what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 111 RSS Feed

Files Date: 2005-03-15 to 2005-03-16

Secunia Security Advisory 14557
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerox Document Centre, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a3758ab02b851256080c099a942573a6b3b3445416d0551a102b2a89395d4f9b
Secunia Security Advisory 14546
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nico Steinhardt has reported a vulnerability in Ipswitch Collaboration Suite, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 621169b25bfe9f53b16d0869e2f04e924feb28c3647847ae0c19d2c084e47d6b
Secunia Security Advisory 14556
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerox Document Centre, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 48fac8728f5e730145d1b3918fe487ed69a23c4c6af236cbcb31571915bcc2c0
paxomatic.c
Posted Mar 15, 2005
Authored by Christophe Devine

PaX double-mirrored VMA munmap local root exploit. This exploit has only been tested on Debian 3.0 running Linux 2.4.29 patched with grsecurity-2.1.1-2.4.29-200501231159.

tags | exploit, local, root
systems | linux, debian
SHA-256 | 60c1ceed2d16f7931996d9a19b03526bcb19cf2759c368e25b75293b7ef9f6f5
Secunia Security Advisory 14553
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sowhat has reported two vulnerabilities and a weakness in Active Webcam, which can be exploited by malicious people to cause a DoS (Denial of Service) and detect the presence of local files.

tags | advisory, denial of service, local, vulnerability
SHA-256 | d4555263f2f0ba1ba7d9f6b9a118f0343c66cb58b9d1046601a8a8cc620f15d4
ad20050104.txt
Posted Mar 15, 2005
Authored by Sowhat | Site secway.org

Multiple denial of service flaws have been discovered in PY Software's Active Webcam webserver version 5.5.

tags | advisory, denial of service
SHA-256 | 26151850928cc836c6124073c2ae43a20e7622af212d9438d9c3507060f714fc
Secunia Security Advisory 14403
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SafeHTML, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | d01032d055bca1e95022e3564d7976493da73307489004f4bf7dca7e181f8e06
Secunia Security Advisory 14441
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joseph VanAndel has reported a vulnerability in grip, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fb4a13ee916084a18d0a27929fe39db699af061cb00757b69da2801c3fb92a7a
Secunia Security Advisory 14550
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fidel Costa has reported a vulnerability in WEBInsta Mailing list manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c388690dea87a5c0635cd153c973a326d5e21b2a7e30ecd4464e867ea1cc4a2d
Secunia Security Advisory 14545
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Xpand Rally, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c6c9164047e88f947b2bd8ab81ce4d95389bf8d4b5473836ddda622ae5ff3274
issue_14_2005.txt
Posted Mar 15, 2005
Authored by astalavista | Site astalavista.com

Astalavista security newsletter number 14 - This issue has security news, various recommendations, site of the month, and more.

SHA-256 | aafa54abb010678dcdb6c9e9a786f8d8a4d6d5129740be2dfe9e753d4b3d9b63
obsdDoS.c
Posted Mar 15, 2005
Site rst.void.ru

OpenBSD 2.0 through 3.6 remote denial of service exploit that makes use of a timestamp flaw that causes the system to crash.

tags | exploit, remote, denial of service
systems | openbsd
SHA-256 | 6653cb777111a43670a8d6b390377005deca3c99d3b0d6229b1feb884a315415
crc32AV.txt
Posted Mar 15, 2005
Authored by Bipin Gautam | Site geocities.com

It appears that some antivirus vendors allow zip archives with invalid CRC checksums to pass as clean.

tags | advisory
SHA-256 | 30230d15bf57169610a6c6eada332fd47468d80fe59fc45bb0c3406153eba193
plsql_portscanner-0.1.tar.gz
Posted Mar 15, 2005
Authored by MadByte | Site binken.com

P/L SQL port scanner is a TCP CONNECT port scanner in P/L SQL code. In order to run these procedures you must have access to the UTL_TCP package. By default the DBSNMP user has access to this package. The tool can be useful during penetration testing if you want to gain more knowledge about the networks residing behind the actual database. Also, if you can access an Oracle database only through SQL injection or sqlplus you now have a simple functioning port scanner within the database system.

tags | tool, scanner, tcp, sql injection
systems | unix
SHA-256 | 7387314cb69cb8ee5755023c86869b1e9a8277c97d833d14087cc67d0e3ca5e2
SSRT4891.txt
Posted Mar 15, 2005
Site hp.com

HP Security Bulletin - There is a potential security vulnerability on HP Tru64 UNIX systems message queue where a local unpriviledged user may cause a local Denial of Service (DoS). The vulnerability may impact processes such as nfsstat, pfstat, arp, ogated, rarpd, route, sendmail, srconfig, strsetup, trpt, netstat, and xntpd.

tags | advisory, denial of service, local
systems | unix
SHA-256 | 5bae27d97cbf9a4893609d37ce966a25e3b600ce29aa9ca0a874cd9eb17b4e00
Secunia Security Advisory 14197
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adrian Pastor has reported a security issue in various Avaya products, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
SHA-256 | 78e304c9ac3107384e34b87deed4d4a5a384ab1ed1949f06ee1fc7d15fbd2cbb
Secunia Security Advisory 14540
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Leon Juranic has reported a vulnerability in Ethereal, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 16f365ecbd66d83b874b7e44a69900e18795d671bd5800785beefdbb34a99ddf
Secunia Security Advisory 14537
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Novell iChain, which can be exploited by malicious people to gain knowledge of certain system information.

tags | advisory
SHA-256 | 689fc6e1e9a9d436264a2607e28908fe917cee7a7c9053530d44af9183ec72ba
Secunia Security Advisory 14527
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francisco Amato has reported a vulnerability in iChain, which can be exploited by malicious people to bypass the user authentication.

tags | advisory
SHA-256 | 4f70ec57dbed79ed5c9a248fc957fd04f397fee30d1413a7f0f842824eb7f5a2
Secunia Security Advisory 14544
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Atom Smasher has reported a security issue in UTStarcom iAN-02EX, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 4ceede2f068e94517de76c35fcc720c93623528342dcd3b91cad288d49ebc6f6
Secunia Security Advisory 14543
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Exchange Server 2003, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | bfddbbfa0fcbaed7e054860595ce030c530aa5b1d3fa762d57bb0d8c2f75d9d9
Ubuntu Security Notice 94-1
Posted Mar 15, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-94-1 - Paul Szabo discovered another vulnerability in the rmtree() function in File::Path.pm. While a process running as root (or another user) was busy deleting a directory tree, a different user could exploit a race condition to create setuid binaries in this directory tree, provided that he already had write permissions in any subdirectory of that tree.

tags | advisory, root
systems | linux, ubuntu
SHA-256 | b72a8c28043c269ff04c54ca3e7114d29187c658a73a7a780df46d36a3481d93
Secunia Security Advisory 14542
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Altrus Wollesen has reported a vulnerability in Participate Enterprise, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0c4689d9beaede6839ecff296131fa24b18104fdd63ba744d6d3738f42b9f477
covertsession-0.4.c
Posted Mar 15, 2005
Authored by Javier G. Sanchez

covertsession is a command line tool that allows you to create a TCP session that IDS sensors cannot parse correctly. What this tool lets you do is inject bytes into your outbound data stream that an IDS sensor will treat as part of the data stream but the remote OS will ignore. If used correctly it can cause a signature not to match. This tool provides command line options to control how bytes are injected. It can use a file as its source of input. Or it can listen on a local port, redirecting the TCP session covertly to an IP:Port specified on the command line. Tested against Snort 2.2.

tags | tool, remote, local, sniffer, tcp
SHA-256 | 0ae15acc4feea9b3deae43d9277a060af770fcb25fc29192f6682a0b370d77d1
Secunia Security Advisory 14533
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Benjilenoob has reported two vulnerabilities in ProjectBB, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 22f68ed8d21d0707260d9c018d896a9ae2f317eab084145506c7828bc68bb5ba
Page 2 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close