exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files Date: 2005-08-24

Gentoo Linux Security Advisory 200508-13
Posted Aug 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-13 - Stefan Esser of the Hardened-PHP Project discovered that the PEAR XML-RPC and phpxmlrpc libraries were improperly handling XMLRPC requests and responses with malformed nested tags. Versions less than 1.4.0 are affected.

tags | advisory, php
systems | linux, gentoo
advisories | CVE-2005-2498
SHA-256 | b392e04daac6a3131a159750ecf6640f104e46dc1e949490958e28588b03b917
Debian Linux Security Advisory 783-1
Posted Aug 24, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 783-1 Eric Romang discovered a temporary file vulnerability in a script accompanied with MySQL, a popular database, that allows an attacker to execute arbitrary SQL commands when the server is installed or updated.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 0bdaf61278be5abca20b301dac437ae4001a24bd0b9e600a1bd8632d16a251e8
ventboom.zip
Posted Aug 24, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Exploit for the Ventrilo 2.3.0 malformed status packet vulnerability.

tags | exploit
SHA-256 | ad0ab9cf0589c79a21541d14896eedcac439df6ebd2f779645049f293aea60c1
ventboom.txt
Posted Aug 24, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

It is possible to crash Ventrilo 2.3.0 by sending a malformed status packet.

tags | advisory
SHA-256 | 6cb018997e473aaa91fd732430eed0e401f4cd1feee78f164f7540daf14e6263
solaris_lpd_unlink.pm.txt
Posted Aug 24, 2005
Authored by H D Moore, Optyx

This Metasploit module uses a vulnerability in the Solaris line printer daemon to delete arbitrary files on an affected system. This can be used to exploit the rpc.walld format string flaw, the missing krb5.conf authentication bypass, or simple delete system files. Tested on Solaris 2.6, 7, 8, 9, and 10.

tags | exploit, arbitrary
systems | solaris
SHA-256 | 3865e92d6319da6652ab4c7ed8c01bd18db40efa2f58d0e789c6a8a79b4fb63d
Secunia Security Advisory 16531
Posted Aug 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Phuket has discovered some vulnerabilities in PHPKit, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | d82f266f336a74620fb5e0beb194c3a5184abbbc6196aca3831ddab467dc340b
Secunia Security Advisory 16543
Posted Aug 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libpcre3. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | ff26acd3f887f68ec0a47bcc150cfaf7e28cf56ecefd9c186d683ce6fe3af904
Secunia Security Advisory 16554
Posted Aug 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for elm. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 3e08750339bfda75bf38c6c8de95a2442dfb29828bcaf345f66061158c428530
Ubuntu Security Notice 173-1
Posted Aug 24, 2005
Authored by Ubuntu, Martin Pitt | Site security.ubuntu.com

A buffer overflow has been discovered in the PCRE, a widely used library that provides Perl compatible regular expressions. Specially crafted regular expressions triggered a buffer overflow. On systems that accept arbitrary regular expressions from untrusted users, this could be exploited to execute arbitrary code with the privileges of the application using the library.

tags | advisory, overflow, arbitrary, perl
SHA-256 | 90dedc2182e9f13fe60b58ffaaf6d0166a5497e077ce7855d8e3d7e2c6b8fd3b
Gentoo Linux Security Advisory 200508-12
Posted Aug 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-12 - Ulf Harnhammar discovered that Evolution is vulnerable to format string bugs when viewing attached vCards and when displaying contact information from remote LDAP servers or task list data from remote servers (CVE-2005-2549). He also discovered that Evolution fails to handle special calendar entries if the user switches to the Calendars tab (CVE-2005-2550). Versions less than 2.2.3-r3 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2005-2549, CVE-2005-2550
SHA-256 | c3c0a5ca715423ba57ad0ed3bb8e8b0cddf7444a0020c4349015ede584102d19
Ubuntu Security Notice 172-1
Posted Aug 24, 2005
Authored by Ubuntu, Martin Pitt | Site security.ubuntu.com

Javier Fernandez-Sanguino Pena noticed that the pwmconfig script created temporary files in an insecure manner. This could allow a symlink attack to create or overwrite arbitrary files with full root privileges since pwmconfig is usually executed by root.

tags | advisory, arbitrary, root
SHA-256 | 376f85a08e46d04bd581a85bbc2d275ce2e2f13f3f55865875c59d8ef2fb241f
ZipTorrent1.3.7.3.txt
Posted Aug 24, 2005
Authored by Kozan | Site spyinstructors.com

ZipTorrent stores proxy server information and password in X:\\[Program_Files_Path]\[ZipTorrent_Path]\pref.txt in plain text. A local user can read passwords and others.

tags | exploit, local
SHA-256 | f17cbabb6214be4b1a15c231b17cecd4ba1bdd923fb0449fab9505b53fb8a0da
IMRadio-4.0-expl.txt
Posted Aug 24, 2005
Authored by Kozan | Site spyinstructors.com

Mercora IMRadio 4.0.0.0 stores username and passwords in the Windows Registry in plain text. A local user can read the values.

tags | exploit, local, registry
systems | windows
SHA-256 | baac3f4238dc50049d9fc04fadf14b5bfe96c656f5abe232e2c22c30f47da2d1
oracle_checkpwd.zip
Posted Aug 24, 2005
Authored by Alexander Kornbrust | Site red-database-security.com

A dictionary based Oracle password checker. This is a useful and fast (150.000 pw/sec) tool for DBAs to identify Oracle accounts with weak or default passwords.

tags | cracker
SHA-256 | 347557ee38aed91ccdfda881256b418152b5fc74c3ede2186cf61ff83fe5f29c
logcheck_1.2.41.tar.gz
Posted Aug 24, 2005
Authored by Todd Troxell | Site logcheck.org

Logcheck parses system logs and generates email reports based on anomalies. Anomalies can be defined by users with 'violations' files. It differentiates between 'Active System Attacks', 'Security Violations', and 'Unusual Activity', and is smart enough to remember where in the log it stopped processing to improve efficiency. It can also warn when log files shrink, and does not report errors when they are rotated.

Changes: Various updates. See changelog.
tags | tool, intrusion detection
systems | unix
SHA-256 | 170d528a300aa2f1792277680a460ba822c427433349e63d2a245318f6e0bfa1
WepDecrypt-0.7.tar.gz
Posted Aug 24, 2005
Authored by icemanf | Site wepdecrypt.sourceforge.net

Wepdecrypt is a wireless LAN tool based on wepattack that guesses WEP keys using an active dictionary attack, a key generator, a distributed network attack, and some other methods.

Changes: Added a gui, some support, and some minor fixes. Documentation also added.
tags | tool, wireless
SHA-256 | 29ae072985616a0141a07e767e667cd33c917605338d37824de96c765a692333
AntiExploit-1.3b6.tar.gz
Posted Aug 24, 2005
Authored by Enrico Kern | Site hzeroseven.org

AntiExploit is an exploit scanner to detect local intruders. It scans for over 3900 suspicious files, has daily database updates, and will act if a file is accessed. It uses the dazuko kernel module, which is also used by clamAV, Amavis, and other virus scanners.

Changes: Various bug fixes and feature improvements.
tags | kernel, local, virus
systems | unix
SHA-256 | 50c01c400c85b72038d9386969b13645f68d8f9087df927ba4adbdb86d82a839
sysmask-1.02.tgz
Posted Aug 24, 2005
Authored by XIAO Gang | Site wims.unice.fr

Sysmask is a security package for Linux systems that can prevent arbitrary malicious codes from causing permanent damage. It protects the system against daemon exploits and user accounts against viruses and worms, whether known or unknown, without requiring the recompilation of existing software.

tags | worm, arbitrary
systems | linux
SHA-256 | 7242e1e7df113be5894e705e07bd061b8bd640c267fdc13d2147a8e5b3cf8f22
Debian Linux Security Advisory 782-1
Posted Aug 24, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 782-1 - Due to missing input sanitization in the bluez-utils package, it is possible for an attacker to execute arbitrary commands supplied as the device name from the remote device.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2005-2547
SHA-256 | fb543879e70119f5254b5ca8165f6a8b1c313acc9fee8d0bba01a49d6da69e9c
DMA-2005-0818a.txt
Posted Aug 24, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

dsidentity on Apple OS X 10.4 allows any user on the system to add accounts to Directory Services.

tags | advisory
systems | apple, osx
advisories | CVE-2005-2508
SHA-256 | 9a589fe2fcf5a4e2c8797a0b1bd8fe9ec95ad4366d0ccffadf8656195041becd
CA Security Advisory 32919
Posted Aug 24, 2005
Authored by Ken Williams, Computer Associates | Site ca.com

During a recent internal audit, CA discovered several vulnerability issues in the CA Message Queuing (CAM / CAFT) software. CA has made patches available for all affected users. These vulnerabilities affect all versions of the CA Message Queuing software prior to v1.07 Build 220_13 and v1.11 Build 29_13 on the platforms specified below.

tags | advisory, vulnerability
SHA-256 | d5bbb6c6ef69369d57bffbc7b601ba4afb4ce1009bb13cdc9ffd06f706f43207
phpkit161.txt
Posted Aug 24, 2005
Authored by phuket

PHPKit 1.6.1 suffers from various SQL and PHP injection attacks.

tags | exploit, php
SHA-256 | 786d6d2133def57a80ff158ea2edd319f472a79c2e721d1c855fc00f6de96736
Cisco Security Advisory 20050824-ips
Posted Aug 24, 2005
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: Cisco Intrusion Prevention Systems (IPS) are a family of network security devices that provide network based threat prevention services. A user with OPERATOR or VIEWER access privileges may be able to exploit a vulnerability in the command line processing (CLI) logic to gain full administrative control of the IPS device. Vulnerable Products: Cisco Intrusion Prevention System version 5.0(1) and 5.0(2).

tags | advisory
systems | cisco
SHA-256 | 4c94afaddf19c9eb20203fe958a6da48230347365872adb7c394201d86b31f03
Cisco Security Advisory 20050824-idsmc
Posted Aug 24, 2005
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: A malicious attacker may be able to spoof a Cisco Intrusion Detection Sensor (IDS), or Cisco Intrusion Prevention System (IPS) by exploiting a vulnerability in the SSL certificate checking functionality in IDSMC and Secmon. Vulnerable Products: IDSMC version 2.0 and version 2.1. CiscoWorks Monitoring Center for Security (Security Monitor or Secmon) version 1.1 through version 2.0 and version 2.1.

tags | advisory, spoof
systems | cisco
SHA-256 | a5385d17f8941372698a734b6a53fcd1a3048bb8c2bcf8f5600a8287611824d4
postnukeAgain.txt
Posted Aug 24, 2005
Authored by Maksymilian Arciemowicz | Site securityreason.com

PostNuke 0.760 suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | db0ff0cb54efaab2f793cc7e9f64870bb6ca7bb1eabc75f10fe944a4c07d26be
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close