exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 136 RSS Feed

Files Date: 2005-04-17 to 2005-04-18

Secunia Security Advisory 14890
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported some vulnerabilities in ModernBill, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | d7cb3e8e78659b62a828bc45306f0b6474d4cfc68060782d5b6fadf1bfe67b30
Secunia Security Advisory 14884
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CorryL has reported a vulnerability in TowerBlog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | d133e28e76df6bb35ebff7653901c9ccbffa6fb3f0cfcfa8c28e4b314716571e
Secunia Security Advisory 14879
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Lotus Notes/Domino, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 4648482d6a81b0386e78847039a9d3d529e65616c0f486e5575fc8244dc52e7d
Secunia Security Advisory 14889
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kozan has discovered a security issue in FTP Now, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 23a13dd276cfc5a82db776cbfef864327353217e0903c86fcaf04fff2aedb363
Secunia Security Advisory 14882
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PunBB, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | fcf35a9c0ac9021eb172be53a709629157b3fd6339a94a4a981c4bd6f1a1038f
Secunia Security Advisory 14897
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The vendor has reported a security issue in Access_user Class, which can be exploited by malicious people to get access to arbitrary accounts.

tags | advisory, arbitrary
SHA-256 | 24aa8a3ece323827716b134dc7f5453016bd674f431842b24606e9a202ab2200
Secunia Security Advisory 14868
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diabolic Crab has reported some vulnerabilities in PostNuke, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 11e49617abcd997fd44fd36913bd28be5d9e193793b52d9c84e2ea32370396ed
Secunia Security Advisory 14801
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oliver Karow has reported a vulnerability in WebWasher CSM Suite, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c067d0d714ca873e386fbef0c48434d9c342abc547ee486d2feff1a3a589ea0b
Secunia Security Advisory 14860
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dev Appan has reported a vulnerability in SonicWALL Pro series, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 00d8e7156dea804fe51d5af68382b8db936a995cf040bf731351bfcce0eace90
Secunia Security Advisory 14873
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Camino, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | 1c8fe7f08de7dd346022ee23b78ae6814c6544801ccedcab32e5078bdb7f3a84
Secunia Security Advisory 14898
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dila has reported a vulnerability in FirstClass, which can be exploited by malicious people to execute arbitrary commands on a vulnerable system.

tags | advisory, arbitrary
SHA-256 | 7df1bc91193faa19bea3634abe34eb2686e76866d23b41f0819c7e579909e9e8
Secunia Security Advisory 14861
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported two vulnerabilities in AN HTTPD, which can be exploited by malicious people to inject arbitrary data into log files or compromise a vulnerable system.

tags | advisory, arbitrary, vulnerability
SHA-256 | f83a97564c4e7a7be0372ba3762bee1f853359389703acbd50d97ad069fc7dda
Secunia Security Advisory 14888
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in SurgeFTP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fd25e53336514a24e56a87b14c63205d6d004ab8b526d5d499319544a09badf6
Secunia Security Advisory 14874
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell NetWare, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9ba9dfe3b96661270f5d349bcb75dfb3f8068749987eec2f626cffc922afc2a3
Secunia Security Advisory 14893
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for libtiff. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | bc7e59a8d55e731c007f0079371c05f3f2450dce81fe8d1fd916ba1d77af8b92
Secunia Security Advisory 14891
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has acknowledged a vulnerability in UnixWare, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | unixware
SHA-256 | 81b3b1e0952580ca80d2a52edd8595ae38efa25b74d2b0057ec8cbaab7c0cbf4
miranda_popupplus_overflow.txt
Posted Apr 17, 2005
Authored by m0fo

Miranda Instant Messenger with the PopUp Plus plugin is vulnerable to a simple, remotely executable buffer-overflow. Sending around 530 characters in an instant message will result in EIP getting overwritten. Version 2.0.3.8 is tested vulnerable, other versions may also be affected.

tags | exploit, overflow
SHA-256 | 9388a6a093a26bd802f38c4619101a03c09b99e55e7f9ff2854a3c79c6f858c0
Secunia Security Advisory 14881
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sean Waddell has reported a security issue in Macromedia ColdFusion MX, which can be exploited by malicious people to disclose some potentially sensitive information.

tags | advisory
SHA-256 | bd89a5f7a18f42a8f94895ab1a3bcb1cf1b7c497a6a815a6a125bd29f3857434
Secunia Security Advisory 14875
Posted Apr 17, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in SGI IRIX, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges and disclose some sensitive information.

tags | advisory, local, vulnerability
systems | irix
SHA-256 | 82e6544970c3a21a5afeccf883a7d574eeb03edeecd6dd09457073fedac09581
Gentoo Linux Security Advisory 200504-6
Posted Apr 17, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-06 - Joey Hess has discovered that the program unshar, which is a part of sharutils, creates temporary files in a world-writable directory with predictable names. Versions less than 4.2.1-r11 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | fb806062c706d6c5143127a5baeb83b1ba22b956f6282dce4e37a31732de3b5a
gnu521race.txt
Posted Apr 17, 2005
Authored by Imran Ghory

mkdir, mknod, mkfifo included in GNU Core Utilities 5.2.1 suffer from race conditions.

tags | advisory
SHA-256 | 5d46c6e44436a1f3a69fe74eafdae7b644badbdee503c3f69bf1cabbc47c5aea
litecommerceSQL.txt
Posted Apr 17, 2005
Authored by Diabolic Crab | Site hackerscenter.com

LiteCommerce is susceptible to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 65375726c3dfaa565221f0ca7b30717c880c12c904e10e22a10a1d64cbc263b6
ocean12_xss_and_sql_inj.txt
Posted Apr 17, 2005
Authored by Zinho | Site hackerscenter.com

Ocean12 Membership Manager Pro Cross-site scripting and SQL injection. Example URLs provided.

tags | exploit, xss, sql injection
SHA-256 | 888f50226b1d4edf8aa0c94e629e22c585fa0a50d9c6afc93ad6f8246555b716
iDEFENSE Security Advisory 2005-04-06.t
Posted Apr 17, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.06.05 - Remote exploitation of a denial of service vulnerability in IBM Corp.'s Lotus Domino Server web service allows attackers to crash the service, thereby preventing legitimate access. iDEFENSE has confirmed the existence of this vulnerability in Lotus Domino Server version 6.5.1. It has been reported that Lotus Domino Server 6.03 is also vulnerable. It is suspected that earlier versions of Lotus Domino Server are also affected. Additionally, iDEFENSE has confirmed that Lotus Domino Server version 6.5.3 is not affected by this issue.

tags | advisory, remote, web, denial of service
SHA-256 | b99b24130ae9f706a3b2a97188aa84d520a78473bbd832e3519177750d375ab1
Cisco Security Advisory 20050406-ssh
Posted Apr 17, 2005
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Certain release trains of Cisco Internetwork Operating System (IOS), when configured to use the IOS Secure Shell (SSH) server in combination with Terminal Access Controller Access Control System Plus (TACACS+) as a means to perform remote management tasks on IOS devices, may contain two vulnerabilities that can potentially cause IOS devices to exhaust resources and reload. Repeated exploitation of these vulnerabilities can result in a Denial of Service (DoS) condition. Use of SSH with Remote Authentication Dial In User Service (RADIUS) is not affected by these vulnerabilities.

tags | advisory, remote, denial of service, shell, vulnerability
systems | cisco
SHA-256 | 7d989782dd494b169ed79acc67acfe4c076f5c4a788ffdfeac1caa1462824bde
Page 2 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close