exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2005-03-01

Gentoo Linux Security Advisory 200503-1
Posted Mar 1, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-01 - Tavis Ormandy of the Gentoo Linux Security Audit Team has discovered that Qt searches for shared libraries in an untrusted, world-writable directory. Versions below 3.3.4-r2 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 6f7e109bbe41856451e1aabdc38a4679b21fde1932d7e3cd4929b8cf8732bc96
Secunia Security Advisory 13258
Posted Mar 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Mozilla and Mozilla Firefox, which can be exploited by malicious people to trick users into downloading malicious files.

tags | advisory
SHA-256 | 1e311c63d8be4b558dd30347f2331e3e77d02fb1d7ef57d6e54d0f2bab8c61dc
cutenews.txt
Posted Mar 1, 2005
Authored by FraMe | Site kernelpanik.org

Cutenews version 1.3.6 allows for cross site scripting and local code execution attacks. Written in Spanish. Detailed exploitation provided.

tags | exploit, local, code execution, xss
SHA-256 | 4ff35ce512b4b2ef759eb3df6051283b61c8390c04baf6a8e1f1fd0917983380
panews.txt
Posted Mar 1, 2005
Authored by FraMe | Site kernelpanik.org

paNews version 2.0b4 is susceptible to SQL injection and remote code execution attacks. Written in Spanish. Detailed exploitation provided.

tags | exploit, remote, code execution, sql injection
SHA-256 | 51bf414fb60238775ad6c46f6de89f8a906cc9b73db66e117e000228b3b68064
raidenhttpd1132.txt
Posted Mar 1, 2005
Authored by Tan Chew Keong | Site security.org.sg

RaidenHTTPD server version 1.1.32 is susceptible to buffer overflow and CGI source disclosure vulnerabilities.

tags | advisory, overflow, cgi, vulnerability
SHA-256 | d2408ee1ff18446cf63b8d9a8520baa45564e5d5ef31391519cfc4f71f2eb461
postnukeSQL0760-2.txt
Posted Mar 1, 2005
Authored by Maksymilian Arciemowicz

PostNuke 0.760-RC2 is susceptible to addtional SQL injection attacks via the download module. Full detailed exploitation provided.

tags | exploit, sql injection
SHA-256 | ff228d5266f09d00f7ecb498ce8a743cc901a0789fac85c7059b716964116227
postnukeXSS.txt
Posted Mar 1, 2005
Authored by Maksymilian Arciemowicz

PostNuke 0.760-RC2 is susceptible to cross site scripting attacks. Detail exploitation provided.

tags | exploit, xss
SHA-256 | 1d010d0a701a78dc948367e68cb3c1b2cf778f0713be7e938785c3622cd5a20e
postnukeSQL0760.txt
Posted Mar 1, 2005
Authored by Maksymilian Arciemowicz

PostNuke 0.760-RC2 is susceptible to SQL injection attacks. Full detailed exploitation provided.

tags | exploit, sql injection
SHA-256 | 68f8bf2f941aa161edee0839eaf2921c3589b5d71f4d9c4347148aed2986fff7
Secunia Security Advisory 14406
Posted Mar 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paul has reported a vulnerability in Mozilla Firefox, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | dc2d552c52f07a8de6eef6e7adc5311afd9c094db615f1d492f526bddd6283f9
Secunia Security Advisory 14407
Posted Mar 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Details have been released about several vulnerabilities in Firefox, Mozilla and Thunderbird. These can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges and by malicious people to conduct spoofing attacks, disclose and manipulate sensitive information, and potentially compromise a user's system.

tags | advisory, local, spoof, vulnerability
SHA-256 | 8df136f298af9e87497728db570a740bac2df8912e43cf3434e1b7b0901a3a79
Secunia Security Advisory 14428
Posted Mar 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Arthur Hagen has reported a security issue in various Symantec firewall devices, which may disclose sensitive information to malicious people.

tags | advisory
SHA-256 | 546a6e52b907409b48ee4e3fd4111d0a0707eb75b071e6e0ed345e6ef3979dd8
Secunia Security Advisory 14409
Posted Mar 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php
SHA-256 | a50ea6ef7f8e9815e6c545d74e220f75b9e6689bb3305ace28c6dbee7d821adb
scrapboom.zip
Posted Mar 1, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Remote proof of concept exploit Scrapland versions 1.0 and below which suffer from a flaw where the server terminates prematurely when it errors.

tags | exploit, remote, proof of concept
SHA-256 | ad090bf36af268fe6672741205acb833fbf3a13c5c6030bbbd25858ede859708
scrapboom.txt
Posted Mar 1, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Scrapland versions 1.0 and below suffer from a flaw where the server terminates prematurely when it errors.

tags | advisory
SHA-256 | 07d1610b895f413ac87080ba8ba543a523c1dc9dd5fa5fadef2ced8bc1f98de9
gfiLNSS.txt
Posted Mar 1, 2005
Authored by Seyed Hamid Kashfi | Site hat-squad.com

Hat-Squad Advisory - The GFI L.N.S.S 5.0 vulnerability scanner suffers from an insecure credential storage flaw.

tags | advisory
SHA-256 | 340d3d6e729d5560c9b27c622892840879330cf30909dd6ca99d5530457b9584
Corsaire Security Advisory 2004-08-17.3
Posted Mar 1, 2005
Authored by Stephen de Vries, Corsaire | Site penetration-testing.com

Corsaire Security Advisory - The aim of this document is to define a vulnerability in the 3300 Integrated Communication Platform as supplied by Mitel, that allows an authenticated user to deny access to other users of the web management interface.

tags | advisory, web
advisories | CVE-2004-0944
SHA-256 | 975e7ff38467f1f73f0361754991c5f6a3c6b8613b59d5b5570edc6342651883
Corsaire Security Advisory 2004-08-17.2
Posted Mar 1, 2005
Authored by Stephen de Vries, Corsaire | Site penetration-testing.com

Corsaire Security Advisory - The aim of this document is to define a vulnerability in the 3300 Integrated Communication Platform as supplied by Mitel, that allows a remote attacker to hijack legitimate users' web management sessions.

tags | advisory, remote, web
advisories | CVE-2004-0944
SHA-256 | 115de7ef495ee50d9d76e6880e5af65008e64ba19a3af0d399223d9479b4c5ba
phpbbsession.c
Posted Mar 1, 2005
Authored by Paisterist

phpBB 2.0.x session handling administrator authentication bypass exploit.

tags | exploit
SHA-256 | f1ad3ef52f9c74f3f9a07f0558a9e6d8986121cc79114d6a2edb82215cddba31
poink.zip
Posted Mar 1, 2005
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

poink is a TCP/IP-based ping implementation that does not require special privileges and is designed for multiuser shell systems. It is intended to be a secure replacement for the standard IPv4 network monitoring tool.

tags | tool, shell, tcp
systems | unix
SHA-256 | a09d8be32a08f7888d85fea76552a0608886ce6b7257855443947f62ea09c142
issue_13_2005.txt
Posted Mar 1, 2005
Authored by astalavista | Site astalavista.com

Astalavista security newsletter number 13 - Featured articles include: Biometrics and the obsolence of passwords, Will my PC ever be secured? Part 2, Basic security concepts, and an interview with SnakeByte from Snake-Basket.de.

SHA-256 | 9ffa1036f5fbcae888d455b5742b925105d8558da31efe745f8ff5f4cb90ac94
issue_9_2004.txt
Posted Mar 1, 2005
Authored by astalavista | Site astalavista.com

Featured articles - Overview of web filtering ; Getting the best search results - Interview with Candid Wuest, Security Researcher

tags | web
SHA-256 | af1b51ccc5fbf61c395e43f07d297154cc701e532fa18271ded3d8829bd9316c
issue_8_2004.txt
Posted Mar 1, 2005
Authored by astalavista | Site astalavista.com

Featured articles - Managed security solutions providers overview ; Passwords the first line of defense - Interview with an anonymous Spyware coder

SHA-256 | fda2c8e3c5a462670164087321dc0342ed5783936a871a88bcd8717065d47b25
issue_7_2004.txt
Posted Mar 1, 2005
Authored by astalavista | Site astalavista.com

Featured articles - Hacker's attack strategies and tactics part 2 ; Web email security tips - Interview with Prozac, Astalavista.com

tags | web
SHA-256 | d339798c50f862d55b7b7c6f846929a63f1037c65bfa9a8530de33fb1e33dff0
issue_6_2004.txt
Posted Mar 1, 2005
Authored by astalavista | Site astalavista.com

Featured articles - Hacker's attack strategies and tactics part 1 ; Protecting from spyware - Interview with Mr. Yowler, Cyberarmy.net

SHA-256 | 8ebd03cdb717995e4d941b158ee471b13bf5281607425984113bd49c05083bd0
issue_5_2004.txt
Posted Mar 1, 2005
Authored by astalavista

Issue 5 Astalavista Security Newsletter

SHA-256 | c8f7527413c71738e57d40cf466843e98783fa20164cb6e3486cae99ae19f9cc
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close