what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 506 RSS Feed

Files Date: 2005-05-01 to 2005-05-31

Nikto Web Scanner 1.35
Posted May 30, 2005
Authored by Sullo | Site cirt.net

Nikto is a perl open source web server scanner which supports SSL. Nikto checks for (and if possible attempts to exploit) over 2400 remote web server vulnerabilities and misconfigurations. It also looks for outdated software and modules, warns of any version specific problems, supports scans through proxies (with authentication), host Basic authentication and more. Data is kept in CSV format databases for easy maintenance, and supports the ability to automatically update local databases with current versions on the Nikto web site.

Changes: Has patches from Pavel Kankovsky to support multiple config files and to reduce false positives. Also includes updated databases and several bug fixes.
tags | remote, web, local, cgi, perl, vulnerability
systems | unix
SHA-256 | f7d923589d4030649d8a4434d3c3098715b176d60385210441667ea1a0ba4f61
rkhunter-1.2.7.tar.gz
Posted May 30, 2005
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Includes a bugfix for the updater, and improved support for Bind, RHEL AS, CentOS, Mandrake, E-smith, and FreeBSD.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 469e0087f9ab460d901241b6d80b1ad341ba5827e643127c68c4b865bc9e1972
PortalAppXSS.txt
Posted May 30, 2005
Authored by snkenjoi | Site snkenjoi.com

PortalApp version 3.3 is susceptible to multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | cef717b7937cb82af7908d1892915df7fa12e26dc81eb54ef46acee295b93dcd
proFileXSS.txt
Posted May 30, 2005
Authored by snkenjoi | Site snkenjoi.com

proFile from PHPLabs suffers from various cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 3754e2edde50de17943f81f2feee3d876e5cb83a49044f07554481ed45a472c7
citypostXSS.txt
Posted May 30, 2005
Authored by snkenjoi | Site snkenjoi.com

Multiple cross site scripting vulnerabilities exist in Citypost software. Affected pieces are: Simple PHP Upload, Simple Image Editor, and Automated Link Exchange.

tags | exploit, php, vulnerability, xss
SHA-256 | fb7666c663354613b4b8758c291e5c64af03667f9d222b7d29c22120c7a0703f
AppSecInc.create.txt
Posted May 30, 2005
Authored by Esteban Martinez Fayo | Site appsecinc.com

A SQL injection vulnerability exists in the CREATE_SCN_CHANGE_SET procedure for Oracle database server version 10g.

tags | advisory, sql injection
SHA-256 | a5212af4697367cfaddf9c5d2eecf257e160ca8ab7b17e47a8d5fbd82766578d
AppSecInc.alter.txt
Posted May 30, 2005
Authored by Esteban Martinez Fayo | Site appsecinc.com

A SQL injection vulnerability exists in the ALTER_MANUALLOG_CHANGE_SOURCEDBMS_METADATA procedure for Oracle database server version 10g.

tags | advisory, sql injection
SHA-256 | 6fe16250b05705d0c21788a7123ad48bf9b396fddbabb93bae3b81090b8ca7eb
AppSecInc.oracleDBMS.txt
Posted May 30, 2005
Authored by Esteban Martinez Fayo | Site appsecinc.com

Multiple SQL injection vulnerabilities exist in the DBMS_METADATA package for Oracle database server versions 9i and 10g.

tags | advisory, vulnerability, sql injection
SHA-256 | 9c197b54da59422b26a68e8b4cc788a15635ca92f877520ad3c5ec7c525b0aa3
Gentoo Linux Security Advisory 200504-16
Posted May 29, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-16 - Alen Zukich has discovered several serious security issues in CVS, including at least one buffer overflow (CVE-2005-0753), memory leaks and a NULL pointer dereferencing error. Versions less than 1.11.18-r1 are affected.

tags | advisory, overflow, memory leak
systems | linux, gentoo
advisories | CVE-2005-0753
SHA-256 | 71478e23debfee6f1ab5821db6951480baef1646b37e0cc240ba3d846f7ea1d5
AppSecInc.oracleSQL.txt
Posted May 29, 2005
Authored by Esteban Martinez Fayo | Site appsecinc.com

Oracle Database Server version 10g has a flaw that allows any low privileged database user to execute functions with DBA privileges.

tags | advisory
SHA-256 | bd2ea7fcfad3776a3eb567cbc888e2578d0c447e690779f98950f1bccc8ab1db
AppSecInc.oracle.txt
Posted May 29, 2005
Authored by Esteban Martinez Fayo | Site appsecinc.com

Oracle Database Server versions 9i and 10g suffer from denial of service vulnerabilities in their interMedia system.

tags | advisory, denial of service, vulnerability
SHA-256 | 6fa9a30526c515903a896294e0fe106983bd5cf8a9bcc4ecab61acd3f4f6e5fc
ernwSA012005.txt
Posted May 29, 2005
Authored by Michael Thumann

A buffer overflow exists in PMSoftware's Simple Web Server version 1.0.

tags | advisory, web, overflow
SHA-256 | 5fa358e8ae57771eec4d6be7eef2ff8867641bda69d38b8fb79abcb41a1feabc
dsa-710.txt
Posted May 29, 2005
Site security.debian.org

Debian Security Advisory DSA 710-1 - Alan Cox discovered a problem in gtkhtml, an HTML rendering widget used by the Evolution mail reader. Certain malformed messages could cause a crash due to a null pointer dereference.

tags | advisory
systems | linux, debian
advisories | CVE-2003-0541
SHA-256 | 048ee5a8b482fb36773879c65429801f0f178b9e9b73fbb13ff5000f630521aa
phpBBkbmod.txt
Posted May 29, 2005
Authored by deluxe89, [R]

The phpBB Knowledge Base MOD has a sql injection vulnerability that enables a remote attacker to gain more information about the database.

tags | exploit, remote, sql injection
SHA-256 | 8db0ea48b849d67f2b0cadf533d5872f8f2dd6ca76ffcbabd3d013fab8d7cdaa
SUSE-SA-2005-024.txt
Posted May 29, 2005
Site suse.com

SUSE Security Announcement - Buffer overflow and memory access problems in cvs have been resolved.

tags | advisory, overflow
systems | linux, suse
advisories | CVE-2005-0753
SHA-256 | 4b23470fb0f1f14f3c0b7f6233c3e4361366bfe8d7adeb4be398791764f24e71
pgsql_reboot.c
Posted May 29, 2005
Authored by choix | Site unl0ck.org

PostgreSQL versions 8.01 and below remote reboot denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 1a4ae69b1c918245fcca8145d36ccc9be06c5ab2a079934987ae1181d9cdc22c
Secunia Security Advisory 12979
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in Mozilla Firefox, which can be exploited by malicious people to spoof file types in the file download dialog.

tags | advisory, spoof, vulnerability
SHA-256 | 5bf178fd7ec13b5140110668fa021c77218345d20ed6abc42d43a9c785d4621f
Secunia Security Advisory 15030
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in SEAM, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 759ac6986f00a5a96dab740bbec8fb05967d34f853f5a4ccb1a4013a1f21054d
Secunia Security Advisory 15050
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dr_insane has discovered a vulnerability in Macromedia ColdFusion, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9f13ebf93b57e91386b10bad18b603df5780491e10f7f2c4a5b9ce6415ea5e3f
Secunia Security Advisory 15054
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SoulBlack has reported a vulnerability in the E-Cart module for WebAPP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8ce2cff3fe4ef3adc5186abc37b555caebf856bb490a7bd45ff1f9afd123d08e
Secunia Security Advisory 15055
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diabolic Crab has reported some vulnerabilities in CartWIZ, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4e6d4426436d3a37834826464b2bf16a20cc29d67d6cc263452b15a0da95a116
Secunia Security Advisory 15057
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported a vulnerability in OneWorldStore, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 687c0069f32cd1779a81b5d6a4af9d64189b073e5abb1df6c07783eb4f0f3b1a
Secunia Security Advisory 15058
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - deluxe89 has reported a vulnerability in Woltlab Burning Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 228e60943c2c86abcf084dd3b28e55b608ccd4588c3a84fe5ff8f04c07e5ad7a
Secunia Security Advisory 15060
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eckhart W

tags | advisory
SHA-256 | 6d0b946c8a8b1bfa71480cf0ebfab7bb88633614de0517bc69c3b789072ea214
Secunia Security Advisory 15062
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MailEnable, which can be exploited to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 3d69a2e8be8de0525e8863059ab83a6611539ae99261b465cd893e36a7992f44
Page 1 of 21
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close