what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 138 RSS Feed

Files Date: 2005-06-16 to 2005-06-17

2005_04_26_NetFtpd.txt
Posted Jun 16, 2005
Authored by Sergio Alvarez

NetTerm 5.1.1 is susceptible to a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | cbee78841654b8d50513697d3015f26612a2b53278635785bdd9fe04ba84ff51
exp_netftpd.py
Posted Jun 16, 2005
Authored by Sergio Alvarez

Net-ftpd 4.2.2 user authentication buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 72f965dfa751226b8f04994db3d8b59dd1d522f4aab9d051dde412a75f316e79
iDEFENSE Security Advisory 2005-04-26.3
Posted Jun 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.25.06-3 - Remote exploitation of a buffer overflow vulnerability in Citrix Systems Inc.'s Program Neighborhood Agent allows attackers to execute arbitrary code under the privileges of the client user. The problem specifically exists in the client code responsible for handling the caching of information received from the server.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 16507fe3cdb13ec83622e458aa634047d18ca5f69e7fabd2596d8731975803c8
iDEFENSE Security Advisory 2005-04-26.2
Posted Jun 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.25.06-2 - Remote exploitation of a design error in Citrix Systems Inc.'s Program Neighborhood Agent allows attackers to create arbitrary shortcuts under the privileges of the client user. Citrix Program Neighborhood Agent is a part of the Citrix Presentation Server Client and facilitates access to Citrix published applications. The problem specifically exists in that an attacker who has established a malicious server can create arbitrary shortcuts to the client user's Startup folder.

tags | advisory, remote, arbitrary
SHA-256 | e2c874a4cddc782ee004130fa3cf0634405553d31dc8949e908cb5c4ed7ef604
iDEFENSE Security Advisory 2005-04-26.1
Posted Jun 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.25.06-1 - Remote exploitation of a stack-based buffer overflow vulnerability in MySQL MaxDB could allow attackers to execute arbitrary code. The vulnerabiltiy specifically exists because of a lack of bounds checking in the WebDAV functionality of the web tool. When an attacker issues an HTTP request with the unlock method, along with a long 'If' parameter string, a stack-based overflow occurs.

tags | advisory, remote, web, overflow, arbitrary
SHA-256 | 05c5b0f03940866f73bc2159f99ff530a95dc33e323dfd87ee1f15e5782c0aa5
iDEFENSE Security Advisory 2005-04-25.2
Posted Jun 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.25.05-2 - Remote exploitation of a stack-based buffer overflow vulnerability in MySQL MaxDB could allow attackers to execute arbitrary code. The vulnerability specifically exists due to a lack of bounds checking in the WebDAV functionality of the web tool. When an attacker issues an HTTP request with the unlock method, along with a long Lock-Token string, a stack-based overflow occurs.

tags | advisory, remote, web, overflow, arbitrary
SHA-256 | de4dd6898b596370190084b4ae7be97a5ec66c778107f7dc4d74f3b5058bea09
iDEFENSE Security Advisory 2005-04-25.1
Posted Jun 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.25.05-1 - Remote exploitation of a stack-based buffer overflow vulnerability in MySQL MaxDB could allow attackers to execute arbitrary code. The vulnerability specifically exists due to improper handling of HTTP GET queries containing a percent sign (%).

tags | advisory, remote, web, overflow, arbitrary
SHA-256 | 3d9df7b8685773ea51dc93936ccdec26e654e422760c6865c9a44369fe2e4c14
sqwebmail.txt
Posted Jun 16, 2005
Site hackerscenter.com

Sqwebmail is susceptible to a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | bbcd1dab317514856e9a775df797f71fdb7a6ea060f85d684815cc2326b35fb7
Trustix Secure Linux Security Advisory 2005.0
Posted Jun 16, 2005
Authored by Xpl017Elz | Site x82.inetcop.org

Snmppd is susceptible to a format string vulnerability.

tags | advisory
SHA-256 | bc5427491a4a901c393b53732a6504c2225b684ae85279588d94c9d19012c901
Gentoo Linux Security Advisory 200504-25
Posted Jun 16, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-25 - Rootkit Hunter is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files.

tags | advisory, arbitrary, local
systems | linux, gentoo
SHA-256 | f1cc8ee77515d1a92862c3012f96550e4889e870b38cf8c6c9c2875d4cdac3ff
ssss-0.2.tar.gz
Posted Jun 16, 2005
Site point-at-infinity.org

ssss is an implementation of Shamir's secret sharing scheme for UNIX systems. Secret sharing can be used to require that several parts of a message be present, or require that several people in a group are present, or split the sending of secret data into several channels, all of which would need to be intercepted to recover the information.

tags | encryption
systems | unix
SHA-256 | 6d1d0ee5ae90a4b2f61c8bb5d5794590b8d3093739b8e55d69d18079c4d43721
openssh-4.1p1.tar.gz
Posted Jun 16, 2005
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Bugfix release only, no new security features.
tags | encryption
systems | linux, openbsd
SHA-256 | 8331394f9dae92fda26811aff4a3775fb1e10945de5afc780f70f31d98ce4c0a
Gentoo Linux Security Advisory 200504-24
Posted Jun 16, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-24 - Multiple SQL injection and cross-site scripting vulnerabilities have been found in several eGroupWare modules. Versions less than 1.0.0.007 are affected.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | 610d7dee1ebee7161b6c3a758df8fb08c5ed35d5980042002152cd66a9ecb96d
Secunia Security Advisory 15441
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in FlexCast Audio Video Streaming Server.

tags | advisory
SHA-256 | f57b09032463d5fc1a39dcee5e7a950926c06826e830603a084b96c2d6b1337f
Secunia Security Advisory 15481
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes various vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 52f9f27eacf3c057e13de9cc4e131646d970c7314a8d7aa1a5a65faa88e51e30
Secunia Security Advisory 15499
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sawmill, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 08fcc486c85ea0c2caeccf8abd345f5f163798cfec82f4e2a1adfecebd18d8a7
Secunia Security Advisory 15582
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - b0iler has reported a vulnerability in tattle, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 42694986b573cdec1b470f594587ef6c9a3916f1ebd4da1adc05e4574f3a0725
Secunia Security Advisory 15588
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Primoz Bratanic has reported a vulnerability in GNU Mailutils, which potentially can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c81c4bd9da7a2addaae00e0342f90eb02306e8b97442924549abc6689fa79c53
Secunia Security Advisory 15589
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zackarin Smitz has reported some vulnerabilities in Lpanel, which can be exploited by malicious users to disclose and manipulate sensitive information, and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3387b2d0f6ad39a93921c49021207597366aaf84b50dd454c9f4e9072410cf56
Secunia Security Advisory 15590
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MediaWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f6e64370bbd93d969284f6cbcf01e58d9b8b1c5ac1b566e06a891a9dd0d891e9
Secunia Security Advisory 15591
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Iron Bars SHell, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, shell, local, vulnerability
SHA-256 | 98cefde067cccdea45a20330cebaf8e289374aa95970f0dbb3dc8e3142703a3e
Secunia Security Advisory 15595
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Romty has reported a vulnerability in WWWeb Concepts Events System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 716dfefdeacea8cc9eb425c3408383e55388db8ceabd61d7c9e1dd3de8252242
Secunia Security Advisory 15597
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in RakNet, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5a807b779ce75328357e844156387f406efce080908e5427e42177271aa7eb15
Secunia Security Advisory 15599
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Cornelius has discovered a vulnerability in Dzip, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7501139ded69eb71598a35419a7367e837a4dedcbf4ebd02338964907da34896
Secunia Security Advisory 15600
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in YaPiG, which can be exploited to remove or create arbitrary directories, conduct cross-site scripting attacks, and compromise a vulnerable system.

tags | advisory, arbitrary, vulnerability, xss
SHA-256 | 64e74681b63e1f4ad00c8016af010a2d1cbd8b47620f9197bc8c4ff0324ae16d
Page 1 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close