHA-256 | 6d185deb53682ef93b3fa88fdec275761c1a6503427ac16a9c6c4de27066e357
ciscoCleanDOS.txt
Posted Dec 26, 2005
Authored by alex from box.sk

Cisco Clean Access version 3.5.5 is susceptible to a denial of service condition and unauthenticated upload issues. Earlier versions are presumed susceptible as well.

tags | advisory, denial of service
systems | cisco
SHA-256 | a332d51cf4cddb454e9c06c1be363fd1302101e53cc261750efefb73946e68aa
Secunia Security Advisory 18136
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Preddy has reported a vulnerability in ShopEngine, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7d6a08a689880fa98e7329859d62b70ac897a3c564574f1a3cdb60fbe0395520
Secunia Security Advisory 18140
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in e-publish, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7372b0cdf4f1f1f8ee2ab0e2a8eb10bec4ccda8914b87988616ae86bc72e4682
Secunia Security Advisory 18142
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dropbear. This fixes a vulnerability, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 517c34e3a4ea848e39aba9b168c07e347347b7c7a758c694342626b6d243983c
Page 5 of 24
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close