exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2005-12-26

ciscoCleanDOS.txt
Posted Dec 26, 2005
Authored by alex from box.sk

Cisco Clean Access version 3.5.5 is susceptible to a denial of service condition and unauthenticated upload issues. Earlier versions are presumed susceptible as well.

tags | advisory, denial of service
systems | cisco
SHA-256 | a332d51cf4cddb454e9c06c1be363fd1302101e53cc261750efefb73946e68aa
ag22sql.txt
Posted Dec 26, 2005
Authored by BHST

Advanced Guestbook version 2.2 suffers from a SQL injection flaw in the username variable. The SQL injection flaw for the password variable was discovered for this same version back in April of 2004.

tags | exploit, sql injection
SHA-256 | f61e489b60efad5c4eda08398798cbbdef01b872ac38d8958e369bbe80739c1a
hcXSS.txt
Posted Dec 26, 2005
Authored by Lone Rider Knight

Hosting Controller is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 9177f651653cd03b8f7050039aa7280d2dcd1416da8d49e0127f4f47d917a413
Secunia Security Advisory 18136
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Preddy has reported a vulnerability in ShopEngine, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7d6a08a689880fa98e7329859d62b70ac897a3c564574f1a3cdb60fbe0395520
Secunia Security Advisory 18140
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in e-publish, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7372b0cdf4f1f1f8ee2ab0e2a8eb10bec4ccda8914b87988616ae86bc72e4682
Secunia Security Advisory 18142
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dropbear. This fixes a vulnerability, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 517c34e3a4ea848e39aba9b168c07e347347b7c7a758c694342626b6d243983c
Secunia Security Advisory 18153
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in AlstraSoft EPay Enterprise, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 559e6cb2149141c93e55fb2cd91e788441836e3cecabc1fda25f0f2b1a3c8c70
Secunia Security Advisory 18158
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Statistics Counter Service, which potentially can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ba6ea9ddfead3be40384067c42b9c414c4f71ad9b8d1e8d32a1c42786d207c56
Secunia Security Advisory 18181
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mantis, where some have unknown impacts and others potentially can be exploited by malicious people to conduct cross-site scripting, HTTP response splitting, and SQL injection attacks, and disclose sensitive information.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | d222c66f3c9af12714c95f0b531b39224800b89b79904a06f7c605bd02d90c30
Secunia Security Advisory 18190
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PHP-Fusion, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and SQL injection attacks.

tags | advisory, php, vulnerability, xss, sql injection
SHA-256 | 9cf072a12c3de95d76fff00020e6e5397fdfb141ffb6106ba02858288109a23c
Secunia Security Advisory 18198
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued updates for php4/php5. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service), conduct cross-site scripting attacks, bypass certain security restrictions, and to use a vulnerable system as an open mail relay.

tags | advisory, denial of service, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 183412b8e7f345a294a64729db6599d9df4c003bfa3d12033c06ef0d5863cfc2
Secunia Security Advisory 18203
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kernel. This fixes some vulnerabilities, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service) and to gain escalated privileges, or by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 743b8da6a8f2b1c69e6ef7313ce1c8a7f639198b726fc5b56cfec6fa3c86bb06
Secunia Security Advisory 18205
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | dd6684438331e3a6a8ba4ae8bde9e949ed4573f05c078f832cab9abb9db909d6
Secunia Security Advisory 18208
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mariano Nunez Di Croce has reported a vulnerability and a weakness in httprint, which can be exploited by malicious people to conduct script insertion attacks and to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6c24898be947a5e07be63b67cc98bfb70cb6265b02e87aa010fdafe5651dc5c0
Secunia Security Advisory 18209
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nbd. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 2ac25f0f56c3250e494e08b35158d4bd1c63b871cf125adce1171f3374b70db6
Secunia Security Advisory 18212
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in eggblog, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9ed5f3f660c5bc940bb4963e3a6e1e4409704d4072b36ad24b3bea23a97e669f
Secunia Security Advisory 18218
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in Bugzilla, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 915a368122339dd14b7e43c924c002bcbe959e555d58427a92bf117ac35ce623
Secunia Security Advisory 18221
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mantis. This fixes some vulnerabilities, where some have unknown impacts and others potentially can be exploited by malicious people to conduct cross-site scripting, HTTP response splitting, and SQL injection attacks.

tags | advisory, web, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | d768e980194920e644c3cd5c6ac36dcd73cf8c0c9e33a884f45cb71d7ce67d54
Secunia Security Advisory 18222
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in UnixWare, which can be exploited by malicious people to cause a DoS (Denial of Service) on active TCP sessions.

tags | advisory, denial of service, tcp
systems | unixware
SHA-256 | bee2811e9eab1566b8c613bad8b6fbe274c00aebe6185e8d1c1997d01fd417a3
Secunia Security Advisory 18223
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in scponly, which can be exploited by malicious, local users to gain escalated privileges, or by malicious users to bypass certain security restrictions.

tags | advisory, local, vulnerability
SHA-256 | c1d145cea2915619715090e56c11923f3ed8aae5c2436cabb286723feba255da
Secunia Security Advisory 18224
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Max Vozeler has reported a vulnerability in rssh, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 35a340514f202769be48f2c5284d46184ec6ae82e44207981e71c238a1f96317
Secunia Security Advisory 18226
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in WebDB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6ed3132866bd19f4ac5485122837333e0a7c9cb3e23a1ad9e6a25e725d1a8028
Secunia Security Advisory 18230
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Sun Solaris PC NetLink, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, vulnerability
systems | solaris
SHA-256 | 1c37a1eebe904392f9de44e86e8c432668ebed04f9fe96d54874b773bbc5b5a0
Secunia Security Advisory 18231
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for fetchmail. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 621b3da949afc5ed147ce76828e284749d821fe189374d5086340cc3cfe64822
Secunia Security Advisory 18245
Posted Dec 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tim Shelton has discovered a vulnerability in Golden FTP Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f61430d2e59d5eb795d7bfaf3518ef00b6a045dde5f51a0e3296377ebe03c332
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close