what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 109 of 109 RSS Feed

Files Date: 2005-03-22 to 2005-03-23

Secunia Security Advisory 14592
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maksymilian Arciemowicz has reported a vulnerability in phpPgAds and phpAdsNew, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 62a92ec29c7197c4c65281a159f60e6df523a4c4b526e95d78523ced2b3f56cd
Secunia Security Advisory 14586
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IPsec-Tools, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | cdf608c9e18c81ae0ab24495041388bdb5c1891113cd38669b5c50e61b054779
Gentoo Linux Security Advisory 200503-18
Posted Mar 22, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-18 - Qiao Zhang has discovered a buffer overflow vulnerability in the 'parse_emelody' function in 'parse_emelody.c'. Versions less than 2.23 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2004-1292
SHA-256 | 79c2f83ef4a1f49a3531bcee13d04eef609d682792a3f6f9579d1d7379a28e09
zpanelFlaws.txt
Posted Mar 22, 2005
Authored by Mikhail

Flaws in ZPanel versions 2.0 and 2.5b10 allow for remote file inclusion and SQL injection attacks.

tags | exploit, remote, sql injection, file inclusion
SHA-256 | 9baeafefe182bb444ac7cc84cdac4d719fd8032824de04cb3b76373092c86081
freeciv.pl
Posted Mar 22, 2005
Authored by Nico Spicher | Site triplex.it-helpnet.de

Freeciv Server versions 2.0.0beta8 and below remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 04d0aeed31b4422e14a403a60f6530a3c0dea1a0687b0b8551759c2207cbc67c
openssh-4.0p1.tar.gz
Posted Mar 22, 2005
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Known_hosts can hash hostnames to improve privacy. Version 4.0 fixes many bugs and spelling errors, and adds new features. For instance, it now allows you to specify a local address when using port forwarding. Improved account and password expiry support, command history, editing to sftp and improved session multiplexing.
tags | encryption
systems | linux, openbsd
SHA-256 | 5adb9b2c2002650e15216bf94ed9db9541d9a17c96fcd876784861a8890bc92b
rkhunter-1.2.3.tar.gz
Posted Mar 22, 2005
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Whitelisting was added for hidden files and directories. Support for SuSE 9.2 (64 bits) was added. The manpage was updated. The package database and MD5 hash database were updated. The installer was immensely improved.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 46b3c43698a8fd3171e26348ce3dcb97090e19e73b8424d1a0fc1dbf6c1f753b
szapper.c
Posted Mar 22, 2005
Authored by topolb

StealthZapper is a less-detectable log wiper. It attempts to leave wtmp and utmp "cleaner" looking by not simply leaving a blank hole where the offending data was deleted from.

tags | tool, rootkit
systems | unix
SHA-256 | f3d7e1042e229cb498c99ceabd0bac51852f6a4ee54849824e61451b58de9964
krad.c
Posted Mar 22, 2005
Site hysteria.sk

Local exploit for linux 2.6.11 and below. Kernel memory can be overwritten because of an integer overflow in sys_epoll_wait, and "misuse of __put_user in ep_send events".

tags | exploit, overflow, kernel, local
systems | linux
SHA-256 | fc9331fe6b0eebcc26317aaac23265807b069e0b82669096d868b41bb4e299df
Page 5 of 5
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close