what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 65 of 65 RSS Feed

Files Date: 2005-02-23 to 2005-02-24

GHCmyphpforum1.0.EN.txt
Posted Feb 23, 2005
Site ghc.ru

MyPHP Forum version 1.0 is susceptible to several SQL Injection vulnerabilities that may lead to viewing of sensitive information, including hashes of user's passwords.

tags | advisory, vulnerability, sql injection
SHA-256 | 02ffa72f4490fdd890dd2d57ef4a6d33632c102663382dac5725fbbc6bf21869
safenetVPN.txt
Posted Feb 23, 2005
Authored by Roy Hills | Site nta-monitor.com

The SafeNet SoftRemote VPN client has an issue where a password is stored as clear text in memory.

tags | advisory
SHA-256 | 4ddf3ab879d0979c09c314bbcf63db87068c3b3d1bffa3e1403cc152a76748af
php-fusion.txt
Posted Feb 23, 2005
Authored by tgo

php-fusion 4.x has a bypass vulnerability where a remote attacker can view any thread.

tags | exploit, remote, php, bypass
SHA-256 | c7ed125f9030d5ddd42cd6eefbd5b3f3c4ed2a1d8327228f82d6f55f50e50a2c
fm-afp.c
Posted Feb 23, 2005
Authored by nemo

A sign extending bug in AppleFileServer exists while parsing a FPLoginExt packet. Exploit included.

tags | exploit
SHA-256 | f172aaf165f55268a1cc2d2eb0e697bd235cf9e069b14565a19c5b48a3a6788f
WebApp_Footprints_Disco.pdf
Posted Feb 23, 2005
Authored by Shreeraj Shah | Site net-square.com

White paper discussing web application footprints and discovery methodology for web servers hosting multiple web applications.

tags | paper, web
SHA-256 | 51f2b357535a04ed528e35ff209d1544050e9ec8990d03bddf56be14b2c0d5c0
602lansuite.txt
Posted Feb 23, 2005
Authored by Tan Chew Keong | Site security.org.sg

A directory traversal vulnerability was found in 602LAN SUITE's Web Mail file attachment upload feature that may be exploited to upload files to arbitrary locations on the server.

tags | advisory, web, arbitrary
SHA-256 | d1e62e37804a53dc78c20de47ee46e113a4de98ba83f5baabc71e5e4e2eee35c
kses-0.2.2.tar.gz
Posted Feb 23, 2005
Authored by Ulf Harnhammar, Richard R. Vasquez, Simon Cornelius P. Umacob | Site sourceforge.net

kses is an HTML/XHTML filter written in PHP. It removes all unwanted HTML elements and attributes, no matter how malformed HTML input you give it. It also does several checks on attribute values. kses can be used to avoid Cross-Site Scripting (XSS), Buffer Overflows and Denial of Service attacks, among other things.

Changes: The 0.2.2 release adds a second object-oriented kses version for PHP 5, the use of isset() avoids PHP notice warnings, the chr(173) handling is changed to help Asian users, and the handling of closing HTML elements is improved, among other changes.
tags | denial of service, overflow, php, xss
systems | unix
SHA-256 | e9bee41940b31705d7a37e1abef91138bcd038e3f0b86ffc9b0e2ca4c0f451a3
iDEFENSE Security Advisory 2005-02-07.2
Posted Feb 23, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.07.05 - Local exploitation of a format string vulnerability in the chdev command included by default in multiple versions of IBM Corp.'s AIX operating system could allow for arbitrary code execution as the root user.

tags | advisory, arbitrary, local, root, code execution
systems | aix
SHA-256 | d7c9bca37286ed5ad97f11f281e8f69e4f56ba0601fc282e185945e8f036b5a8
ident.cpp
Posted Feb 23, 2005
Authored by Tokachu

An ident client that outputs the username to stdout. Optionally, it can detect botnet and fake ident servers based on RFC 1413 deviance.

tags | tool
systems | unix
SHA-256 | 46cc78f13373988a33451ab3dcdcd513ad968ddf32bb1c40d326def3e649dee0
googleBOF.txt
Posted Feb 23, 2005
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

Google's custom-crafted MX software is susceptible to a trivial buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 396737d94e8af9b562e87e15793607ec6157f8a039b69c9e0857d9830f7708c5
iDEFENSE Security Advisory 2005-02-07.t
Posted Feb 23, 2005
Authored by Karol Wiesek, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.07.05 - Remote exploitation of a command injection vulnerability in the Squirrelmail S/MIME plugin allows web mail users to execute arbitrary commands with the privileges of the web server.

tags | advisory, remote, web, arbitrary
SHA-256 | 35671328df6ad7b30df6bdca6e66a1bb2b1ad41710b19633efa94975faefefa3
Gentoo Linux Security Advisory 200502-8
Posted Feb 23, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-08 - PostgreSQL's LOAD extension is vulnerable to a local privilege escalation discovered by John Heasman. A local user can load any shared library, but the initialization function will then be executed with the permissions of the PostgreSQL server. Versions below 7.4.7 are affected.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 615533cf8617ef7e96f68bfb83a60648ec43b2505242c675705f212cf1e23d2c
Fireflashing.txt
Posted Feb 23, 2005
Authored by Michael Krax | Site mikx.de

Using plugins like Flash and the -moz-opacity filter, it is possible to display the about:config site in a hidden frame or a new window in Firefox 1.0 and Mozilla 1.7.5.

tags | advisory
advisories | CVE-2005-0232
SHA-256 | c7cedd28bcc9f676fdc00b491f4c17d87ecc083eb62153962929c8cfa0956d21
Firetabbing.txt
Posted Feb 23, 2005
Authored by Michael Krax | Site mikx.de

The Javascript security manager can be bypassed when a link is dropped to a tab in Firefox 1.0 and Mozilla 1.7.5.

tags | advisory, javascript
advisories | CVE-2005-0231
SHA-256 | 7cec86bc934ea6cea05a1709645f91946c041eac917919abc3f8c3a2521d4edc
Firedragging.txt
Posted Feb 23, 2005
Authored by Michael Krax | Site mikx.de

Firefox built-in protection against allowing dragged non-image files can be bypassed when an executable is passed with a content-type of image/gif. Tested with Firefox 1.0 and Mozilla 1.7.5.

tags | advisory
advisories | CVE-2005-0230
SHA-256 | 89c610f95e5084fbbd9fffd302c959d26a3a3d494bde761f4320c56b831760b3
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close