what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2005-07-08

Echo Security Advisory 2005.13
Posted Jul 8, 2005
Authored by Echo Security, Dedi Dwianto | Site echo.or.id

MetaCart e-Shop is susceptible to SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 5b1752bdc31faa1879fd8ae6525e8e6cfcd592f1d37994bb7c3c22ced414591b
Ubuntu Security Notice 126-1
Posted Jul 8, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-126-1 - A denial of service vulnerability was discovered in the GNU TLS library, which provides common cryptographic algorithms and is used by many applications in Ubuntu. Due to a missing sanity check of the padding length field, specially crafted ciphertext blocks caused an out of bounds memory access which could crash the application. It was not possible to exploit this to execute any attacker specified code.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2005-1431
SHA-256 | a3972f42ed956bc21421985a05fa3e50b0ab0cf627ca6abfbcee3c37549995ae
htdigest-realm-bof.c
Posted Jul 8, 2005
Authored by K sPecial

Exploit for htdigest 'realm' parameter overflow.

tags | exploit, overflow
SHA-256 | 9a4dcdadd0dc2e74fcf88fb7dc4a3de8ce131898a421e629b8345d1f2389bc87
btxml.c
Posted Jul 8, 2005
Authored by Andreas Oberritter

btxml.c creates a backup of a Nokia 6310i phone via bluetooth. Outputs data to stdout in XML format.

tags | exploit
SHA-256 | 00bc376dd83394be463a90501116682c2477a38d203a965c64e6995823730308
FreeBSD-SA-05-09.htt.txt
Posted Jul 8, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:09 - When running on processors supporting Hyper-Threading Technology, it is possible for a malicious thread to monitor the execution of another thread.

tags | advisory
systems | freebsd
advisories | CVE-2005-0109
SHA-256 | 5e666245ff6f81ff72f602f77622595ea80e3cf57ceb0ef27419e4e10cfa5986
vuln-plugin.c
Posted Jul 8, 2005
Authored by Ron

Simple demonstration of a stack overflow in GAIM 1.2.1.

tags | exploit, overflow
SHA-256 | 2939f7d4c5b8f352d2fe3b7a82fb15899cf63ac93e106ff54705d72ce886c439
0504-exploits.tgz
Posted Jul 8, 2005
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for April, 2005.

tags | exploit
SHA-256 | b037cc5b0bf138c22345d028f0f1abe9e783d6cb542cc195c5a4b1ae924cee0a
osTicketSQL.txt
Posted Jul 8, 2005
Authored by James Bercegay | Site gulftech.org

osTicket is susceptible to SQL injection vulnerabilities. All versions are affected.

tags | exploit, vulnerability, sql injection
SHA-256 | 342e3812e317e1b0abd7304b7bd758488e158450bc02ecdbc5034c31a27f2569
distorm.zip
Posted Jul 8, 2005
Authored by Gil Dabah | Site ragestorm.net

diStorm is a binary stream disassembler. It is capable of disassembling 80x86 instructions both in 16 and 32 bits. In addition, it disassembles FPU, MMX, SSE, SSE2, SSE3 and 3DNow! (w/ extensions) instruction sets. diStorm was written to decode every instruction as accurately as possible. Robust decoding, while taking special care for valid or unused prefixes, is what makes this disassembler powerful, especially for research. Another benefit that might come in handy is that the module was written as multi-threaded, which means you could disassemble several streams or more simultaneously.

tags | library
SHA-256 | 151f9209bd20448587a879af39c6fc9f4e98f49ecbf3d726f97e5d214abd377d
Debian Linux Security Advisory 736-2
Posted Jul 8, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 736-2 - A vulnerability was recently found in the way that SpamAssassin parses certain email headers. This vulnerability could cause SpamAssassin to consume a large number of CPU cycles when processing messages containing these headers, leading to a potential denial of service (DOS) attack.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2005-1266
SHA-256 | 7d806147c1352a31bea9ff1c8e30dc01371384c1bbf4cb1d4205d7561e0fdbeb
punbb125sql.txt
Posted Jul 8, 2005
Authored by Stefan Esser | Site hardened-php.net

An uninitialized variable within PunBB can allow for SQL injection attacks. Versions 1.2.5 and below are affected.

tags | advisory, sql injection
SHA-256 | eb81280e35ea34327585e1b7b5729bfc63d2a0f2e92532ceca5e39189c9408be
punbb125inc.txt
Posted Jul 8, 2005
Authored by Stefan Esser | Site hardened-php.net

A poorly implemented feature of PunBB's template system can lead to execution of arbitrary PHP code. Versions 1.2.5 and below are affected.

tags | advisory, arbitrary, php
SHA-256 | bf008f3b79e34eaaecc1f82ba01fb769de6f07b844f0b7f4dd8378b54d52f33e
Debian Linux Security Advisory 742-1
Posted Jul 8, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 742-1 - Derek Price, the current maintainer of CVS, discovered a buffer overflow in the CVS server, that serves the popular Concurrent Versions System, which could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-0753
SHA-256 | 1eb72c0ea613bdc328be8e8128bd6abb28b8eb9e5a68e41cbdc6a722fae95bca
oracleFailed.txt
Posted Jul 8, 2005
Authored by David Litchfield

The Oracle critical patch update released in April 2005 has failed to fix all of the vulnerabilities it claimed to have negated.

tags | advisory, vulnerability
SHA-256 | 383a6999ae47ac35ce7d8021d5dbbcac0f545486211bebcfb856c3f21a79fe73
simplephpBlog040.txt
Posted Jul 8, 2005
Authored by pjphem, LazyCrs

SimplePHPBlog 0.4.0 suffers from a remote password hash disclosure vulnerability due to the password file for the system being downloaded and in the webroot.

tags | exploit, remote
SHA-256 | 016c4d9d240eea862bd808ef48b474ed8821e6fdc873c7d98a7fa1f9736e2147
kaiseki.txt
Posted Jul 8, 2005
Authored by blahplok

The CGI script kaiseki.cgi is susceptible to a remote command execution vulnerability due to a lack of input validation. Details for exploitation provided.

tags | exploit, remote, cgi
SHA-256 | bc0460db05bca845ee18911023e1cc039a125bbe78c2169b02db98b996cf8ce3
lantronix.txt
Posted Jul 8, 2005
Authored by Dr. Dirk Wetter | Site drwetter.org

Lantronix SecureLinx console servers allow for retrieval of ssh-private keys and system logfiles.

tags | advisory
SHA-256 | 65794b69da34ab37e036edabed103b8b0b403e60cc03e5b062026b7669922df6
6.adv.en.txt
Posted Jul 8, 2005
Authored by crashfr, tobozo | Site phpsecure.info

PHPSlash versions 0.7.1, 0.7.2, and 0.8.* suffer from an input validation flaw that can allow for account hijacking.

tags | advisory
SHA-256 | f1f584ddae33515379f349c6c88aaf4b2ad3066ac5c29dc727b3d0520b8b18d1
whatpulse.txt
Posted Jul 8, 2005
Authored by rift13

A vulnerability in Whatpulse.Org profiles allows cross site scripting and session hijacking.

tags | advisory, xss
SHA-256 | 65bc34ab2a209fcd93b11511b52adf93be49f8fe02136a8c9616782452b62013
Secunia Security Advisory 15933
Posted Jul 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - basher13 has discovered a vulnerability in PrivaShare, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a9372d29f6f604cc3b4020dec79cba6bfb1d4b8ede02368606ac49f97a4228a7
Secunia Security Advisory 15952
Posted Jul 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Jinzora, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3f6268a8af694428e1b43071343a45f3f1fca7ade9e80770dc81eb4a7dcad7b0
Secunia Security Advisory 15961
Posted Jul 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Several vulnerabilities have been reported in McAfee Intrushield IPS Management Console, which can be exploited by malicious users to conduct cross-site scripting attacks, bypass security restrictions, and gain escalated privileges in the web application.

tags | advisory, web, vulnerability, xss
SHA-256 | 3ef4d997d26752d3d9415349e870dee56830155bca8009276e7b899bd8b504eb
Secunia Security Advisory 15970
Posted Jul 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Several vulnerabilites have been reported in WorkCentre Pro MicroServer Web Server, which can be exploited by malicious people to gain unauthorized access, cause a DoS (Denial of Service), or conduct script insertion attacks.

tags | advisory, web, denial of service
SHA-256 | b19c2daa3ac7b4e1da6ddeea36ee59e0498f7b5e4384ac25c04c4f2aa1f2f7b8
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close