exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2006-12-07

ZoneMinder-1.22.3.tar.gz
Posted Dec 7, 2006
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: Mostly bug fixes with a couple of minor feature additions.
tags | web
systems | linux
SHA-256 | 6bee02be8d5e21d3435c17def157a87727330ee6480be3a8fa5b1966cc10a6bc
Secunia Security Advisory 23256
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Linksys WIP 330, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 508097ca6c90fd0f066cfe7a33113dc6683d1263d81ee82591e91920743e092e
Secunia Security Advisory 23243
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell ZENWorks Patch Management, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4d7297d58d3ee6d219c3d198a80e58f4cf9cd6e27a9f403777d030a6b8d676f8
Secunia Security Advisory 23248
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in 2X ThinClientServer, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 36dd561583b08ab8f70fce300139b1eb22daba026b2316d184dba96b36195f1b
Secunia Security Advisory 23252
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
SHA-256 | 4298d3aa83586a475eb50f648415dea2b56e492dd41becf00f40beb3d559f6b5
osc303.txt
Posted Dec 7, 2006
Authored by Lostmon | Site lostmon.blogspot.com

osCommerce version 3.0a3 is susceptible to classic directory traversal and cross site scripting attacks.

tags | exploit, xss
SHA-256 | 484093f7afe8c6176059be9cf82155df749e2cc729ce8921593d03e75431650d
knock-out.tar.gz
Posted Dec 7, 2006
Authored by nitr0us

Knock-Out is a remote administration tool using port-knocking techniques. It supports both UDP and TCP transmission and is customizable. It allows both bind ports and reverse shells. Note that all documentation, etc, is written in Spanish.

tags | tool, remote, shell, udp, scanner, tcp
systems | unix
SHA-256 | fdb438413d035a837a56b80605b9f9120afc5fd8327492f7ba22953c2b66b386
Ubuntu Security Notice 393-1
Posted Dec 7, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 393-1 - Tavis Ormandy discovered that gnupg was incorrectly using the stack. If a user were tricked into processing a specially crafted message, an attacker could execute arbitrary code with the user's privileges.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-6235
SHA-256 | 6013082fa4043753945b8b18eabd59e186f424d4407073d2d42a7c51411bf17c
TSRT-06-15.txt
Posted Dec 7, 2006
Authored by Aaron Portnoy | Site tippingpoint.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Citrix Presentation Server Client for Windows versions below 9.230. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2006-6334
SHA-256 | 464af3a62f7d3b03f98054708767c911ce29dadfb27d755ba675e3eeba264ab0
Zero Day Initiative Advisory 06-044
Posted Dec 7, 2006
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Adobe Download Manager versions 2.1 and below. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.

tags | advisory, remote, arbitrary
advisories | CVE-2006-5856
SHA-256 | d3214bd914e0b44e186d9fb03d9c58ec7582b03db70a1879cc5bb74f26818560
Ubuntu Security Notice 390-3
Posted Dec 7, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 390-3 - USN-390-2 fixed vulnerabilities in evince. This update provides the corresponding update for evince-gtk. A buffer overflow was discovered in the PostScript processor included in evince. By tricking a user into opening a specially crafted PS file, an attacker could crash evince or execute arbitrary code with the user's privileges.

tags | advisory, overflow, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-5864
SHA-256 | fb8e4b4eee4cbcdbfb0508079c28a845933456d3052b7044a5f1247a74785cfb
Mandriva Linux Security Advisory 2006.225
Posted Dec 7, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Another vulnerability has been discovered in the CGI library (cgi.rb) that ships with Ruby which could be used by a malicious user to create a denial of service attack.

tags | advisory, denial of service, cgi, ruby
systems | linux, mandriva
advisories | CVE-2006-6303
SHA-256 | 6e399730f0c6e391de857436f9b52b172641cb496ce1d00d9a20828af504d114
gnupg-6235.txt
Posted Dec 7, 2006
Site gnupg.org

Tavis Ormandy of the Gentoo security team identified a severe and exploitable bug in the processing of encrypted packets in GnuPG. Versions below 1.4.6 are susceptible as well as versions below GnuPG-2 2.0.2.

tags | advisory
systems | linux, gentoo
SHA-256 | dd267252d80dff1ba86c0f0268f806627ff114ae5150d8b07db924c192806b97
SYMSA-2006-012.txt
Posted Dec 7, 2006
Authored by Oliver Karow | Site symantec.com

Symantec Vulnerability Research SYMSA-2006-011 - It is possible to create administrative user accounts for the 2X ThinClientServer Enterprise Edition application version v3_sp2-r1865, without authentication.

tags | advisory
advisories | CVE-2006-6221
SHA-256 | 0b20dc6a5747b7d1595d32a280c3108fa476180eb6215be3cc53079268159e99
emailTrick.txt
Posted Dec 7, 2006
Authored by Hendrik Weimer

Several e-mail virus scanners can be tricked into passing an EICAR test file. Affected include BitDefender Mail Protection for SMB 2.0, ClamAV 0.88.6, F-Prot Antivirus for Linux x86 Mail Servers 4.6.6, and Kaspersky Anti-Virus for Linux Mail Server 5.5.10.

tags | advisory, x86, virus
systems | linux
SHA-256 | f8b2979d66536e182a303db18a0f22261c20c72f31a58f2c4a8fc8593655f24a
oldfuzzer.py.txt
Posted Dec 7, 2006
Authored by Joxean Koret

Oracle Database PL/SQL fuzzing tool.

tags | fuzzer
SHA-256 | d4ba0ce4454a94e3b86f4914ee4e6dbc5be062e4b669e80ff3b6fd13d319f285
neobot.zip
Posted Dec 7, 2006
Authored by Horia Valentin CHV. Corcalciuc

neopets.com bot for win32 platform which can fish, heal your pets, play the wheel of excitement, play the wheel of mediocrity, bank you cash, collect your interest, grab items and finally be annoying or funny if you let it.

systems | windows
SHA-256 | e04747a54302dd6eb95651d439d4effcdc7a9db074650f2e43bdda631d6e5348
Debian Linux Security Advisory 1229-1
Posted Dec 7, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1229-1 - Adam Boileau discovered an integer overflow in the Skinny channel driver in Asterisk, an Open Source Private Branch Exchange or telephone system, as used by Cisco SCCP phones, which allows remote attackers to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, telephony
systems | cisco, linux, debian
advisories | CVE-2006-5444
SHA-256 | b03507a78ee46f6cd9d3bd09ea5a67a6ab0cc736a6157f6b01f6651b0867bb5a
Secunia Security Advisory 23259
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for gnupg. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1388ca8f385f06f55d6cc717f5c7073e92130a62fe74fb4aa652f9f01c1105fd
Secunia Security Advisory 23244
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Client, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 90443d6e13b49c4c32c0d4ed71ff764d7e8599ed84846f2b6c561ecd831d1860
Secunia Security Advisory 23251
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mod_auth_kerb. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | d965d2672abee9582e92bd8761346eb8eb7e446c8a97420d5b9f80dc5cd24471
Secunia Security Advisory 23269
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for gnupg. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 2a4a98b0f63eace2474ba3c1a4e9f7a296878d3bc8bd60a2da47e0c8da503a79
FreeBSD-SA-06-26.gtar.txt
Posted Dec 7, 2006
Authored by Teemu Salmela | Site security.freebsd.org

FreeBSD Security Advisory - Symlinks created using the "GNUTYPE_NAMES" tar extension can be absolute due to lack of proper sanity checks.

tags | advisory
systems | freebsd
advisories | CVE-2006-6097
SHA-256 | 7ba3e6885e8d3fc426d046277d8b0ab731a8d7a0955760bb6ec9de3f9f245048
FreeBSD-SA-06-25.kmem.txt
Posted Dec 7, 2006
Authored by Rodrigo Rubira Branco | Site security.freebsd.org

FreeBSD Security Advisory - The firewire(4) driver suffers from a kernel memory disclosure flaw.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2006-6013
SHA-256 | 4db745ec6a09022919249c4b5643014725cec3d5b47739879440d0729ce0431d
Ubuntu Security Notice 390-2
Posted Dec 7, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 390-2 - USN-390-1 fixed a vulnerability in evince. The original fix did not fully solve the problem, allowing for a denial of service in certain situations. A buffer overflow was discovered in the PostScript processor included in evince. By tricking a user into opening a specially crafted PS file, an attacker could crash evince or execute arbitrary code with the user's privileges.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-5864
SHA-256 | c8982417d61f56f03ea5a7fcb43e8d05307c889dc83a018acb5f177d4d40a750
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close