what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 56 RSS Feed

Files Date: 2006-01-21

Gentoo Linux Security Advisory 200601-10
Posted Jan 21, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-10 - Adam Gowdiak discovered multiple vulnerabilities in the Java Runtime Environment's Reflection APIs that may allow untrusted applets to elevate privileges. Versions less than 1.4.2.09 are affected.

tags | advisory, java, vulnerability
systems | linux, gentoo
SHA-256 | 2e648923cd041ff66dffd132045418f51277f8716ab8fc6bff668755db426148
bbcodeURL.txt
Posted Jan 21, 2006
Authored by Night_Warrior

PunBB BBCode suffers from a script injection vulnerability.

tags | advisory
SHA-256 | 4b3f756b76ee9a2fc41d0fcaded8a692ac7c0235fcde2eb839afee5bccdae4ee
Ubuntu Security Notice 242-1
Posted Jan 21, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-242-1 - Aliet Santiesteban Sifontes discovered a remote denial of service vulnerability in the attachment handler of mailman. An email with an attachment whose filename contained invalid UTF-8 characters caused mailman to crash. Mailman did not sufficiently verify the validity of email dates. Very large numbers in dates caused mailman to crash.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2005-3573, CVE-2005-4153
SHA-256 | d4b482330864088fe99c59474e161f30aad2cfee1cef487ded2cd1ad374aa43b
adv20060116.txt
Posted Jan 21, 2006
Authored by Oriol Torrent Santiago

phpXplorer version 0.9.33 is susceptible to a classic directory traversal attack.

tags | exploit
SHA-256 | ac4ae6dbda767c9e844fa3bd3eca0ecf7a6711db13f20a93a1daa41e9d71e3a5
dnsgrep-1.16.tgz
Posted Jan 21, 2006
Authored by x90c

dnsgrep enumerates DNS information from a domain, attempts zone transfers, and performs a brute force dictionary style attack.

tags | tool, scanner
systems | unix
SHA-256 | 49bb65538635d1e5e57ad75ecf19fff9476d1befb97e65c9a87d81466598aefa
thinksecureWEP.txt
Posted Jan 21, 2006
Authored by Christopher Low, Julian Ho | Site securitystartshere.net

ThinkSECURE has discovered that certain well-known wireless chipsets, using vulnerable drivers under the Windows XP operating system and when configured to use WEP with Open Authentication, can be tricked by a 802.11-based wireless client adapter operating in master mode ("the attacker") to discard the WEP settings and negotiate a post-association connection with the attacker in the clear.

tags | advisory
systems | windows
SHA-256 | 85332b49ddbb1be65ef1f303c4d24404a14fb00bc71d5cf6480c1a568aee24b5
Debian Linux Security Advisory 942-1
Posted Jan 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 942-1 - A design error has been discovered in the Albatross web application toolkit that causes user supplied data to be used as part of template execution and hence arbitrary code execution.

tags | advisory, web, arbitrary, code execution
systems | linux, debian
advisories | CVE-2006-0044
SHA-256 | 405d9bbc999d40cf28ff3aec11fdef6d04a64fa08e217a56121a78b378813149
Debian Linux Security Advisory 941-1
Posted Jan 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 941-1 - The Debian Security Audit project discovered that a script in tuxpaint, a paint program for young children, creates a temporary file in an insecure fashion.

tags | advisory
systems | linux, debian
advisories | CVE-2005-3340
SHA-256 | 18e883fa2d306bcebd3c4fe5f9adff5936444196f9eb65536da89db3e4b3bc88
eyeBeam_dos.c
Posted Jan 21, 2006
Authored by Zwell

eyeBeam softphone remote denial of service SIP header mishandling exploit.

tags | exploit, remote, denial of service
SHA-256 | c9af2dfdb21e5a5ab2c257b74a84585563a0f0be60d3124fc374306d1a84e010
whitealbum.txt
Posted Jan 21, 2006
Authored by Liz0ziM | Site biyosecurity.be

WHITEAlbum is susceptible to SQL injection attacks via pictures.php.

tags | exploit, php, sql injection
SHA-256 | ae1fcebac9700b83ec80ba4aa8ce091854b6d6537de98123711e7ec7fa906238
veritasOverflow.c
Posted Jan 21, 2006
Authored by Patrick Thomassen

Veritas NetBackup v4/v5 "Volume Manager Daemon" remote stack overflow exploit.

tags | exploit, remote, overflow
advisories | CVE-2005-3116
SHA-256 | 6bf7782bcf9b0245b5dabd142ec6d47ca62c1fc2f9680b45ea2ab2ef81f1da93
wasc-wafec-v1.0.pdf
Posted Jan 21, 2006
Site webappsec.org

The Web Application Firewall Evaluation Criteria project is proud to announce version 1.0 of The Web Application Firewall Evaluation Criteria (WAFEC), its first official release. WAFEC is a result of a collaboration between web application firewall vendors and independent security professionals to create a comprehensive, vendor-neutral, web application firewall evaluation criteria. The resulting framework can be used to evaluate and and compare web application firewalls.

tags | paper, web
SHA-256 | 30934b361df1e3d08250b193e224b8b6ceb4dc93d5c4c031e85dcf23afe88bf8
EV0032.txt
Posted Jan 21, 2006
Authored by Aliaksandr Hartsuyeu

Bit 5 Blog version 8.01 is susceptible to arbitrary javascript injection. Exploitation details provided.

tags | exploit, arbitrary, javascript
SHA-256 | 20802863624b0c230d55b2395c9f22fd31cfe95f68382012775c98d0f8ec744c
EV0031.txt
Posted Jan 21, 2006
Authored by Aliaksandr Hartsuyeu

Bit 5 Blog version 8.01 is susceptible to SQL injection attacks. Exploitation details provided.

tags | exploit, sql injection
SHA-256 | d20f451f887b429370f4acfe04bcd2a7745d6e075c3304a35479ec1277cd9894
EV0030.txt
Posted Jan 21, 2006
Authored by Aliaksandr Hartsuyeu

Benders Calendar version 1.0 is susceptible to SQL injection attacks. Exploitation details provided.

tags | exploit, sql injection
SHA-256 | 60854192744acb437eb561a320b50d6ef605efb6442f681091424b95853a7b01
cerberus_232_dos_remote_xpl.c
Posted Jan 21, 2006
Authored by Pi3cH, tcvh | Site kapda.ir

Cerberus FTP server versions 2.32 and below remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | f22de0e2d4844c1294de07fe53ef9dc93dad62bddf095223e5f309589eac21f9
homeftp_107_remote_dos_xpl.c
Posted Jan 21, 2006
Authored by Pi3cH, tcvh | Site kapda.ir

HomeFTP r1.0.7 is susceptible to a denial of service condition. Exploit provided.

tags | exploit, denial of service
SHA-256 | b8d1a8782b1d5466279e00c6898f2133b9f66204741fdffd0c4a16648a2c1a81
geronimo_css.txt
Posted Jan 21, 2006
Authored by Oliver Karow | Site oliverkarow.de

Apache Geronimo version 1.0 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | a7abdcc2cf2d5a7466c234929075a4549954e4fd37dc2826b8144ae0ebd188fd
DMA-2006-0115a.txt
Posted Jan 21, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

AmbiCom Blue Neighbors versions 2.50 Build 2500 and below suffer from a buffer overflow in the Object Push service.

tags | advisory, overflow
SHA-256 | da47d3a1cfa2a10633bedd980ce061b8059930008236018cc8db60cc23de5f44
ua367XSS.txt
Posted Jan 21, 2006
Authored by Querkopf

Ultimate Auction versions 3.67 and below suffer from cross site scripting flaws.

tags | exploit, xss
SHA-256 | 9128386042efd1779d1c7c56f599177b0f4f184a4a37715ff86f4358c23d98db
ZoneMinder-1.22.0.tar.gz
Posted Jan 21, 2006
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: This release features some major new features as well as considerable architectural rework.
tags | web
systems | linux
SHA-256 | 6f7678c11d532e2dadabcbc05d91558265b6fc461a82c4b03342340ae8202b44
bluediving-0.3.tgz
Posted Jan 21, 2006
Authored by Bastian Ballmann | Site sourceforge.net

Bluediving is a Bluetooth penetration testing suite. It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack, and has features such as Bluetooth address spoofing.

Changes: FreeBSD port and minor bug fixes.
tags | tool, spoof, rootkit
systems | unix
SHA-256 | 3f136163626400c62192bab817c2e81c36503a9e5b8e018ca3df67bdeef745c1
FLoP-1.5.0.tar.gz
Posted Jan 21, 2006
Authored by DG | Site geschke-online.de

FLoP is utility designed to gather alerts with a payload from distributed Snort sensors at a central server, and to store them in a database. Both PostgreSQL and MySQL are currently supported. High priority alerts may be sent out via e-mail.

Changes: Feature enhancements and bug fixes.
tags | tool, sniffer
SHA-256 | 3e8650213f09e8611b518feccdd3d3e7306a04a1ba21d5a41b31cf8a2273ae86
bob-the-butcher-0.5.7.tar.gz
Posted Jan 21, 2006
Authored by bartavelle | Site banquise.net

Bob the Butcher is a distributed password cracker. It is built around a client/server system. Cracking speed scales linearly with the number of connected clients. It is designed for efficient cracking resource usage. It will handle many password files at once, aggregating passwords as much as possible.

tags | cracker
SHA-256 | 3565d156d637501a1c623bca37f256022300a8b1c85d29c84bc142e0c01480cb
EZDatabase.txt
Posted Jan 21, 2006
Authored by Josh Zlatin

EZDatabase versions below 2.1.2 are susceptible to cross site scripting, directory traversal, and path disclosure flaws.

tags | exploit, xss
SHA-256 | cc361d96f5afcac49024f0503bb6866e25b0a4c51fe3912ad76626370d097d6e
Page 1 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close