exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2005-01-04

SInAR-0.1.tar.gz
Posted Jan 4, 2005
Authored by Archim

SInAR Solaris rootkit that was released at the 21st Chaos Communication Congress.

tags | tool, rootkit
systems | unix, solaris
SHA-256 | 2717af8649c7509bb5077c18ad3c6e759f11b3a129606742c0091ecb9c593e26
Secunia Security Advisory 13693
Posted Jan 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities in GRASS can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges. The vulnerabilities are caused due to multiple scripts creating temporary files insecurely. This can be exploited via symlink attacks to overwrite arbitrary files with the privileges of the user running a vulnerable script.

tags | advisory, arbitrary, local, vulnerability
SHA-256 | 8033178f40f0ae97a3231851cc137b66b42ac5fcf28f368c277b23a8440617af
LimboXSS.pdf
Posted Jan 4, 2005
Authored by Ryan McGeehan

Limbo CMS version 1.0.2 does not properly check for malformed input in multiple core functions of the Content Management System. This lack of input sanitation creates a vulnerable state that allows potential attackers to inject scripts within core functions of Limbo.

tags | advisory
SHA-256 | 128e6966252a732ca02469effeb97dd49a495dca758b03a00475ba1e21a3b3bc
Secunia Security Advisory 13675
Posted Jan 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Krax has reported some vulnerabilities CVSTrac, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 55b2a8fb19485f07525b74a171c91a0f5cbdc43e7c7863fd4334eec28b0c085b
cirt-27-advisory.pdf
Posted Jan 4, 2005
Authored by Dennis Rand | Site cirt.dk

The Macallan mail solution 4.0.6.8 (Build 786) contains several vulnerabilities allowing for web interface authentication bypass and denial of service.

tags | advisory, web, denial of service, vulnerability
SHA-256 | eba6ebe05afca905adfe01028c39883dfb61c6ad5ac934ef188cae4f97e9452a
dsa-622.txt
Posted Jan 4, 2005
Site debian.org

Debian Security Advisory 622-1 - Multiple insecure uses of temporary files could lead to overwriting arbitrary files via a symlink attack in htmlheadline.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2004-1181
SHA-256 | 8cf0bc19a987e22b8c067d5f8e43771297c01ca41d36d583dfc5121c3fa0e1a2
CSIS2005-1.txt
Posted Jan 4, 2005
Authored by Peter Kruse | Site csis.dk

CSIS Security Advisory - A remote denial of service condition exists in GFI MailEssentials due to a bug in Microsoft HTML parser.

tags | advisory, remote, denial of service
advisories | CVE-2004-1312
SHA-256 | 93a62c307daaa9ca746db431d7b8fb66de75b06bc9da6b585f7af7c6cb25c7fd
codebug-06.txt
Posted Jan 4, 2005
Site codebug.org

Codebug Labs Advisory 06 - Flat-nuke version 2.5.1 suffers from multiple vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 7ac13ab1351773506c8b6ef3fb4ed4785756f1f822a44d430c9fc7897d9426e2
STG Security Advisory 2004-12-24.21
Posted Jan 4, 2005
Authored by STG Security | Site stgsecurity.com

STG Security Advisory: An input validation flaw in GNUBoard versions 3.40 and below can allow malicious attackers to run arbitrary commands with the privilege of the HTTPD process, which is typically run as the nobody user.

tags | advisory, arbitrary
SHA-256 | 0674fe2e63dd885cf61091b49ab28998e954b3c5f795450425d58823dc711640
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close