exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 529 RSS Feed

Files Date: 2005-03-01 to 2005-03-31

Secunia Security Advisory 14767
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in TinCat, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 322cf44be8ff87620d4f2b34bb9aa7b603469d22c37e75c76ce5c1e004b950d1
Secunia Security Advisory 14742
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diabolic Crab has reported some vulnerabilities in PhotoPost PHP Pro, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, php, vulnerability, xss, sql injection
SHA-256 | 9d1251930cef06dc9b96f758bac21d611c582fbce27e9f2e6a43abd1934287e3
Secunia Security Advisory 14731
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Rock has reported a vulnerability in NetComm NB1300, allowing malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e3700bf8f764493dea523cfed304de0764eb1271047ec2dc239a88f4be95f61f
Secunia Security Advisory 14741
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Isamu Noguchi has reported two vulnerabilities in Symantec Norton AntiVirus, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 44e061bde973e6d0fd3ec625d27b10cc456040a9dda91ed775aa5c98e3ba4769
Secunia Security Advisory 14761
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Frank brOmstar Reissner has reported a vulnerability in EncapsBB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e1fde4d03f21104f9f25ddac79bcc14352a50cf8480524dbf66f1de99311e292
Secunia Security Advisory 14719
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diabolic Crab has reported some vulnerabilities in Valdersoft Shopping Cart, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 01a6dd376229849dc0d4b8eb6d1fa4916dcbe37b1aa50f520d5ac3c809c16948
Secunia Security Advisory 14726
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Antigen for Domino, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 7b37f7a1d2a645760389860ef3076b8085209415b443e3d736c9c7490dbfb437
Secunia Security Advisory 14733
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - infamous41md has reported some vulnerabilities in Smail-3, which potentially can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | c1152da0d57a90998194a52a5bec57b5c1d0272a7f8aefe714a7a34140d6b07d
Secunia Security Advisory 14713
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Linux kernel, which can be exploited to disclose information, cause a DoS (Denial of Service), gain escalated privileges, or potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, vulnerability
systems | linux
SHA-256 | e77fd343861a3eeef712bcbd9fd174789b244fa0f8fb8fcd0619aaeb02c6b1b3
Secunia Security Advisory 14720
Posted Mar 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in WackoWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d5c5e2f6e116679a75f589628445fff0b5f3b0eb683396fe3ce43ff3a61e10ca
Secunia Security Advisory 14739
Posted Mar 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Donnie Werner has reported a vulnerability in E-Data, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 97e3bac1d56bac5d4427900a7fd74464dc471bef67d261ab7d47889acca2edb7
Secunia Security Advisory 14769
Posted Mar 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Sacred, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | fcc85ddccaa3037be324238d4ec5030f90993855d85dff57990d37cbad458b27
Secunia Security Advisory 14762
Posted Mar 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in The Settlers: Heritage of Kings, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 59735ed172f228e6eef49b6eac899527784bc2f72b8d71668ba0d3385dd018d0
MITKRB5-SA-2005-001-telnet.txt
Posted Mar 29, 2005
Site web.mit.edu

MIT krb5's supplied telnet client is vulnerable to buffer overflows in the functions slc_add_reply() and env_opt_add(). These can be exploited by a malicious server to which the client is trying to connect.

tags | advisory, overflow
advisories | CVE-2005-0468
SHA-256 | e4c1476ad7afba11079985f9690f65b19a9f0750826a16ff4f4d3bf05f3d8da9
Secunia Security Advisory 14729
Posted Mar 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Smarty, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f5001cf5cd35592cacc83ae523ab9aa51805228767b10545dbb32eb310544cf7
Secunia Security Advisory 14745
Posted Mar 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gael Delalleau has reported two vulnerabilities in Kerberos V5, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 8d77c0524576df8beefe2fa2340b441c05a2f186b4492e6fd771811835f33ac6
SFTPtutorial.html
Posted Mar 29, 2005
Authored by John K. Norden

Whitepaper discussing the use and setup of SFTP in the business place.

tags | paper, protocol
SHA-256 | 052c8fbeded90b605ab6795770b8ba0e89ec1e1dae6c1741e49090e771529bb1
ibsh-0.2a.tar.gz
Posted Mar 29, 2005
Authored by Attila Nagyidai | Site ibsh.sourceforge.net

Iron Bars SHell is a restricted Unix shell. The user can not step out of, nor access, files outside the home directory. Two ASCII configuration files are used for more control. The system administrator can define which commands may be executed by the user. No other executables are allowed. The admin also has the opportunity to define what kind of files the user may create. If a file has a certain extension (such as .mp3, .c, etc.), ibsh automatically erases it.

Changes: More major bug fixes, minor features.
tags | shell
systems | unix
SHA-256 | 9a2cef47abd5caa27076db8a28060b9ab94e7678e57aad299fdce735b7b099ae
lids-2.2.1rc2-2.6.11.6.tar.gz
Posted Mar 29, 2005
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System (LIDS) is a patch which enhances the kernel's security by implementing a reference monitor and Mandatory Access Control (MAC). When it is in effect, chosen file access, all system/network administration operations, any capability use, raw device, memory, and I/O access can be made impossible even for root. You can define which programs may access specific files. It uses and extends the system capabilities bounding set to control the whole system and adds some network and filesystem security features to the kernel to enhance the security. You can finely tune the security protections online, hide sensitive processes, receive security alerts through the network, and more.

Changes: Minor bug fixes, feature enhancements.
tags | kernel, root
systems | linux
SHA-256 | 565021bb9e0539ec81c98acd63a4c0549afb0521bf1f38458fe8c4be5711574d
WepDecrypt-0.5.tar.gz
Posted Mar 29, 2005
Authored by icemanf | Site wepdecrypt.sourceforge.net

Wepdecrypt is a wireless LAN tool based on wepattack that guesses WEP keys using an active dictionary attack, a key generator, a distributed network attack, and some other methods.

tags | tool, wireless
SHA-256 | 3db0be559dbe7bcd566eec14bbe223bce313111a82237de8b8433c43779a53ec
AspApp.txt
Posted Mar 29, 2005
Authored by Diabolic Crab | Site hackerscenter.com

Multiple SQL injection and cross site scripting vulnerabilities have been discovered in AspApp. Sample exploitation provided.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 03e90c2cb4195bc7bc382495197baedd3e0d909a18bcfb755d1062bb38afca07
portalApp.txt
Posted Mar 29, 2005
Authored by Diabolic Crab | Site hackerscenter.com

Multiple SQL injection and cross site scripting vulnerabilities have been discovered in PortalApp. Sample exploitation provided.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | ef8774a270f7cf5c3c385dd44115e3f3ab80760745b1a26d5d9c111db428ebee
ACSblog111.txt
Posted Mar 29, 2005
Authored by Dan Crowley

ACS Blog version 1.1.1 is susceptible to multiple cross site scripting attacks.

tags | exploit, xss
SHA-256 | 0c6942c90bd3e4344142bcb9a42ec2ca5feae9635b10587ede08a046069e3c05
smack.c.gz
Posted Mar 29, 2005
Authored by infamous41md

Remote root exploit for the preparse_address_1() heap buffer overflow in Smail versions 3.20.120 and below.

tags | exploit, remote, overflow, root
SHA-256 | 03fa4cf4484ee5197112b1be3896401a73baeca9c53af9ffcfb129454017221e
photopostSQLXSS.txt
Posted Mar 29, 2005
Authored by Diabolic Crab | Site hackerscenter.com

Photopost PHP Pro Photo Gallery software is susceptible to multiple cross site scripting and SQL injection attacks. Detailed exploitation provided.

tags | exploit, php, xss, sql injection
SHA-256 | 37b9312ab67645bf7aa36fdc72203dd12b60bfbd3bfb1f48fa1936e2f2486c61
Page 2 of 22
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close