exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2005-08-11

msnfuzzer.txt
Posted Aug 11, 2005
Site class101.org

Fuzzer that can be used for checking MSN passwords.

tags | fuzzer
SHA-256 | 521db0a578c99849bb4ff77e2e8ff2bc390250a62b23e6d3745e1d4c6438a370
ContivitySystem.txt
Posted Aug 11, 2005
Authored by Jeff Peadro

When the Nortel Contivity VPN Client client is running as a service, it is possible to manipulate the interface of the client and escalate privileges to that of the LocalSystem account. Version 05_01.030 is affected.

tags | exploit
SHA-256 | 375720faf531efb224a26293c8093be95398b85ba2b516ad88bb2fcfe96567dc
HP Security Bulletin 2005-10.5
Posted Aug 11, 2005
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with the HP ProLiant DL585 server, where a remote unauthorized user may gain access to the server controls, when the server is powered down.

tags | advisory, remote
SHA-256 | 8dc17f3a9dbc9f962a061b7688a976639a47aa9ae177efcf7ddb798c5736b210
SSRT5957.txt
Posted Aug 11, 2005
Site hp.com

HP Security Bulletin - Several potential security vulnerabilities have been reported on HP Tru64 UNIX systems using an IPsec tunnel mode configuration which uses ESP without authentication. When running this configuration a remote attacker could force an error such that a portion of a plain-text message can be intercepted by the attacker.

tags | advisory, remote, vulnerability
systems | unix
SHA-256 | 69a421000ed84bc1d548878feb213d0777a15fb3d938993d459bd4c828b6d7a1
linksysWLAN20.txt
Posted Aug 11, 2005
Authored by Reed Arvin | Site reedarvin.thearvins.com

The Linksys WLAN Monitor service (WLSVC) that is used to configure settings for various Linksys wireless network cards runs under the context of the LocalSystem account. It is possible to manipulate the administrative interface of the Linksys WLAN Monitor and escalate privileges to that of the LocalSystem account. Linksys WLAN Monitor version 2.0 is susceptible.

tags | exploit
SHA-256 | 5d90e99cc7d09ce144cac0cd72259307db621dccdafb8d814216fa1cbd271982
FreznoShopSQL.txt
Posted Aug 11, 2005
Authored by Mike Shema | Site ntobjectives.com

Versions of FreznoShop below 1.4.1 are vulnerable to SQL injection attacks due to a lack of input validation on parameters used in database queries. Sample exploitation provided.

tags | exploit, sql injection
SHA-256 | bb41250b3bed688b2353f87c21a762846fbdd3c0632679bc8735b511054a6def
cwsSpy.txt
Posted Aug 11, 2005
Site castlecops.com

Sunbelt Software recently reported to the FBI evidence that shows CoolWebSearch is in a massive spyware ring where private information such as user names, passwords, chat sessions, bank information are stored and uploaded to servers. The FBI responded and are working on the case.

tags | advisory
SHA-256 | f03d823021f28c274ecbd24985fe1a9108a7e224f3e6b8da52fb5e3063611c6a
NSFOCUS Security Advisory 2005.2
Posted Aug 11, 2005
Authored by NSFOCUS | Site nsfocus.com

NSFOCUS Security Advisory - NSFocus Security Team discovered a security vulnerability in Microsoft Internet Explorer. By crafting a malicious HTML page and alluring users to visit it, a remote attacker can execute arbitrary code with the privilege of the user. Internet Explorer does not properly call interface arguments when instantiating COM component in devenum.dll, resulting in exceptional memory access which might cause IE to crash. Carefully crafted HTML page might allow a remote attacker to execute arbitrary code. Affected are Microsoft Internet Explorer 5.01 SP4, 5.5 SP2, 6, and 6 SP1.

tags | advisory, remote, arbitrary
advisories | CVE-2005-1990
SHA-256 | 0131b5e2ab757713b9e722795d1a5527462cf0b4dfd3cfd0d6be0d279fc1ca30
KDE Security Advisory 2005-08-09.1
Posted Aug 11, 2005
Authored by KDE Desktop | Site kde.org

KDE Security Advisory: kpdf, the KDE pdf viewer, shares code with xpdf. xpdf contains a vulnerability that causes it to write a file in $TMPDIR with almost infinite size, which can severly impact system performance. Systems affected are KDE 3.3.1 up to and including KDE 3.4.1.

tags | advisory
advisories | CVE-2005-2097
SHA-256 | 2be88a931bccf813356cdff44b2770b38780fa147899f88ce3aa27638c7b3866
ezuploadRemote.txt
Posted Aug 11, 2005
Authored by Johnnie Walker

Ezupload suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, file inclusion
SHA-256 | cc6a1084416c5380adcefb79cf41bc48381e547e7a5644b7c2248daba7f8e1c1
Secunia Security Advisory 16285
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EQdkp, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 965ff3355aa31d265ff572b596e09dd62b224ebe0030ea20775ba647d1c894f0
Secunia Security Advisory 16294
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KDE, which can be exploited by malicious people to cause a DoS (Denial of Service) on a user's system.

tags | advisory, denial of service
SHA-256 | bec8b2eafbc9d8d22e373fd43e001bbc4e9d156d504ff2fe4e2b9ecfe4b1ba9a
Secunia Security Advisory 16362
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IHS has discovered a security issue in cPanel, which may allow malicious users to gain escalated privileges.

tags | advisory
SHA-256 | aa614b78688d06b263eb60c6f3496a3ced20405a55d57ba07639d9243347329d
Secunia Security Advisory 16364
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lasso, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3ee7f2699c083935d856b96aca0801603422967636fa4ea7900435e7fcb23b62
Secunia Security Advisory 16374
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xpdf, which can be exploited by malicious people to cause a DoS (Denial of Service) on a vulnerable system.

tags | advisory, denial of service
SHA-256 | cd1f502558526047e8a5cbe6a0220c90c96e57228900cf4759fae08a5be93b54
Secunia Security Advisory 16375
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heintz has discovered two vulnerabilities in XMB Forum, which can be exploited by malicious users to overwrite certain server set variables or conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 74f4596488eb46a535cf6636d20cd989b0aeb076a627d74089919e4d39b79e4c
Secunia Security Advisory 16379
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a weakness have been reported in Gaim, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
SHA-256 | 92993b5b3952c3fb0847dcf3ac1b224e55ffc15dac25ba10a9473c639e1600b5
Secunia Security Advisory 16380
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CUPS, which can be exploited by malicious people to cause a DoS (Denial of Service) on a vulnerable system.

tags | advisory, denial of service
SHA-256 | 562c0e08e187c53ea7c02eef1e8dab37d7dc4323244a2b708d2a875b6f113692
Secunia Security Advisory 16384
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gaim. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | b75a36b1239ec0a063fec1c61e3cf784e3beb1a8842462704791cc63a5feceae
Secunia Security Advisory 16386
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kartoffelguru has discovered a vulnerability in WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b8254d9f627847d7330b86a07b1c50f505bb4cdb96632bf4c09eb7020cb481d2
Secunia Security Advisory 16388
Posted Aug 11, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHlyMail, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 17a32eb6edcc4a145602fd1c92adf05b31195d45ecc66dc29c03a3f933bae709
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close