exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2005-10-21

Comersus-BackOffice.txt
Posted Oct 21, 2005
Authored by Lostmon | Site lostmon.blogspot.com

Comersus BackOffice Plus contains many XSS vulnerabilities. Exploitation provided.

tags | advisory, vulnerability
SHA-256 | 8532dfd39a7c83827ae82ebd4b5879756ce29fc64d579d3c6380ad47b885de18
Punbb-1.2.8.txt
Posted Oct 21, 2005
Authored by DevilBox | Site KAPDA.ir

"Search.php" in Punbb versions 1.2.8 and earlier does not properly validate user-supplied input. A remote user can create specially crafted parameter values that will execute SQL commands on the underlying database. POC included.

tags | advisory, remote, php
SHA-256 | ef14a68dd3dad542f61ee592dc81bdb6aebfcf8062ee30128e663c593850becf
caid-33485.txt
Posted Oct 21, 2005
Authored by Ken Williams | Site ca.com

The Computer Associates iGateway common component, which is included with several CA products for UNIX/Linux/Windows platforms, contains a buffer overflow vulnerability that could allow remote attackers to execute arbitrary code on Windows platforms, or cause iGateway component failure (denial of service) on UNIX and Linux. The vulnerability is due to improper bounds checking on HTTP GET requests by the iGateway component when debug mode is enabled.

tags | advisory, remote, web, denial of service, overflow, arbitrary
systems | linux, windows, unix
SHA-256 | 74bd732e56cce6be5894ef060731af97fd2aa0bfc7f55e97f70154c829339733
thunderbird-mitm.txt
Posted Oct 21, 2005
Authored by Thomas Henlich

Mozilla Thunderbird SMTP down-negotiation behavior allows a man- in-the-middle (MITM) attack to bypass TLS initialization and/or downgrade CRAM-MD5 to PLAIN authentication, leading to exposure of authentication information. Failure in CRAM-MD5 authentication also leads to exposure of authentication information to a passive eavesdropper.

tags | advisory
SHA-256 | 45fbeadf936771da0e38eba38836f70be1b8a427bb908f4c6addba8fc4fef977
Gallery-2.0.1.txt
Posted Oct 21, 2005
Authored by Michael Dipper | Site dipper.info

Gallery versions prior to 2.0.1 are vulnerable to a directory transversal bug which allows any visitor to access any file on the server that is accessible by the webserver.

tags | advisory
SHA-256 | 86f8258f02cc1291ee2f9685881b7c8451a0ccea1cebd712fb10916e53f62417
typsoft-1.11.txt
Posted Oct 21, 2005
Authored by Morning Wood | Site exploitlabs.com

TYPSoft FTP Server v1.11 and earlier does not properly support the RETR command allowing authenticated users to crash the daemon. POC code included.

tags | advisory
SHA-256 | 36612b83e504f58ccaf2a816acc4c7c0d8164955ae0ab23d1114e380567f28b5
framework-2.5-snapshot.tar.gz
Posted Oct 21, 2005
Authored by H D Moore | Site metasploit.com

The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code. The Framework will run on any modern system that has a working Perl interpreter, the Windows installer includes a slimmed-down version of the Cygwin environment.

Changes: 32 more exploits, many bug fixes, improved proxy support, a smaller Win32 installer, and dozens of cosmetic changes.
tags | tool, perl
systems | windows, unix
SHA-256 | 72d86b8c1c955788ababec544e7d6643269d85ed9f80ac0cd0d2edd1599e700d
ethereal-0.10.13.tar.bz2
Posted Oct 21, 2005
Authored by Gerald Combs | Site ethereal.com

Ethereal is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Ethereal features that are missing from closed-source sniffers. Screenshot available here.

Changes: Several security issues fixed. Memory management improved. New capture file format added.
tags | tool, sniffer, protocol
systems | unix
SHA-256 | 1b1a18c8a47d6bf3a9e154eafdfdc649decf9ce78987d9cf3f9824cba009478c
Secunia Security Advisory 17061
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in ZipGenius, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 6b311f0ce4cf708527e467dca2c40460f213c233da3d21c23cacd0743525867b
Secunia Security Advisory 17218
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sp3x has discovered a vulnerability in the NukeFixes addon for PHP-Nuke, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | e0540dacd61bb7ccb162b4679f9944490bb3b7d76708160bd21d353cffb038d0
Secunia Security Advisory 17239
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - alireza hassani has discovered a vulnerability in Chipmunk Forum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a6314f3c3351e582140f043c024b90d63087cb93dedad9844bc08908f3aabc2a
Secunia Security Advisory 17254
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Ethereal, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | bbfc9790172884239eb1c0624d7ea247e9485464262a0484e83a846ef7a0b49e
Secunia Security Advisory 17259
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openssl. This fixes a vulnerability, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, suse
SHA-256 | 472893a83ba26f97518b6a0ecd04d116be0f75fbbac2fc374f38778e8fffe2dc
Secunia Security Advisory 17260
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco 11500 CSS (Content Services Switch), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 37e8f094250cb593538195d15973a0cf57bbefbc4b274f9daf793534ced95b74
Secunia Security Advisory 17261
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tetsuo Handa has reported a vulnerability in the Linux Kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | fb5e362c09afafccbdf1b5877b172f0e148ba92d06fe2feb3964a22d24c52e3e
Secunia Security Advisory 17263
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, debian
SHA-256 | 088cc9a8d0086a1f55e16eef5b53e2eb3d21649182fecfbc17666a7b0679d296
Secunia Security Advisory 17264
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for abiword. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | f7555529a7ee49b7c7c2e9c2c53fb2771e79d9f8141d0beeaa85b1c8699a1e27
Secunia Security Advisory 17265
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for netpbm. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 9aa267bf979cc2c34db1528426366b3478b274a90cd137254db9fbff36697098
Secunia Security Advisory 17266
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - felinemenace has reported a vulnerability in BMV, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 22fcdd606e559b7b27c07685ed6245390982259e53e737f1777f95ebe6ef33c3
Secunia Security Advisory 17267
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for module-assistant. This fixes a vulnerability, which potentially can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | b2620c99fdf4fa9dd5aec636d5ef2d29095eec083b5d4bda9d4434b9b954b71f
Secunia Security Advisory 17268
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Symantec Norton AntiVirus for Macintosh and Symantec LiveUpdate for Macintosh, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | abe4f790cafd29832c1b4edc67b57a8a7f55b54ddff27131a9138858cdb57250
Secunia Security Advisory 17271
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M.A.Young has reported a vulnerability in Squid, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5be3e096618799eaf74f3f677f818df778998a51f47a2697031190954c685a75
Secunia Security Advisory 17272
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in the JRE (Java Runtime Environment ) included with HP OpenView Operations and OpenView VantagePoint, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java
SHA-256 | 0aaa8e4bf03dc4636926d73998500b56d5139337792192af00d8e337086c5dfb
Secunia Security Advisory 17274
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenServer, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 2c315213afd390685e9b2fac130100d3bfc72186682d69f709a67bec33571598
Secunia Security Advisory 17275
Posted Oct 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in UnixWare, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | unixware
SHA-256 | dcdea9d8708264a03b8bb3f178432541923b679eb3bf19a68b86467aeacad870
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close