exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

Files Date: 2005-10-15

iDEFENSE Security Advisory 2005-10-13.2
Posted Oct 15, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 10.13.05-2 - Remote exploitation of a buffer overflow vulnerability in multiple vendor's implementations of curl and wget allows attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient bounds checking on user-supplied data supplied to a memory copy operation. iDEFENSE Labs has confirmed the following software versions are vulnerable: wget 1.10, curl 7.13.2, libcurl 7.13.2.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2005-3185
SHA-256 | 6ca0a080104f023ed49478d1c52cf6c338ea8b44a064333663bae90d8eb049b6
iDEFENSE Security Advisory 2005-10-13.1
Posted Oct 15, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 10.13.05-1 - Local exploitation of a buffer overflow vulnerability in XMail, as distributed with multiple vendors' operating systems, allows local attackers to execute arbitrary code with elevated privileges. iDEFENSE Labs has confirmed the existence of this vulnerability in XMail 1.21.

tags | advisory, overflow, arbitrary, local
advisories | CVE-2005-2943
SHA-256 | 1b320b689bedead02c74ee3c697b8e7f048d9d58114241bfebf418570abc25d1
secunia-Ahnlab-2.txt
Posted Oct 15, 2005
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered a vulnerability in AhnLab V3 Antivirus, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error in the archive decompression library when reading the filename of a compressed file from an ALZ, UUE or XXE archive. This can be exploited to cause a stack-based buffer overflow (ALZ), or a heap-based buffer overflow (UUE/XXE), when a malicious ALZ/UUE/XXE archive is scanned. Successful exploitation allows arbitrary code execution, but requires that compressed file scanning is enabled.

tags | advisory, overflow, arbitrary, code execution, xxe
SHA-256 | 0bff14116cee96edd9a96cde5a18e497ac854da9b5c70332dd7da845b1b46b5d
sec-1-Collarboration.txt
Posted Oct 15, 2005
Authored by Gary O'Leary-Steele | Site sec-1.com

Sec-1 has identified an exploitable buffer overflow within Collaboration Data Objects (Cdosys.dll and Cdoex.dll). The vulnerability exists when event sinks are used within Microsoft Exchange 2000 or Microsoft Mail services to parse e-mail content. Several Content Security packages were identified to be vulnerable/exploitable.

tags | advisory, overflow
advisories | CVE-2005-1987
SHA-256 | 9f4f941c51cdd9e0d26f660aabaaad96258464fb7cea45f0278841f2584003a0
Ubuntu Security Notice 203-1
Posted Oct 15, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-203-1 - Chris Evans discovered several buffer overflows in the RTF import module of AbiWord. By tricking a user into opening an RTF file with specially crafted long identifiers, an attacker could exploit this to execute arbitrary code with the privileges of the AbiWord user.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2005-2972
SHA-256 | 76c702637dc3eb014767a04c7676321c0459eeef60f740776468d9162ea3fed1
TUVSA-0510-001.txt
Posted Oct 15, 2005
Authored by Nenad Jovanovic | Site seclab.tuwien.ac.at

Yapig versions 0.95b and below suffer from code injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1b89367e70367c6555029ed21e894a27887a5d9c998021069da8b702910b3d0a
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close