what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2005-12-02

0511-exploits.tgz
Posted Dec 2, 2005
Authored by Todd J. | Site packetstormsecurity.com

New Packet Storm exploits for November, 2005.

tags | exploit
SHA-256 | a07924e3741cb3d7a0ddc9b2ba7672776c9401ad9e34214d734f4ea9ae3d186e
Ubuntu Security Notice 221-1
Posted Dec 2, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-221-1 - The Oulu University Secure Programming Group discovered a remote Denial of Service vulnerability in the racoon daemon. When the daemon is configured to use aggressive mode, then it did not check whether the peer sent all required payloads during the IKE negotiation phase. A malicious IPsec peer could exploit this to crash the racoon daemon.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2005-3732
SHA-256 | 8d22da04170e1300f68a9059d380adf085d2893b0073c93ea3ac139a4e36847c
SSRT4787.txt
Posted Dec 2, 2005
Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Systems Insight Manger (SIM) for HP-UX. This potential vulnerability may prevent users from logging into HP SIM using Microsoft Internet Explorer after the Microsoft security update MS04-025 for Internet Explorer is installed.

tags | advisory
systems | hpux
SHA-256 | 448fc55103c8c7f74b74662fd884491e6f061f0dd478053a06c026a82fd51d87
webCalSQL.txt
Posted Dec 2, 2005
Authored by lwang

WebCalendar version 0.1.0 is susceptible to SQL injection attacks via activity_log.php and edit_report_handler.php. layers_toggle.php is susceptible to CRLF injection. Exploitation details provided.

tags | exploit, php, sql injection
SHA-256 | a301911fe8f5e2b56d3446fb741963f4c821df654703f5e31403ffbb7cebdaef
winCreateExp.txt
Posted Dec 2, 2005
Authored by nima salehi | Site Ashiyane.com

Microsoft Windows CreateRemoteThread denial of service exploit.

tags | exploit, denial of service
systems | windows
SHA-256 | 387b50fc23c90ae7481a53e79a694e2b9cd93c2ab1d04ea80904e885dd7f2a54
Debian Linux Security Advisory 914-1
Posted Dec 2, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 914-1 - A vulnerability has been discovered in horde2, a web application suite, that allows attackers to insert arbitary script code into the error web page.

tags | advisory, web
systems | linux, debian
advisories | CVE-2005-3570
SHA-256 | 7650826594b66b2def649f58970ce01e614ab9f60945167830d57555540c1585
perlFormat.txt
Posted Dec 2, 2005
Authored by Jack Louis

Perl suffers from an integer wrap overflow inside the explicit parameter format string functionality. Perl 5.9.2 and perl 5.8.6 have been tested and found to be vulnerable on linux, freebsd, dragonflybsd on the ia32 platform. It is assumed that a much larger range of software and platforms are also affected, as the sv.c seems to remain seemingly static over time, however this is not confirmed.

tags | advisory, overflow, perl
systems | linux, freebsd
SHA-256 | 98a5e4cc8d4e001a73593d476e2797bd0bb7e8f6e5f99d6bb0d89698243d92ee
Debian Linux Security Advisory 913-1
Posted Dec 2, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 913-1 - Several vulnerabilities have been found in gdk-pixbuf, the Gtk+ GdkPixBuf XPM image rendering library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2005-2975, CVE-2005-2976, CVE-2005-3186
SHA-256 | 15a7f442ec51e6597fd3c6397be3213259fb00e5091b022674a1aaad24255c5c
Secunia Security Advisory 17762
Posted Dec 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for perl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, perl
systems | linux, ubuntu
SHA-256 | 4672d43e88bd2f23de9e8526a3393fa004f5b6f53eb156dd7d884781ad36ecea
Secunia Security Advisory 17820
Posted Dec 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MailEnable, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 44296c939eeb598a2a5046283c8b3d8ff9c8aa6755599aac466a6f4b01d4a6a8
ZRCSA-200504.txt
Posted Dec 2, 2005
Authored by Siegfried | Site zone-h.fr

dotclear version 1.2.2 and below suffer from a remote SQL injection flaw.

tags | advisory, remote, sql injection
SHA-256 | 420ac553343837f9e66b25995423fc34b88ba28115063849dfae6069552f4f03
phpx_359_xpl.txt
Posted Dec 2, 2005
Authored by rgod | Site retrogod.altervista.org

PhpX versions 3.5.9 and below are susceptible to SQL injection, login bypass, and remote code execution attacks. Exploit provided.

tags | exploit, remote, code execution, sql injection
SHA-256 | e3e0206fe6bd630a03c89eeccad2963f16998061ce8e422d58fa49e7c257ffd9
Debian Linux Security Advisory 912-1
Posted Dec 2, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 912-1 - Wernfried Haas discovered that centericq, a text-mode multi-protocol instant messenger client, can crash when it receives certain zero length packets and is directly connected to the Internet.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2005-3694
SHA-256 | 34bde91ed18d0ad5496b08c686733064e1b3adea3ce86a9b8c3c508d0ba33b81
galleryFlaws.txt
Posted Dec 2, 2005
Authored by Bharat Mediratta

Gallery versions below 2.0.2 are susceptible to cross site scripting, arbitrary file viewing, and more.

tags | advisory, arbitrary, xss
SHA-256 | 2c5393607259ccfb2aa2a700aa8d219403e22be70086c84c95060151911f5edb
Apple Security Advisory 2005-11-29
Posted Dec 2, 2005
Authored by Apple | Site apple.com

Apple Security Advisory - Apple has released a security update which addresses over a dozen vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2005-2088, CVE-2005-2700, CVE-2005-2757, CVE-2005-3185, CVE-2005-3700, CVE-2005-2969, CVE-2005-3701, CVE-2005-2491, CVE-2005-3702, CVE-2005-3703, CVE-2005-3705, CVE-2005-1993, CVE-2005-3704
SHA-256 | e7bb6ec0504327630e33ae50f3e506dd37e28fb70583d43167e478159852984a
opera850DoS.txt
Posted Dec 2, 2005
Authored by Marc Schoenefeld

Opera 8.50 is susceptible to a denial of service condition via an applet.

tags | advisory, denial of service
SHA-256 | 935a51472ab3bd6c59b138c3c68c739c9d4623061a00d164c3b0f659f1aea147
php2018.txt
Posted Dec 2, 2005
Authored by Liz0ziM, wannacut, r00t3rr0r | Site biyo.tk

PHP Upload Center is susceptible to directory traversal attacks via the filename parameter in index.php.

tags | exploit, php
SHA-256 | b0c58e722732597e6a71434966b4d4d5e25157a6f853ef7c8c347fdebf9f598e
panda.pdf
Posted Dec 2, 2005

The Panda Antivirus Library is vulnerable to a heap overflow during decompression of ZOO files.

tags | advisory, overflow
SHA-256 | ea22e4e269fb66345e42e902825a2d91721aad2de4c5e442047261800048dc5f
Cisco Security Advisory 20051129-csa
Posted Dec 2, 2005
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in CSA agents that can allow a privilege escalation through locally executed software, providing a normal user or attacker with local system level privileges on a Windows workstation or server running managed or standalone CSA 4.5.0 or 4.5.1 agents.

tags | advisory, local
systems | cisco, windows
SHA-256 | febe0c6b9274bd114b3212a125344054bb05edeadfb6cd8c69a40ebc7a6fcf7b
Debian Linux Security Advisory 911-1
Posted Dec 2, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 911-1 - Several vulnerabilities have been found in gtk+2.0, the Gtk+ GdkPixBuf XPM image rendering library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2005-2975, CVE-2005-2976, CVE-2005-3186
SHA-256 | 0d5ed830406babebe25083fcc93d593770fdad8eeeb5fd4497183b0f633f5597
n13SQL.php.txt
Posted Dec 2, 2005
Authored by KingOfSka | Site contropotere.altervista.org

N-13 News remote SQL injection exploit that performs a PHP shell injection.

tags | exploit, remote, shell, php, sql injection
SHA-256 | a3f4c73c38a1644429c5bff832149cfee9d0326230528a3ecb052e5ecddf52e9
xarayaDOS.txt
Posted Dec 2, 2005
Authored by rgod | Site retrogod.altervista.org

Xaraya versions 1.0.0. RC4 and below suffer from denial of service and file corruption flaws. Exploitation details provided.

tags | exploit, denial of service
SHA-256 | 390be9f2e8b90da0f96431615e5d6cf3e947051728bfe42fad1bf35bd626befc
ASPrider16.txt
Posted Dec 2, 2005

ASP-Rider version 1.6 is susceptible to SQL injection attacks via the REFERER.

tags | exploit, sql injection, asp
SHA-256 | 00108f6af124296b9e8af6d348a8919a77e66e8f5417a34d0573a906655eb7a3
Secunia Security Advisory 17833
Posted Dec 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Atlassian Confluence, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1f3f44192b81513af035f006348737b62f925e0e5e0548208fe0d603feac9e8b
Secunia Security Advisory 17834
Posted Dec 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Java Search Engine, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, xss
SHA-256 | 36810aacbfaa7345365ffab5cb1fa1a58785c12eb74edac81320af4201c20b55
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close