exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 57 RSS Feed

Files Date: 2005-09-27

ISR-novell.txt
Posted Sep 27, 2005
Authored by Francisco Amato

The client in Novell GroupWise version 6.5.3 is susceptible to an integer overflow. Previous versions are also believed vulnerable.

tags | advisory, overflow
SHA-256 | 4479e84b3e7793c8486d9d5b65049c1958e50d78ec10b6f6901bfecb11feee05
lucidCMS.txt
Posted Sep 27, 2005
Authored by X1ngBox

lucidCMS version 1.0.11 is susceptible to a cross site scripting flaw. Exploitation details provided.

tags | exploit, xss
SHA-256 | 8e4f3ee107c1ac2457e5280d808f7db457b257b66a1ce1d10e54e391c9d57732
rsbac-admin-1.2.5.tar.bz2
Posted Sep 27, 2005
Site rsbac.org

Admin tools for the Rule Set Based Access Control (RSBAC) system. Includes log viewers, special patches, nss and pam related functionality, and more.

tags | add administrator
systems | linux
SHA-256 | f1cd5fa854a23d707cd1968dbef85340dba8171509727e6a7cb2568efaccdf91
rsbac-common-1.2.5.tar.bz2
Posted Sep 27, 2005
Site rsbac.org

Rule Set Based Access Control (RSBAC) is an open source security extension for current Linux kernels. It is based on the Generalized Framework for Access Control (GFAC) and provides a flexible system of access control implemented with the help of a kernel patch. All security relevant system calls are extended by security enforcement code. This code calls the central decision component, which in turn calls all active decision modules and generates a combined decision. This decision is then enforced by the system call extensions.

Changes: Huge amount of bug fixes.
tags | kernel
systems | linux
SHA-256 | 1a8d987a7b09b6397f14fbc5ddebd259faf19763fc40b829a49a26bd4461d05b
wlan_webauth.txt
Posted Sep 27, 2005
Authored by Craig Heffner

This is a quick script to redirect a wireless client to a fake a login page for a WLAN. This is much stealthier than implementing a rouge AP in conjunction with layer 1/2 attacks against the WAP. It uses tethereal to listen for IP addresses being assigned to a new wireless client via DHCP, then runs dnsa-ng to redirect DNS queries from the new client to the specified IP.

tags | tool, wireless
SHA-256 | 17b5108909bf86dbdef1d4982b0cebc5b7051fe0b86c0c2f0fafbd25ace69bbd
OSG_Advisory_13.txt
Posted Sep 27, 2005
Authored by c0ntex | Site open-security.org

RealPlayer and Helix Player remote format string exploit. This flaw makes use of the .rp and .rt file formats. Code tested on Debian 3.1 against RealPlayer 10 Gold's latest version.

tags | exploit, remote
systems | linux, debian
SHA-256 | 6328db676f993820bc2666d3bb3ed814c0ad55dcc1af7e473c92f8ec2ae10ef6
nokiaDoS.txt
Posted Sep 27, 2005
Authored by Alejandro Ramos | Site unsec.net

Nokia models 7610 and 3210 suffer from a denial of service flaw in the OBEX implementation.

tags | advisory, denial of service
SHA-256 | b0c97ab211f95b643a9aa6908eb8776121e799c92c0cdadae2646cd6c154ba66
Secunia Security Advisory 16953
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, mandriva
SHA-256 | 6b35ecdb0318d94ac61ca03059634e0b57108d190768d1277d491c5fc9efe115
Secunia Security Advisory 16956
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in httpd/mod_ssl included in some products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
SHA-256 | b92de57f6949b2fe210a89a93252b39d26828ed198a1339c20585ea86199163f
Secunia Security Advisory 16963
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Psymera has discovered some vulnerabilities in CJ Web2Mail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8b9d770c8caaab4de73d0a9ce02af2b0c55e412cc2ac405496b9f0069cf54e42
Secunia Security Advisory 16966
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Psymera has discovered some vulnerabilities in CJ Tag Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 48ffe77c0035ba8478cddc13734b37229476c6eb0b5aba332db23b1fac64eb23
Secunia Security Advisory 16969
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | bf42be9afdbddb64b4c42da53c409d863bfd22ce618a0f329e2c5cb4a6884c89
Secunia Security Advisory 16970
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Psymera has discovered a vulnerability in CJ LinkOut, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 13ca92e9fb35ebfb4a47a548af3b417704a310052f1948fc5e0456b4ca3bc4ef
kmalloc_exploitation.pdf
Posted Sep 27, 2005
Authored by qobaiashi

Whitepaper that goes into deep detail describing kmalloc related kernel vulnerabilities and how to properly exploit them. Sample exploit provided.

tags | paper, kernel, vulnerability
SHA-256 | aa18ea1dd27e815c37adf09949ea9330b6e83066adc40df68d73922c9b7a7c7d
Secunia Security Advisory 16933
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in phpMyFAQ, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, disclose system and sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a252003545360d6e5859ca4abbb5acac59aa8f9f3248a3dd298de3424e40a876
Secunia Security Advisory 16936
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kcope has discovered a vulnerability in wzdftpd, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | d5305cba1c8c64f6cffd1c24c5e6b66a31b515d76065e164ca43cd52ac3fed07
Secunia Security Advisory 16937
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in Mailgust, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 667ce946fa5c6939e2cef5262b069dcf4d1a13898725789237356d815f32a57e
Secunia Security Advisory 16941
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kurdish Hackers Clan has reported a vulnerability in AlstraSoft E-Friends, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ad07d8e6b6aa60ccaf9d4cbcba930ecca2dccde32d5ab1bf414cd38594b002d3
Secunia Security Advisory 16945
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - krasza has discovered a vulnerability in jPortal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d97e3a30e38e1cf2be963d659549f38bb499937dc24de871e92c242334c04079
Secunia Security Advisory 16949
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - foster RST/GHC has reported a vulnerability in SEO-Board, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0ef1099ac83eb17d7b522dd5d007c7af821abb8f2c767eb8f83ef1c8b08c74b0
Secunia Security Advisory 16954
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c0ntex has discovered a vulnerability in Helix Player, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 360949784c7d465422e69f8d9398b6262d710abe728a7f63b3bec06dd63552bf
Secunia Security Advisory 16955
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | c2d0ff224602f02254bce08595da1c763ca1366b84f16be2a25d5eecfad3b7af
Secunia Security Advisory 16957
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for qt. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 7bf2165ae16a05840c808a8b6d6053de9119c3b36bf515c5b16b104b65830221
Secunia Security Advisory 16958
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - varunuppal has discovered a vulnerability in FL Studio, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e2564a331365b98aa20681f64318a4feead60253400d1063bc251fba2383c117
Secunia Security Advisory 16959
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for x11. This fixes a vulnerability, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, slackware
SHA-256 | ec33b4f8db046a58ceaae7085de70fa0b0054b3133b285c3d9d71e4674b1c8c9
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close