exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2005-10-24

SUSE-SA:2005-061.txt
Posted Oct 24, 2005
Site suse.com

SUSE Security Announcement - SUSE-SA:2005:061 - The openssl cryptographic libraries have been updated to fix a protocol downgrading attack which allows a man-in-the-middle attacker to force the usage of SSLv2. This happens due to the work-around code of SSL_OP_MSIE_SSLV2_RSA_PADDING which is included in SSL_OP_ALL (which is commonly used in applications).

tags | advisory, protocol
systems | linux, suse
SHA-256 | 235db4139a20a9a2c6eba65537656ab608d77d43e00c490914cf6903a3ab1f3c
SA025-PHPNuke.txt
Posted Oct 24, 2005
Authored by sp3x | Site securityreason.com

PHPNuke suffers from a remote directory traversal vulnerabity in modules.php. POC included.

tags | advisory, remote, php
SHA-256 | 2275b04edb6dbdcf69add72469f11b5e76743784652889fdebd1388403a68e94
NGS-Oracle.txt
Posted Oct 24, 2005
Site ngssoftware.com

David Litchfield of NGSSoftware has discovered discovered multiple critical and high risk vulnerabilities in the Oracle Database Server. These vulnerabilities can be exploited by an attacker to gain complete control of the database server.

tags | advisory, vulnerability
SHA-256 | d4d0dba30ab8f34467c176fa4cc1faf701f92737ee36f1c97f217bd8229f1eb2
WRT54Gs.txt
Posted Oct 24, 2005
Authored by Shell

The Linksys WRT54G suffers from a directory transversal vulnerability.

tags | advisory
SHA-256 | fba0ee4829cccc850ed5be431dfea1f84f9563066e7a295725ba9d940365b4fb
Technical Cyber Security Alert 2005-291A
Posted Oct 24, 2005
Authored by CERT, US-CERT | Site cert.org

Technical Cyber Security Alert TA05-291A - The Snort Back Orifice preprocessor contains a buffer overflow that could allow a remote attacker to execute arbitrary code on a vulnerable system.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 46101f7a12d82b7bebddf86da85d2c6af32be672f2eedc385d9e2083099baf60
Secunia-ZipGenius.txt
Posted Oct 24, 2005
Authored by Secunia Research | Site secunia.com

Secunia Research has discovered some vulnerabilities in ZipGenius, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | a06892cdcbe59aadbc48aa8c3d57e8c8c48c363ab4ec3944cd3e4f1b59bd74f9
Secunia-MySource.txt
Posted Oct 24, 2005
Authored by Secunia Research | Site secunia.com

Secunia Research has discovered some vulnerabilities in MySource, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | b20aff27f2ff5fe5e74059ae65e4aa37d5e08883f20daf849c01042b8b016dc5
google-talk-cleartext-proxy-credentials.txt
Posted Oct 24, 2005
Authored by PAgVac | Site ikwt.com

Google Talk stores proxy login credentials as cleartext in the Windows Registry.

tags | advisory, registry
systems | windows
SHA-256 | 3b3ae75d3315891b6d6432914b38f8c98f55e1c846e09288efbdfb69ff944a55
NetFlowAnalyzer4.txt
Posted Oct 24, 2005
Authored by why

A XSS vulnerability exists in NetFlow Analyzer 4. POC code included.

tags | advisory
SHA-256 | 99cbf172705d0c9a7a9077e35929c5197c470f860dc65d4244f6c6e370e3d0f3
30gigs.txt
Posted Oct 24, 2005
Authored by retard

Due to 30Gigs.com not removing old or used invitation ids a user is able to register multiple accounts on the same invite.

tags | advisory
SHA-256 | 5983947052f9ad7edb9aff26cc714aeaf704c89b6edd437b4356b515de194547
php-gd-safe.txt
Posted Oct 24, 2005
Authored by slythers

A safedir restriction bypass has been identified within the GD PHP extension.

tags | advisory, php
SHA-256 | 04877c12726507f2e9d95fec9a729d814580a93f4a4c8c1aae7edd854d6e6ebe
SUSE-SA-2005-060.txt
Posted Oct 24, 2005
Site suse.com

SUSE Security Announcement - The SUSE Security Team performed a security review of important parts of the OpenWBEM system. During the audit, several integer wrap arounds and buffer overflows have been discovered and fixed. If exploited, they allow remote attackers to execute arbitrary code with root privileges.

tags | advisory, remote, overflow, arbitrary, root
systems | linux, suse
SHA-256 | 380f9bacecae2735c361e39832a96eac8cdcd39b603ebabc4c1ccc8b890d404c
yahoo-xss.txt
Posted Oct 24, 2005
Authored by Jeremy Moeder | Site alljer.com

Yahoo suffers from a XSS vulnerability in the RSS Aggregator which allows a person to add an RSS feed to It's website.

tags | advisory, xss
SHA-256 | 64feaea2e90d5f5314abf6e67be0a7b7e1ffdb00b2932ee8a007e0e1cb678efc
flexbackup-1.2.1.txt
Posted Oct 24, 2005
Authored by ZATAZ Audits | Site zataz.net

The default config of flexbackup versions less than 1.2.1 creates temporary files insecurely.

tags | advisory
SHA-256 | db9a3e94a99a77a49aef8291d574a5c191592b9df790c55ef8805f58e2a363a3
OpenPKG Security Advisory 2005.22
Posted Oct 24, 2005
Authored by OpenPKG Foundation | Site openpkg.org

iDescription: According to a vendor security advisory [0], a potential SSL 2.0 protocol rollback attack vulnerability exists in the cryptography toolkit OpenSSL [1]. The vulnerability potentially affects applications that use the SSL/TLS server implementation provided by OpenSSL. Such applications are affected if they use the option "SSL_OP_MSIE_SSLV2_RSA_PADDING".

tags | advisory, protocol
SHA-256 | 6edce3ab94f7e58d90ce25544e49e4304303e71525e50accdc48e69c96091c43
Secunia Security Advisory 17262
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trueend5 has discovered a vulnerability in Chipmunk Topsites, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9261ad2534485ce778ab3f8571d90eb24037a3e09fd15cff632349d9131a31a0
Secunia Security Advisory 17269
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for eric. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 367b5cfd8585631d955b76140a40dea8a004642d46b830b9fb315574f502dda7
Secunia Security Advisory 17270
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update nss_ldap/pam_ldap. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, mandriva
SHA-256 | ab878bf95faabec4720601c9965d51640eeb62e858689103960c31410534d81f
Secunia Security Advisory 17279
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TikiWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6927c22a685631ea47f4d51aad8ad72d75642bb8746d8f98fb71414e1edb55fd
Secunia Security Advisory 17280
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, a security issue, and a weakness, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service) and bypass certain security restrictions, or by malicious people to disclose certain sensitive information.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | b4326ea7d034b27081fc160748c495ffbb2e434b371fd1269041e0424bfd9375
Secunia Security Advisory 17285
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for ruby. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, ruby
systems | linux, mandriva
SHA-256 | 4cc88e2c6a758c6297bb4e63023d4ead9d5a28ce6d94173fada40e503449655a
Secunia Security Advisory 17287
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 7cea0eda1d78c033211a5647a9fc56be19fdadfc3c64735ff4e939d9770d2bdb
Secunia Security Advisory 17288
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued updates for multiple packages. These fix some vulnerabilities, where the most critical ones can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | d117271e93a44a42a477bbd2f257d03a07fe5daef87bba225d0f7d3288df71d9
Secunia Security Advisory 17289
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 1603d58140eb5bb41a03312f11e1219c061a0cfd16cffef6cd9177cc717f614c
Secunia Security Advisory 17290
Posted Oct 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for permissions. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, suse
SHA-256 | 699f76ef59bf50f7fb3c86a5e66dfc9eb8578d1a7c50c674244d1d8a9816db95
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close