exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 109 RSS Feed

Files Date: 2005-04-18 to 2005-04-19

Secunia Security Advisory 14962
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SPI Labs has reported a vulnerability in IBM WebSphere Application Server, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 4bfc89de4c3141feaa8a1a078ded9ff0b4ef626cd9dbd48175082b3985a05bd2
Secunia Security Advisory 14957
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ulf Harnhammar has reported some vulnerabilities in IlohaMail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 16ed4fba41822b7a8c8d7a720b96059df20a38c6349856afd3c510ae35f5ea9a
Secunia Security Advisory 14932
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Internet Junkbuster, which can be exploited by malicious people to manipulate certain information, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 79f02cd5e5882c9352efbfcb69f50efb69f1a402bdc4c245d59c4bcd800427d3
Secunia Security Advisory 14961
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Web Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, web, denial of service
SHA-256 | d7a6fbc6ac63633c0ab71396467e60f9f3ca76a142850e8ee7dcf4687a714773
Secunia Security Advisory 14960
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun ONE/Java System Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, java, denial of service
SHA-256 | 84bb5733aef08543f499ac7ab4a54a7b0916a4c497f641b5420fdb93b02ab013
Secunia Security Advisory 14937
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Network Appliance has acknowledged some security issues in Data ONTAP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 21316654aff9101c5a7db6e77c9f1fbd0cc8a3351bbef54e595a32030091336c
Secunia Security Advisory 14940
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gerald Quakenbush has discovered a security issue in eGroupWare, which may expose sensitive information to malicious people.

tags | advisory
SHA-256 | 9ca9ac7a848ae565eefbb546c0293fca420c8a4265ac8fec33b9fa249340793a
Secunia Security Advisory 14928
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - WatchGuard has acknowledged some security issues in the WatchGuard firewall products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d939f3773a0029763c38a5cd0db9584416cc99bb46451c722e0474775e3f2566
Secunia Security Advisory 14950
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juniper Networks has acknowledged some security issues in the M-series and T-series routers running certain unspecified releases of JUNOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | juniper
SHA-256 | 434fe550944faf5f0720cf53cc4d6733d325f683c620dc4bfd83205abf760330
Secunia Security Advisory 14934
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NGSSoftware has reported a vulnerability with an unknown impact in Veritas i3 FocalPoint server.

tags | advisory
SHA-256 | da6aa22b1d48721e041a6c57661a82dfd658f9090d2ceef3a54068077402514a
Secunia Security Advisory 14944
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported a vulnerability in WIDCOMM Bluetooth Connectivity Software, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f01dc5aee2f55fba5c9810eb38a9820555362ef3cc6a1f615d57b7f6d057904f
Secunia Security Advisory 14935
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in various Oracle products. Some have an unknown impact, and others can be exploited to gain knowledge of sensitive information, manipulate data, or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c3a95516cb34c67e21e147816f4a266768b728c021f2e44ef63b18cce3cf7d1c
Secunia Security Advisory 14916
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - H

tags | advisory
SHA-256 | e7166d6531da0077bd9ec741259d950865970e98547cc1b1422780e178784d2f
Secunia Security Advisory 14930
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Clorox has reported a vulnerability in Centra, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 79f9ba32185a76bb0fa0d84889f242ed825e62c0a7c759bf1c96a17af5d79741
Secunia Security Advisory 14946
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some security issues in AIX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | aix
SHA-256 | 9bb946c5a1af9ec3ec11322cee2a80586d4fbfab8cb77fd2ccc4a99f8c6c638d
Secunia Security Advisory 14945
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some security issues in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 97a6cb200b60104e3ed712060b533de09488848ebb4e82aa5d8b8dd01b5d1cf0
Secunia Security Advisory 14924
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SmOk3 has reported a vulnerability in Pinnacle Cart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | abb8491218bd9e5162155ad24bb0237c9dea22298ae8012e1853ffae480c3e8f
wordpress15.txt
Posted Apr 18, 2005
Authored by SoulBlack | Site soulblack.com.ar

WordPress versions 1.5 and below suffer from cross site scripting and HTML injection flaws.

tags | advisory, xss
SHA-256 | 3433a49edfdcde377f8cd484bdefab345de693e557f2db876f62b8d64e187c62
0x82-meOw_linuxer_forever.c
Posted Apr 18, 2005
Authored by Xpl017Elz | Site x82.inetcop.org

GLD 1.4 remote overflow format string exploit that binds a shell to port 36864.

tags | exploit, remote, overflow, shell
SHA-256 | e774ca4a0e106e9ad6a28c0eed3738f3657b001846638e469f61c6091406c537
Trustix Secure Linux Security Advisory 2005.0
Posted Apr 18, 2005
Authored by Xpl017Elz | Site inetcop.net

INetCop Security Advisory #2005-0x82-026 - Multiple buffer overflows and a format string vulnerability live in GLD versions 1.4 and below.

tags | advisory, overflow
SHA-256 | 0955f8c245cdfd1d563ec36ffcd71eee970764667738d4bcc713e86608db5aa0
7a69ezine Advisory 23
Posted Apr 18, 2005
Authored by Pluf, 7a69ezine | Site 7a69ezine.org

Various Java development kits all suffer from a jar tool directory traversal vulnerability.

tags | advisory, java
SHA-256 | dd8273fc003847bed700dff37cd4bd5cfb910422db91bfed77a781284a19ad78
jportal231.txt
Posted Apr 18, 2005
Authored by Marcin Krupowicz

JPortal is susceptible to SQL injection attacks that allows for administrative password retrieval.

tags | exploit, sql injection
SHA-256 | 7b5b075bd7d4d03b89275d4e491fd7ea635218179793690faadaa7df1787d931
iDEFENSE Security Advisory 2005-04-11.t
Posted Apr 18, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.11.05 - Remote exploitation of a buffer overflow vulnerability in Computer Associates International Inc's BrightStor ARCserve Backup UniversalAgent may allow attackers to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2005-1018
SHA-256 | d9410872caedf1588abe14052be526e8128e55e0b79f1cd9c6d49c9fa3e2f1fe
Gentoo Linux Security Advisory 200504-8
Posted Apr 18, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-08 - Oriol Torrent Santiago has discovered that phpMyAdmin fails to validate input to the convcharset variable, rendering it vulnerable to cross-site scripting attacks. Versions less than 2.6.2_rc1 are affected.

tags | advisory, xss
systems | linux, gentoo
SHA-256 | d29c0e3e3736f945b224f45f04ee0ef6e34fa9336a7dbcd6ee89aaa7f9f324b6
invision131sql.txt
Posted Apr 18, 2005
Authored by Diabolic Crab | Site hackerscenter.com

Invision board versions 1.3.1 and below are susceptible to SQL injection attacks. Patch included.

tags | exploit, sql injection
SHA-256 | c69852c683621b1597fc45775faed3acad28f902b519c805a9e5ee5677696b8e
Page 2 of 5
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close