exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 66 of 66 RSS Feed

Files Date: 2004-10-26 to 2004-10-27

asycpict.txt
Posted Oct 26, 2004
Authored by John Bissell A.K.A. HighT1mes

Microsoft asycpict.dll 1.0 Remote JPEG DoS attack vulnerability and other flaws are discussed in this write up.

tags | advisory, remote
SHA-256 | 9db74e8b1b45242faf75a189b23393e507a90f1026805cbb878bf561f0b29c2e
Secunia Security Advisory 12839
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Positive Technologies has reported a vulnerability in Express-Web Content Management System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | e5cc1611f30741dd38a6b762e92a4c7f4284b17888e66d7836e9c6611217c7fe
Gentoo Linux Security Advisory 200410-13
Posted Oct 26, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-13 - BNC contains an input validation flaw which might allow a remote attacker to issue arbitrary IRC related commands.

tags | advisory, remote, arbitrary
systems | linux, gentoo
SHA-256 | 1958cc036f2d52ddd310ceb2f9f5a28d719a4862a93809c203c95af84ce6f02d
Secunia Security Advisory 12831
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WeHelpBUS, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5356a48a2eae020bc2dee194b84f516413d769824f100231a91fc75aa369d0b9
monit402up.c
Posted Oct 26, 2004
Authored by rtk | Site eos-india.net

Monit 4.2 and below remote root exploit that uses a buffer overflow in the handling of Basic Authentication.

tags | exploit, remote, overflow, root
SHA-256 | 9b2859af19e4bb4bb932142f112af5b34c25e9562952b48bad59a390e7a58c3e
271040.htm
Posted Oct 26, 2004
Site seer.support.veritas.com

Veritas Security Advisory - A security flaw which allows for potential unauthorized root access in VERITAS Cluster Server (tm) for all UNIX platforms has been discovered.

tags | advisory, root
systems | unix
SHA-256 | 08e56b40c9a6a0ed1cdbd56faa7d866efaba73331c328a322f2963e1fd012126
Secunia Security Advisory 12835
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Positive Technologies has reported some vulnerabilities in Ideal BB, which can be exploited by malicious people to conduct SQL injection, cross-site scripting and HTTP response splitting attacks.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | 42a556255db9ee257a48dc1a6ca1029b64bbb96aa5feb4bd83079c39e07116af
Secunia Security Advisory 12834
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Positive Technologies has reported a vulnerability in NatterChat, which can be exploited by malicious people to conduct SQL injection attacks. Certain unspecified input is not properly sanitized before being used in a SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. The vulnerability has been reported in version 1.12 Final. Other versions may also be affected.

tags | advisory, arbitrary, sql injection
SHA-256 | 9f16434f9a739ffa875201b7f8ec127590930b61b43b9605be383920b965f155
thepeakUpload.txt
Posted Oct 26, 2004
Authored by Justin_T

thepeak File Upload version 1.3 suffers from file upload and path disclosure vulnerabilities.

tags | advisory, vulnerability, file upload
SHA-256 | f185bf0a6f795d4c6780851d6b571f77b31797e981c8f05311d363ea8275efa9
navRant.txt
Posted Oct 26, 2004
Authored by Daniel Milisic

Long rant plus proof of concept regarding how easy it is to bypass Norton Antivirus.

tags | advisory, proof of concept
SHA-256 | da7048c62740903fc6287051d8f1ecfc13109955d46ab84ff83d418490a236be
Secunia Security Advisory 12828
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - An unspecified vulnerability with an unknown impact has been reported in KDocker 0.x.

tags | advisory
SHA-256 | f60a16faed114b197cc9f83513b72a99bd6a2138c492cde8dc124dc093031bfd
Secunia Security Advisory 12613
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Pinnacle ShowCenter, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 021fe5b1e06b7abb75b19ac33e8dd3c7f977d7832c2f045b78359036ab0f0c8b
Secunia Security Advisory 12825
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in MediaWiki, which can be exploited by malicious people to conduct script insertion, cross-site scripting, and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 762e4594996764a5bd8d3bb3344e4ba8ccc9dc54e697c73084bfabd580fb2595
ACROS Security Problem Report 2004-10-14.2
Posted Oct 26, 2004
Authored by Mitja Kolsek, ACROS Security | Site acrossecurity.com

ACROS Security Problem Report #2004-10-14-2 - A session fixation vulnerability exists in JRun Management Console, enabling attackers to hijack administrative sessions. Version affected: JRun 4 for Windows, Service Pack 1a, possibly others.

tags | advisory
systems | windows
SHA-256 | a8a0911bb92bb34272d7603cf5792186b24b0b081db2b0c08b5ad280955b04b4
ACROS Security Problem Report 2004-10-14.1
Posted Oct 26, 2004
Authored by Mitja Kolsek, ACROS Security | Site acrossecurity.com

ACROS Security Problem Report #2004-10-14-1 - An HTML injection vulnerability exists in JRun Management Console, enabling attackers to hijack administrative sessions using cross site scripting. Version affected: JRun 4 for Windows, Service Pack 1a, possibly others.

tags | advisory, xss
systems | windows
SHA-256 | 487af986bd012c24d6a3e7e4dfd960e7c9e9331bc24d864abeb1255a1d845802
ACROS Security Problem Report 2004-10-14.3
Posted Oct 26, 2004
Authored by Mitja Kolsek, ACROS Security | Site acrossecurity.com

ACROS Security Problem Report #2004-10-14-3 - An HTTP response splitting vulnerability exists in JRun server session management. It allows an attacker to issue an arbitrary HTTP header or HTTP body to a browser. Version affected: JRun 4 for Windows, Service Pack 1a, possibly others.

tags | advisory, web, arbitrary
systems | windows
SHA-256 | e6f43a53cf3a775f98b530eb7119a6ed338615cc3fda3c5261f7bfb46238ec5a
Page 3 of 3
Back123Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close