exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 732 RSS Feed

Files Date: 2005-08-01 to 2005-08-31

Secunia Security Advisory 16555
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Fisher has reported a vulnerability in HP Openview Network Node Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 10ead09cc3f93406473e815b3a1812f9ff70511193760443dee38fa92af7b788
Secunia Security Advisory 16574
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported a vulnerability in Affix, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 39bb50d8c8679e94d7748df740951732fcc28deaffcc76cdfd82e2f4112da228
Secunia Security Advisory 16575
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for python. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, python
systems | linux, mandriva
SHA-256 | 7c5a1c7ff77057154c1d9f5af76010519d235fb0860ca8fda0c63dc997bf5972
Secunia Security Advisory 16578
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oliver Karow has reported a security issue in Astaro Secure Linux, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux
SHA-256 | 6b5bb325a6c5c8634e4cd805adc185b3eb16e1d36defee0d734b1faa48c66e05
Secunia Security Advisory 16584
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gnumeric, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | aec4e516a2c8a0e52709a2a7d8b3b17adfdc964275746c0063019de23af92124
Secunia Security Advisory 16591
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for backup-manager. This fixes two vulnerabilities, which potentially can be exploited by malicious, local users to disclose potentially sensitive information or perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | f40fca95af87294cf92d37e45b80fccf1888c467824b003690005e2ebf19a11c
Secunia Security Advisory 16599
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gnumeric. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | f76d2ce6ad035f3c59793d7eddaa56f83d92f7a4530deefea297987a27264b60
Secunia Security Advisory 16600
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in SqWebMail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 430fb8b888ddde42ed29ec88d7a7963d8d46f58ceae9ad845686dc9a74fce56c
Secunia Security Advisory 16601
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for lesstif. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | b4447f3f7c0c61814530a877a5f5e5e499eef36fc0a1ae1ca1e339ee77aaf0a9
Secunia Security Advisory 16602
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Josh Bressers has reported a security issue in ntpd, which can cause ntpd to run with incorrect group permissions.

tags | advisory
SHA-256 | 7244b89bd505c698f286bc28ff5bf4b7e85d408544adfbf386de6edfba28dab9
Secunia Security Advisory 16603
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for courier-base. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 4db965023a919554da5f500fb1de08d021e607f5b7b02774ea183487c5e55aa6
Secunia Security Advisory 16605
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 89677700c9d1f784a7e6d607e27abd8072d226b6f8851abe6b6b9c260c694001
Secunia Security Advisory 16606
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ntp. This fixes a security issue, which can cause ntpd to run with incorrect group permissions.

tags | advisory
systems | linux, fedora
SHA-256 | 113fddf312d1e82135b8a06bc2d28fa1c594fed08dedda2362c43b3862656876
Secunia Security Advisory 16607
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in Looking Glass, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 21cb23d459ce27fdef60cb760437b12dcc0812320032315d8825f7aa29bc1da3
Secunia Security Advisory 16608
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, kernel, local
systems | linux, fedora
SHA-256 | ad04e579a2b2e7523d7c76b20da05217878daf0f2ce7ae1c9b8d98ca05c434fc
phpImageEXIF.txt
Posted Aug 29, 2005
Authored by Cedric Cochin | Site cedri.cc

Various image galleries are susceptible to cross site scripting attacks via trusting EXIF data from images.

tags | advisory, xss
SHA-256 | 35a286655440f1221423c4dfc435a0247a3f9b0fa8ab3c9c4f1708f0449fa43f
aircrack-2.3.tgz
Posted Aug 28, 2005
Authored by Christophe Devine

Aircrack is an 802.11 WEP cracking program that can recover a 40-bit or 104-bit WEP key once enough encrypted packets have been gathered. It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools.

Changes: Added a patch, some updates, and a few fixes.
tags | tool, wireless
SHA-256 | 60ffec7f0ff443169a24492081c11e2f4152d68dbd99f38724932093b920eceb
thumper.tar.gz
Posted Aug 28, 2005
Authored by hyakuhei | Site r0n1n.co.uk

Thumper is a file monitor that highlights services and keywords dependent on its configuration file.

tags | system logging
systems | unix
SHA-256 | 1d52e18a708b6a6f8e382fa082a53a110dff1d6d93d79de9711c401d1e75e8b3
ndisc6-0.1.5.tar.bz2
Posted Aug 28, 2005
Authored by Remi Denis-Courmont | Site people.via.ecp.fr

ndisc6 consists of two small command line tools (ndisc6 and rdisc6) that perform ICMPv6 Neighbor Discovery and ICMPv6 Router Discovery respectively. It is primarily meant for IPv6 networking diagnostics or to detect rogue IPv6 nodes or routers on an Ethernet segment.

tags | tool, scanner
systems | unix
SHA-256 | 89e98e1b5639d2ca4cf4a63a6bf9e0228a2d5bd93db83763d70ad8e15edb78ad
GOT_Hijack.txt
Posted Aug 28, 2005
Authored by c0ntex | Site open-security.org

This short paper discusses the method of overwriting a pointer used in a function for the sake of overwriting the associated entry in the Global Offset Table (GOT) which in turn allows for execution flow redirection.

tags | paper
SHA-256 | 033e7b997e6c0a12776532b8041054d9510d1006941fd5f1cd4d4aaf953be37c
proboscis.c
Posted Aug 28, 2005
Authored by Eddie Bell

Proof of concept event interface keystroke logger that records everything coming through /dev/input/event*.

tags | system logging, proof of concept
systems | unix
SHA-256 | b68f87c88e9f8fdad777f48c8c6a87b751126ee7690c6c02e664b5a0b8d32012
phpwebnotes.txt
Posted Aug 28, 2005
Authored by Norbert

phpWebNotes version 2.0.0-pr1 suffers from a remote inclusion vulnerability that may allow for cross site scripting attacks.

tags | exploit, remote, xss
SHA-256 | 305efca0c53e377409bcd7d06003f6d77b5a94ae19296ef7451ada0be3f9b790
DMA-2005-0826a.txt
Posted Aug 28, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

The Nokia Affix Bluetooth btsrv makes poor use of a popen() that in turn allows for privileged code execution as root.

tags | exploit, root, code execution
SHA-256 | cc94edfe1b5429594863603c23d573003e4beca70953ed64e8954d0aeb65b705
HP Security Bulletin 2005-10.23
Posted Aug 28, 2005
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with Openview Network Node Manager (OV NNM). This vulnerability could be exploited remotely by an unauthorized user to gain privileged access. Affected versions: Openview Network Node Manager (OV NNM) 6.2, 6.4, 7.01, 7.50 running on HP-UX, Solaris, Windows NT, Windows 2000, Windows XP, and Linux.

tags | advisory
systems | linux, windows, solaris, hpux
SHA-256 | 42730d58272f89dd4510888b098867e972046dd2f4bb1e4041887d43ea9e3519
Mandriva Linux Security Advisory 2005.154
Posted Aug 28, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow. The python packages use a private copy of pcre code.

tags | advisory, overflow, arbitrary, perl, python
SHA-256 | 6c60b8a722eb0465abc8ed758b114123cd720246b7f3268c562345f23dcbf1f9
Page 1 of 30
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close