what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2005-09-24

riverdarkXSS.txt
Posted Sep 24, 2005
Authored by X1ngBox

Riverdark RSS Syndicator version 2.17 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 6088a27b40b8d5a5418660901ae75e2e548a229ca66a4042b59480a19e67bc68
HijackHeadSet.txt
Posted Sep 24, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

Small write up entitled "Hijacking Bluetooth Headsets for Fun and Profit".

tags | paper
SHA-256 | 77323c05bbb2580095063a300d007938e1bc5d61ac068734b800ab7a87e42caf
Ubuntu Security Notice 186-1
Posted Sep 24, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-186-1 - Peter Zelezny discovered that URLs which are passed to Firefox or Mozilla on the command line are not correctly protected against interpretation by the shell. If Firefox or Mozilla is configured as the default handler for URLs (which is the default in Ubuntu), this could be exploited to execute arbitrary code with user privileges by tricking the user into clicking on a specially crafted URL (for example, in an email or chat client).

tags | advisory, arbitrary, shell
systems | linux, ubuntu
advisories | CVE-2005-2968
SHA-256 | a55ca2e35e593d050ddf54300ab88ea5d9ec5a91596f7da1133b8128d74794d2
secunia-PowerArchiver.txt
Posted Sep 24, 2005
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered a vulnerability in PowerArchiver, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error when reading the filename of a compressed file from an ACE/ARJ archive. This can be exploited to cause a stack-based buffer overflow when a malicious archive containing a file with an overly long filename is opened. Successful exploitation allows arbitrary code execution. Versions affected: PowerArchiver 2006 version 9.5 Beta 4/Beta 5, PowerArchiver 2004 version 9.25, PowerArchiver 2003 version 8.60, PowerArchiver 2002 version 8.10.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | d91f317dc4dfa469154642413a7d8614b4d771da4b5bc132088b13598dfad62d
jPortalSQL.txt
Posted Sep 24, 2005
Authored by krasza | Site krewniacy.pl

jPortal versions 2.2.1 through 2.3.1 suffer from a SQL injection vulnerability. Exploitation details provided.

tags | exploit, sql injection
SHA-256 | 0ba299252a5279ea725d0580269305521c10ef80d327e966584571381b79bb1f
Debian Linux Security Advisory 819-1
Posted Sep 24, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 819-1 - An integer overflow with a subsequent buffer overflow has been detected in PCRE, the Perl Compatible Regular Expressions library, which allows an attacker to execute arbitrary code, and is also present in Python. Exploiting this vulnerability requires an attacker to specify the used regular expression.

tags | advisory, overflow, arbitrary, perl, python
systems | linux, debian
advisories | CVE-2005-2491
SHA-256 | 81da3abd2ec36bf75527851c662acd3db1a2bf4da02cf816f39b873cca9be400
secunia-7zip.txt
Posted Sep 24, 2005
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered a vulnerability in 7-Zip, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error when handling an ARJ block that is larger than 2600 bytes. This can be exploited to cause a stack-based buffer overflow when a specially crafted ARJ file is opened. Successful exploitation allows arbitrary code execution. Affected versions are: 7-Zip Version 3.13, 4.23, and 4.26 BETA.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 21f735293b5f28bb27d6b63dd540c87041eb152dc9e1fbffb657bd18d8139676
Secunia Security Advisory 16913
Posted Sep 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in My Little Forum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3bad1aa628298941fd8dce61478171d94c00ae7a0db1292b310148826c0ed534
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close