exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 111 RSS Feed

Files Date: 2005-03-15 to 2005-03-16

Secunia Security Advisory 14538
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BLOG:CMS, which potentially can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4dbf122d16564f12ef2dc0199a7abf9d63231254b0e9fe700f3e4ce078f52d7f
Secunia Security Advisory 14520
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - pokleyzz has reported a vulnerability in Xoops, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | d1b4b32f45f662c9f0d461c157089c8db88deb497ef9c49dc3daebbf49c7a3b8
ms04038.c
Posted Mar 15, 2005
Authored by Mansoor to shooq

Exploit for Internet Explorer (mshtml.dll) that makes use of a buffer overflow when parsing Cascading Style Sheets (CSS) files. This code creates a .css file that exploits the flaw. Reported in MS04-038.

tags | exploit, overflow
SHA-256 | 6fb06489e18d934a0e1bea08869786b44ccae105aca60ad0be8e4bd307c9102c
kernel26lowmem.txt
Posted Mar 15, 2005
Authored by Georgi Guninski

An integer overflow flaw exists in sys_epoll_wait in the Linux kernel 2.6 series in versions equal to or below 2.6.11. Sample exploitation provided.

tags | exploit, overflow, kernel
systems | linux
SHA-256 | d083ba6efdf8af859e7ea6c1a4962bccf506a55a0eb627d60abf4685586d6b1a
Secunia Security Advisory 14526
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CorryL has discovered a vulnerability in ArGoSoft FTP Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 2e1c833e32236d02e2a66653eb42d0076b5a040e64665090aef6ce0729a3ef38
projectBB0451.txt
Posted Mar 15, 2005
Authored by Benjilenoob

ProjectBB version 0.4.5.1 is susceptible to cross site scripting and SQL injection vulnerabilities. Advisory is in French.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | a72d8848215de991d93ee4b098066a9584d4ec68a42276ecc243f941a30ddad9
Secunia Security Advisory 14493
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some one has reported a vulnerability in phpBB, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 223d8749d401f19ea04a6be68c18e558f4544aaefbfd08c25867da6228a6e735
Secunia Security Advisory 14470
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tal zeltzer has reported a vulnerability in Trillian Basic, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d9cf371af7461071014b626446a90f7380c495ba196e871d5916df9c57477345
Secunia Security Advisory 14492
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FireSt0rm has reported a vulnerability in PHP-Fusion, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, php
SHA-256 | 1634e7a877f7244a2adb0250fadcb96f53975a35e750dc2160cccc8f0c07c4cf
paFileDB31.txt
Posted Mar 15, 2005
Authored by sp3x

paFileDB versions 3.1 and below suffer from cross site scripting and path disclosure flaws.

tags | exploit, xss
SHA-256 | 9130b1811dc48ef25d6c8560d41c38e072c0e6bba4bafdf7f68cd85c9000ac5f
silePNEWSxpl_v2.0b4.c
Posted Mar 15, 2005
Authored by Silentium | Site autistici.org

Exploit for the paNews version 2.0b4 SQL injection flaw.

tags | exploit, sql injection
SHA-256 | 8a20f914b8395e6e3856afd104f694fc13fa1b44fdcc9bed7e0bf2109b0ce474
wfsections107.txt
Posted Mar 15, 2005
Site adz.void.ru

wfsections 1.07 is susceptible to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 3f1bff949882c913d075a976f5e7d8c8fb1875ad09aa0eacaa25ea0e80909f15
argosoftFTP1428.txt
Posted Mar 15, 2005
Authored by CorryL | Site x0n3-h4ck.org

ArGoSoft FTP 1.4.2.8 is susceptible to a buffer overflow in the DELE command.

tags | advisory, overflow
SHA-256 | f2ab225dc5e874ce70c4ad751ec1cb43e910a21b97bed21a701ea11104b37e8f
Secunia Security Advisory 14511
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dennis Rand has reported a vulnerability in Sentinel License Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 106cc827fda7c5c9890247c694724f4c4349165d6c3b4e00430e1dce7cddfe77
Secunia Security Advisory 14522
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mouse and Hamid Kashfi have reported two security issues in Hosting Controller, which can be exploited by malicious people to disclose some potentially sensitive information.

tags | advisory
SHA-256 | 2fcc6e60de9022bf35161b218207a7763f359f6ee4281771c4b339d0b5d5b104
Secunia Security Advisory 14436
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sowhat has reported a vulnerability in Gene6, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 6d1475c55783b4aaea400169c0ca94c20efa355ca2a635a10b3922028631087a
Secunia Security Advisory 14504
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sylvain Defresne has reported a vulnerability in libexif, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise vulnerable systems.

tags | advisory, denial of service
SHA-256 | a2453988e5c93c94395e987d94ad72129e69459194f07449ae459655516755cc
Secunia Security Advisory 14495
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Abuse-SDL, which can be exploited by malicious, local users to overwrite files or gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | 366aa1a97368b4074b7ee8c5817c0d49bdb59dc953faac6e56ea594ff7cbe121
Ubuntu Security Notice 93-1
Posted Mar 15, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-93-1 - A race condition was discovered in the handling of Set-Cookie headers. If the obsolete Netscape recommendation was used for handling cookies in the cache, it was possible for an attacker to steal the cookies of other users.

tags | advisory
systems | linux, ubuntu
SHA-256 | ad2b9925223f10a67c943d16f9b464533e29bd1ea6345ae07223a4e20ed634ef
Secunia Security Advisory 14528
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Filip Groszynski has reported a vulnerability in mcNews, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 28165bee0a6538776c1d4bb94ac25e069c28fbd6d6d010d41758ae112ea3a71b
backd00r.c
Posted Mar 15, 2005
Authored by darkXside

Unix bindshell backdoor that acts as psybnc if the password fails.

tags | tool, rootkit
systems | unix
SHA-256 | a63b89c1bb3957fc31dcd23b35f32b931de760ccb72b148bd7de29831ebf59f6
Secunia Security Advisory 14509
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in mlterm, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 80407f77ae1120263bd60d2dc5043bdd9d747d16e4807c9df3b2ee2289959fb4
xoop2092.txt
Posted Mar 15, 2005
Authored by Pokleyzz

XOOPs version 2.0.9.2 is susceptible to a weak file extension validation flaw.

tags | advisory
SHA-256 | bde7dea65d2d64e2b5c8fb97aef94acfe79147acdc50f3084d5ff62646911dd9
stadtaus16.txt
Posted Mar 15, 2005
Authored by Nextime

Stadtaus Voting Script version 1.6 is susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | db05ca63e0694353f7ae679087d5d4fd3771553c837ca4ec45ae81b130312684
eth0day.c
Posted Mar 15, 2005
Authored by Leon Juranic | Site security.lss.hr

Exploit for the Ethereal 3G-A11 dissector remote buffer overflow vulnerability. All versions that have support for the 3G-A11 dissector are affected up to version 0.10.9.

tags | exploit, remote, overflow
SHA-256 | 5630433d3aa4230867dbe25c72e8a8b0ce98dc61d46e9b0142eb5e80726e7c18
Page 3 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close