what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2005-01-29

radmind-1.4.1.tgz
Posted Jan 29, 2005
Site rsug.itd.umich.edu

radmind is a suite of Unix command-line tools and a server designed to remotely administer the file systems of multiple Unix machines. Radmind operates as a tripwire which is able to detect changes to any managed filesystem object, e.g. files, directories, links, etc. However, radmind goes further than just integrity checking: once a change is detected, radmind can optionally reverse the change.

Changes: Build fix.
tags | tool, intrusion detection
systems | unix
SHA-256 | e9bb17e5004a4d17721d96c94f6f938f628eeab1776f4097de25699f57f91777
HexView Security Advisory 2601-20-05.03
Posted Jan 29, 2005
Authored by HexView, ShineShadow

Multiple versions of the Merak Mail Server with Icewarp Web Mail suffer from various flaws. Included are cross site scripting, path disclosure, arbitrary file manipulation/access, and weak password encryption vulnerabilities.

tags | exploit, web, arbitrary, vulnerability, xss
SHA-256 | 2f72998322fa1ea4c6c2c644becc01d4932c53fb305167832b92978f9a58c796
Gentoo Linux Security Advisory 200501-40
Posted Jan 29, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-40 - ngIRCd is vulnerable to a buffer overflow that can be used to crash the daemon and possibly execute arbitrary code. Versions below 0.8.2 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
SHA-256 | 9d2d8f54b4aaeed309eaf7cf77da5804c4ddb2197384ecfa2f424a8528311bc2
Secunia Security Advisory 14051
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tem has reported a vulnerability in phpPgAds, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 40071bb3a882ca30daa1e126643d423fc279f6c4959c72d5dd3c4836e2c2a3a1
Secunia Security Advisory 13984
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PEiD, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1b9b5869dcf0e988410613901202d078663d5ecde14311eabdcccae6c670c462
SCOSA-2005.8.txt
Posted Jan 29, 2005
Site sco.com

SCO Security Advisory - A vulnerability has been reported in UnixWare, which potentially can be exploited by malicious, local users to hijack local sockets.

tags | advisory, local
systems | unixware
SHA-256 | 31041ff5b45862c00e151b4e8be11d37a1e651ff64039f9ef1d718e496f98f69
Secunia Security Advisory 14063
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - muts has reported a vulnerability in SnugServer, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 016588243f4aa629cc6885382fd7dd50f95beea53f7abb9e28c635aa63e938fb
WebAdmin302.txt
Posted Jan 29, 2005
Authored by David Alonso Perez

Alt-N WebAdmin, the web application used to administer MDaemon and RelayFax, is susceptible to cross site scripting, html injection, and unauthenticated account modification vulnerabilities. Versions 3.0.2 and below are susceptible.

tags | exploit, web, vulnerability, xss
SHA-256 | 3248495f1d679d6e5e1767f9bda0c7cfd2ea42a402d286793af304c0def1cfd0
defeating-xpsp2-heap-protection.pdf
Posted Jan 29, 2005
Authored by Alexander Anisimov | Site ptsecurity.com

The MaxPatrol team has discovered that it is possible to defeat Microsoft Windows XP SP2 heap protection and data execution prevention mechanisms. Full analysis with code provided.

tags | paper
systems | windows
SHA-256 | c13c505bd994bd2235753bb15f5a5a562e7f3bccf6d96db1ffa0b5e9e67ca4ab
Secunia Security Advisory 14016
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - benjilenoob has reported some vulnerabilities in CoolForum, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b204f5fc2496d2c446e51ce0633a857dfac401316ff5aafe74dbe5f2299ad7ea
WebWasherCONNECT.txt
Posted Jan 29, 2005
Authored by Oliver Karow | Site oliverkarow.de

WebWasher Classic has a design flaw weakness where the CONNECT method allows remote attackers to connect to any server listening on the localhost interface of the proxy server.

tags | exploit, remote
SHA-256 | 2a29f5edeac813ac66ecbdbee56a1015c23933d41ef1785125f74e1a02901cf6
Secunia Security Advisory 14057
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in University of Washington IMAP server, which can be exploited by malicious people to bypass the user authentication.

tags | advisory, imap
SHA-256 | 5076f1631c337b3853afd5c8934a42884da91d0055a09398f94d0474d106ce64
Secunia Security Advisory 14054
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MC.Iglo has discovered a vulnerability in War FTP Daemon, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d935f35fe934218571f8fd9e546ef7c3523afbfbca4c799abeb0f46f676290a0
OpenPKG Security Advisory 2005.4
Posted Jan 29, 2005
Authored by The OpenPKG Project, OpenPKG Foundation | Site openpkg.org

OpenPKG Security Advisory - A setuid and setgid application vulnerability was found in the Cyrus SASL library. At application startup, libsasl2 attempts to build a list of all available SASL plugins which are available on the system. To do so, the library searches for and attempts to load every shared library found within the plugin directory. This location can be set with the SASL_PATH environment variable.

tags | advisory
SHA-256 | 2b51683b908ec938cb13adb29012b0ee3eb294a7a742091ff113cd0c39e5a8c4
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close