what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2005-12-27

Secunia Security Advisory 17865
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in VisNetic Mail Server, which can be exploited by malicious users and by malicious people to disclose potentially sensitive information and to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3d43d610ee1f19cbec4abb5bff74184c4b66abe601832755ba4b2b4c01a1f3b6
Secunia Security Advisory 18057
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Urmas Kahar and Tarmo Kaljumae have reported a security issue in Proxim Wireless Access Points products, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ec10fc1d5d905911c1b3dfd6dbf8b6385fd2e54cb655749be74f36599d09fe4e
Secunia Security Advisory 18083
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in TkDiff, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 5d92c39037c92e70e2bcf25de4c522003f5648f86aefb3ba551c3ea1ffd024f4
Secunia Security Advisory 18213
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Hitachi Business Logic, which can be exploited by malicious people to conduct cross-site scripting, HTTP response splitting, and SQL injection attacks.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | b5472ea37a8a6af5941b1b4643fe74835a02f05bfed5180f1c48ca14d0eaf366
Secunia Security Advisory 18215
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tkdiff. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 230ce4c0695283a18508b2a70dc9d599412c33f7efd37128d985a93e01f94242
Secunia Security Advisory 18225
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steve Kemp has reported a vulnerability in ketm, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 0d5494edd22ba392dc747e3e4ef686707c3d9c0e641e5ff1c81f4c8cc5132f40
Secunia Security Advisory 18227
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in DHIS Tools, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | ed5d0a4ea750d2ad8ec5fd705a73ffc045b9835de28320035dcecec541e28445
Secunia Security Advisory 18228
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dhis-tools-dns. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 2fb2b747841ae0d4705623140db9a4ebf1abca5a18923e664012ab8c6e1c0e54
Secunia Security Advisory 18234
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in EPiX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a0fe7243ebba731ca66d58676560a05cbd777444cb965a43eee64a7af426fa4b
Secunia Security Advisory 18238
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in BZFlag, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2022cedad5e5a9da7128db552373df1334d0d992c5a73fc10e1460770605f4a7
Secunia Security Advisory 18239
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported some vulnerabilities in DEV web management system, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | c31c7ace51125ca1f62c96fc68734fe360e3b2c5486e11e221d5b89ff5238552
Secunia Security Advisory 18257
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in CommonSpot, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d5d0853c711149bbe13f17b27c215ec4ed78cd2a30999bdd6fb49ddef72238f2
Secunia Security Advisory 18258
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in communique, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 08226767dd07ec0e22063f7b418766fc6643dce11fbe7e526006c19fb3183950
Secunia Security Advisory 18259
Posted Dec 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported two vulnerabilities in FatWire UpdateEngine, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e3c0411d4f3c82152c3343e3cca89fefada515a16bfd09ecea1e62bc5bf0f0a4
cerberusHelp.txt
Posted Dec 27, 2005
Authored by Alejandro Ramos | Site unsec.net

Cerberus HelpDesk is susceptible to SQL injection and cross site scripting flaws. cerberus-gui 2.649 is affected. support-center 2.649 through 3.2.0pr2 is also affected. Full exploitation details provided.

tags | exploit, xss, sql injection
SHA-256 | 74bbd7d2062ce2e5aa2d739044ea56162482dfb29b8a08c695670873d9c8b67e
elogd260.txt
Posted Dec 27, 2005
Authored by sk | Site groundzero-security.com

elogd version 2.6.0 is susceptible to a denial of service condition when being supplied a specially crafted request.

tags | advisory, denial of service
SHA-256 | ff2eb53b60e65e0d975e0637a3dd819670e70ad64114fe5967afb04d1c7533b7
Debian Linux Security Advisory 923-1
Posted Dec 27, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 923-1 - A buffer overflow has been discovered in dropbear, a lightweight SSH2 server and client, that may allow authenticated users to execute arbitrary code as the server user (usually root).

tags | advisory, overflow, arbitrary, root
systems | linux, debian
advisories | CVE-2005-4178
SHA-256 | 06dbec7fb00448cd1ce11c01a3ae055e7f378c61b530d0e7ae670d5f5b7bbded
phalanx-b6.tar.bz2
Posted Dec 27, 2005
Authored by rebel

Phalanx is a self-injecting kernel rootkit designed for the Linux 2.6 branch that does not use the now-disabled /dev/kmem device. Features include file hiding, process hiding, socket hiding, a tty sniffer, a tty connectback-backdoor, and auto injection on boot.

tags | tool, kernel, rootkit
systems | linux, unix
SHA-256 | 8d08e36aad4e2f2b6ca724385b7f3fba0f30c6ca89e770a9d239706fa1f4aeba
Gentoo Linux Security Advisory 200512-10
Posted Dec 27, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-10 - Peter Zelezny discovered that the shell script used to launch Opera parses shell commands that are enclosed within backticks in the URL provided via the command line. Versions less than 8.51 are affected.

tags | advisory, shell
systems | linux, gentoo
SHA-256 | 8aa2dd1c911f552f984c360750c663c31eaa6bbad5918323be2a51f60232393d
phpBB2018.txt
Posted Dec 27, 2005
Authored by Maksymilian Arciemowicz | Site securityreason.com

phpBB 2.0.18 is susceptible to cross site scripting and path disclosure issues.

tags | exploit, xss
SHA-256 | e1df557dc552d0f29527c2970c4b3bd38e24684dc6429892295fcf7bbdeab84d
playsmsXSS.txt
Posted Dec 27, 2005
Authored by MoHaJaLi

PlaySMS is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | bfc6a209bc664b125ead4d379ca05163756cc9d000d0ba9b3885fafe26c211b3
phpMyAdminSQL.txt
Posted Dec 27, 2005
Authored by Alice Bryson

phpMyAdmin version 2.7.0 is susceptible to SQL injection attacks via the server_privileges.php script. Details provided.

tags | exploit, php, sql injection
SHA-256 | 5c44fbf369020c1fb1b3c3766356ab4727757d87daa8e85c889aaf0800153387
iisCrash.txt
Posted Dec 27, 2005
Authored by Inge Henriksen | Site ingehenriksen.blogspot.com

It appears that malformed HTTP requests to IIS versions 5.0, 5.1, and 6.0 allow for a remote crash of the service.

tags | advisory, remote, web
SHA-256 | 6d185deb53682ef93b3fa88fdec275761c1a6503427ac16a9c6c4de27066e357
webcalXSS.txt
Posted Dec 27, 2005
Authored by Stan Bubrouski

WebCal versions 1.11 through 3.04 are susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | d98526521152a82f2f7544118eaea4022aac024601d49b457b3a368fd15e69af
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close