what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2005-02-06

zm-1.20.1.tar.gz
Posted Feb 6, 2005
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: Mostly bug fixes, large and small with a couple of minor features included.
tags | web
systems | linux
SHA-256 | 1d5686709012eccdc91372a8ff348b155216d91aa96311760778f9cabc551692
NMB Scanner 1.2.4
Posted Feb 6, 2005
Authored by Gregoire Barbier | Site gbarbier.free.fr

NMB Scanner scans the shares of a SMB network, using the NMB and SMB protocols. It is useful for acquiring information on a local area network for such purposes as security auditing. It can obtain such information as NMB/SMB/Windows hostname, IP address, IP hostname, ethernet MAC address, Windows username, NMB/SMB/Windows domain name, and master browser. It can discover all the NMB/SMB/Windows hosts on a local area network by using the hosts lists maintained by master browsers.

tags | tool, local, scanner, protocol
systems | windows, unix
SHA-256 | e32648c3c8a919ef90083e2abed3b1c1142a50833e50e6adcb0d26884d113c91
netspoc-2.4.tar.gz
Posted Feb 6, 2005
Site netspoc.berlios.de

Network Security Policy Compiler (NetSPoC) is a tool for security management of large networks with different security domains. It generates configuration files for packet filters controlling the borders of security domains. It provides its own language for describing security policy and the topology of a network. The security policy is a set of rules that state which packets are allowed to pass the network and which are not. NetSPoC is topology aware - a rule for traffic from A to B is automatically applied to all managed packet filters on the path from A to B.

Changes: Support of redundancy protocols (VRRP, HSRP) has been enhanced. Other minor improvements have been made.
systems | unix
SHA-256 | 36ad93d22dd3d6d661363e790f450553658797d5d87590ad9c511dbb2bc6024e
RaidenHTTPD.txt
Posted Feb 6, 2005
Authored by Donato Ferrante | Site autistici.org

RaidenHTTPD version 1.1.27 is susceptible to a directory traversal flaw where any file can be extracted from the disk partition where the httpd is installed.

tags | exploit
SHA-256 | 269edca2c20fc62296721fc364efa750631965f3d26ff48a5c321679256841a2
foxmailDoS.txt
Posted Feb 6, 2005
Authored by xouyang

Foxmail server version 2.0 is susceptible to a boundary error condition in the MAIL FROM: directive. Sample denial of service exploit provided.

tags | exploit, denial of service
SHA-256 | 12684f6fba7180492c27e286a2d4c1d83bb3e0a4bc6e225b01f207228fe4972e
savant-explo.pl
Posted Feb 6, 2005
Site x0n3-h4ck.org

Savant Web Server 3.1 remote buffer overflow exploit. Tested on Windows 2003 Server.

tags | exploit, remote, web, overflow
systems | windows
SHA-256 | 1ed148f916799f97a798ed6d48fe21c3a6acb343828fce74c7b209352c2ad419
Debian Linux Security Advisory 667-1
Posted Feb 6, 2005
Authored by Debian | Site debian.org

Debian Security Advisory 667-1 - John Heasman and others discovered a bug in the PostgreSQL engine which would allow any user load an arbitrary local library into it.

tags | advisory, arbitrary, local
systems | linux, debian
SHA-256 | f696d1c5dde19c70dacd77fe755a8a5a569a722860c5cbac6a77190dec6fb077
Debian Linux Security Advisory 667-1
Posted Feb 6, 2005
Authored by Debian | Site debian.org

Debian Security Advisory 667-1 - Several vulnerabilities have been discovered in Squid, the internet object cache, the popular WWW proxy cache.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2005-0173, CVE-2005-0175, CVE-2005-0194, CVE-2005-0211
SHA-256 | 7023beefe31b1797e6948b6300209a9539dad7faa295d93627d952453c9cabf1
p_exim.c
Posted Feb 6, 2005
Authored by Adam Zabrocki | Site pi3.int.pl

Remote proof of concept exploit for the buffer overflow vulnerability discovered in Exim 4.41 by iDEFENSE.

tags | exploit, remote, overflow, proof of concept
SHA-256 | 753d89e248ed9f5367270763d2d68d1468737e48ae16a35a50dcfe7aa88d72f4
x_osh.pl
Posted Feb 6, 2005
Authored by Charles Stevenson

Operator Shell (osh) 1.7-12 local root exploit.

tags | exploit, shell, local, root
SHA-256 | fe3a929faff57858b299fc1c0d1660e3387d19c65452c581dd20e06aa4b548d6
Secunia Security Advisory 14135
Posted Feb 6, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PowerDNS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 89ffbcfbd320a38a644524620e99b0192a661b92e846344507fca482fa86021b
safariXSS.txt
Posted Feb 6, 2005
Authored by Jonathan Rockway | Site uic.edu

Apple's Safari web browser ignores the Content-type: sent by the web server. As a result, plain text is rendered as HTML. This is obviously undesirable; a text file could contain HTML and carry out a cross site scripting attack. Version 1.2.4 v125.12 found vulnerable.

tags | advisory, web, xss
systems | apple
SHA-256 | 10a5c6ef669523ad42fb93782a22e3c443ad92a6b20d36b351021365eba4dc92
Secunia Security Advisory 14131
Posted Feb 6, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yiannis Girod has reported a vulnerability in Claroline, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 22d0bba8ffbefa93290fec00a853f530f91ff4f03b1424c7e382b924cc02b184
Secunia Security Advisory 14125
Posted Feb 6, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MediaWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b56a1c7813d446bb57fa19de8d821cbfdcd78d9e1d4576e864b38d1d0edbf976
Ubuntu Security Notice 74-1
Posted Feb 6, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-74-1 - Jean-Samuel Reynaud noticed a programming error in the IPv6 handling code of Postfix when /proc/net/if_inet6 is not available (which is the case in Ubuntu since Postfix runs in a chroot).

tags | advisory
systems | linux, ubuntu
SHA-256 | 1361e5043d319a56722b28e92124792fb0450d00828d4cc31f4b23ffd277ab33
r57lite211.txt
Posted Feb 6, 2005
Authored by 1dt.w0lf | Site rst.void.ru

LiteForum version 2.1.1 SQL injection exploit with one char bruteforce.

tags | exploit, sql injection
SHA-256 | 40746b70c57b6cd7eccff85b84ff592efd5ba6e911b74ca4c0dc26104e4c031b
RSTACK-SA200502-02.txt
Posted Feb 6, 2005
Authored by Rstack Team | Site rstack.org

Rstack Team Security Advisory RSTACK-200502-02 - The Rstack team has discovered a tiny denial of service flaw in the Linksys PSUS4.

tags | advisory, denial of service
SHA-256 | 6db78ee2d9d84a06d101ff9f74b37f48e2e5ae8c33cb2d2ee9511fb40234830d
Secunia Security Advisory 14083
Posted Feb 6, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Niels Heinen has reported two vulnerabilities in newsgrab, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges, and potentially by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
SHA-256 | 039ef0ee1900a322e7f4fccaf765049b239e847939e757991873df428dc71c53
AdvancedSQLInjectionInOracleDatabases.zip
Posted Feb 6, 2005
Authored by Esteban Martinez Fayo | Site security-papers.globint.com.ar

This presentation explores new methods in exploiting SQL injection vulnerabilities inherent in Oracle Database. It contains a presentation with 37 slides and various exploits that demonstrate examples of flaws.

tags | paper, vulnerability, sql injection
SHA-256 | 40233cb1502c958361ff1184ec472b9a2194b8341030a7d5db67ad47bf88d951
kernelOverflow.txt
Posted Feb 6, 2005
Authored by qobaiashi

An integer bug exists in the ipv6 implementation of the Linux 2.4.20 and 2.6.4 kernel series allowing for a local denial of service attack.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 279a64da733a8c879cee20236c3ba675e4b6b495f93d75172880c96c37f4deae
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close