what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2005-08-09

dvbbsXSS.txt
Posted Aug 9, 2005
Authored by Lostmon

DVBBS version 7.1 suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 8d5df1ee1f1202ce0205c6854b4ca77d2cfacba0817b1756556a5d5369185cd5
glsa-2005-08-05.txt
Posted Aug 9, 2005
Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-05 - Eric Romang has discovered that Heartbeat insecurely creates temporary files with predictable filenames. Versions less than 1.2.3-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-2231
SHA-256 | 86ba6d86370abe6f1f5ff47d9cd1152ff47c41e631ec167931093d67ab92843b
svadvisory13.txt
Posted Aug 9, 2005
Site svt.nukleon.us

SV advisory 13 - MYFAQ versions 1.0 suffers from SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 11be12233d9c6a29e4080d0a211cb2b1ca94357562a82c54ab3566ad636d78f1
OSFingerPrint.pdf
Posted Aug 9, 2005
Authored by Eric Kollman aka xnih | Site myweb.cableone.net

Chatter on the Wire: A look at excessive network traffic and what it can mean to network security. This paper takes a look at past Active and Passive OS Fingerprinting tools and where to go with them in the future. It is primarily geared towards how to use passive OS identification to its greatest potential using every packet that flows across the network, not just tcp packets.

tags | paper, tcp
SHA-256 | 8894864d427629b70730a8febe9bbc7779cea4042eec9fe7a3cec21285aad0d1
cfbbxss.txt
Posted Aug 9, 2005
Authored by rUnViRuS

CFBB version 1.1.10 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c414fe01c445f69e90004e81ad96687e080921c8812c0424760d75e895c7b078
OS2A-1001.txt
Posted Aug 9, 2005

ePing is a ping utility plugin for e107, a PHP-based content management system that uses a MySQL backend database. ePing versions 1.02 and prior are vulnerable to a file creation vulnerability caused by improper validation of user-supplied input in the doping.php script.

tags | exploit, php
SHA-256 | 9d4ba242da284f3dcab0ba39bddde39831b135ee0f0ebb6405d8d419c281ce47
Secunia Security Advisory 16329
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in tDiary, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 00f09f6fc4c7965d9779f3ccf7be01033dc61cf26ae4c7dd7cdacc9425d5fe67
Secunia Security Advisory 16343
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in Inkscape, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 2aeca04b3c9fff597bf74a684c9ed006088f0f739cfac1819c0f3a1aac86539a
Secunia Security Advisory 16344
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in EMC Navisphere Manager, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory, vulnerability
SHA-256 | f41d3c592f577627dcf16ea877d7d4d0f807510e0bd195804ad1cffd421664a9
Secunia Security Advisory 16345
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c0ntex has reported some vulnerabilities in Lantonix Secure Console Server, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | 266e40f403bb80aab01c33a38ecb6531fbbb848545005e6f3fd87dae59a27515
Secunia Security Advisory 16346
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - none has discovered a vulnerability in Comdev eCommerce, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2903da6a0ce2015eb681e7e09b3a9d12d052532107e08271625987dc33c04562
Secunia Security Advisory 16347
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christopher Kunz has reported two vulnerabilities in SysCP, which can be exploited by malicious people to gain knowledge of sensitive information or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3fe0c16b3936f9df09eb388a1640ca6494a284a19aa8a62e737db7d250ad97de
Secunia Security Advisory 16351
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpIncludes, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2d744a6ecf70f1df9b897063782ff7516d7129a98298ff21b1b95545fedb1e1f
Secunia Security Advisory 16352
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in wine, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | d52c625db8baf2bb8db4d3d1434b31eb8199cf72bdfedd57d049f8cfc02d9ef8
Secunia Security Advisory 16359
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in FFTW, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 0ac6c834bf1dcc18529072f6b7c5dcb2260df37d230fcee3b8fc69f737f2356d
Secunia Security Advisory 16361
Posted Aug 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHPSiteStats, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | fa942f7905612eb1481ec5962ab11b6d0bb79506bdfe0149dc2d818d32016432
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close