exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 86 RSS Feed

Files Date: 2005-06-18 to 2005-06-19

ZH2005-13SA.txt
Posted Jun 18, 2005
Authored by Trash-80

SQL injection, input tampering, and direct database access vulnerabilities exist in the (i)Site web site management system.

tags | exploit, web, vulnerability, sql injection
SHA-256 | 09529e884c047a980f6de88ce4553d0f442307b555559fde43d45d3f1dd2dfb5
Gentoo Linux Security Advisory 200506-1
Posted Jun 18, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200506-01 - Tavis Ormandy and Ned Ludd of the Gentoo Linux Security Audit Team discovered an integer overflow in the BFD library and elfutils, resulting in a heap based buffer overflow. Versions less than 0.108 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | eb1194aa648ed578d69b19677e1ad2beb5a297bf9a84dfd1bdbf41d0b3b927b4
THCsnooze-0.0.7.tar.gz
Posted Jun 18, 2005
Authored by thc | Site thc.org

Snooze is the next-generation sniffing tool, supporting modularized protocol dissectors and remote log file retrieval. Modules are written in the high-level language LUA and are easy to develop and extend, even during runtime. Supported protocols: POP3, IMAP, FTP, RLOGIN, TELNET and others.

tags | remote, imap, protocol
SHA-256 | 754c686b0355829ee1d4f72e502fd37e04d7d68b8e58f28a8a38051aa19e7a57
amap-5.1.tar.gz
Posted Jun 18, 2005
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Application Mapper is a next-generation scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: Big appdefs.resp update. Fixed the web update function for bad inet_pton implementations. Couple other bug fixes and some nmap support has been added.
tags | tool, protocol
SHA-256 | 1cd47ce3bc77a61260482c054af399677c3c43028903b8c8728c349ecd4486d1
hydra-4.7-src.tar.gz
Posted Jun 18, 2005
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Updated ssh2 support, added an attack module, various other fixes and enhancements.
tags | web, cracker, imap
systems | cisco
SHA-256 | f696b0212956502068f94957d146edb8bac73f3314505fa2e2e480b8d5f9866c
Secunia Security Advisory 15008
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Opera, which can be exploited by malicious people to steal content or to perform actions on other web sites with the privileges of the user.

tags | advisory, web
SHA-256 | cb1b4bf79f6d187ff513fffc3af7c944e8ec3f121c2272d1863e16a3459b6811
Secunia Security Advisory 15411
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Opera, which can be exploited by malicious people to conduct cross-site scripting attacks and to read local files.

tags | advisory, local, xss
SHA-256 | bf8d7836a9431e5bda5147dcaca8748ac8a3b1235b5492ae9a940d556f65aa78
Secunia Security Advisory 15423
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Opera, which can be exploited by malicious people to conduct cross-site scripting attacks against users.

tags | advisory, xss
SHA-256 | 5882384c2f6e73711847c96e681bea4bf40c7a86fee66f31696f4e6562fe5f16
Secunia Security Advisory 15701
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for gaim. This fixes a weakness in the processing of malformed MSN message, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 3b7dcc1421cbde1442b1a899c2076fbb7148b22729c432b442a2f5da8c8d3fbb
Secunia Security Advisory 15704
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SpamAssassin, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 476dcd8744adfa902aa9e6a98cb785758412219eea503f12c2f9c24026611351
Secunia Security Advisory 15705
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported some vulnerabilities in ATutor, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3f5f896bb31255d4736c193e6b246ad4563f543b6064e948bd1c0f83eb5fd382
Secunia Security Advisory 15706
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes a security issue and a vulnerability, which can be exploited by a malicious web site to spoof the URL displayed in the address bar, SSL certificate, and status bar, and by malicious people to trick users into executing malicious files.

tags | advisory, web, spoof
systems | linux, suse
SHA-256 | 2a82cda0644bda00e4f4672050c3917d6b830ae4784c044c0dcebd1caff583fd
Secunia Security Advisory 15719
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gedit. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 63a3e88d5885f0e1f2aa39086bc0a0f0f4bb015b7391cee404ae6bd4a34b9250
Secunia Security Advisory 15720
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for tcpdump. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 5c10fa4ec44502d1f3554639f8b648275a04ade37cda8d1fade000fc02798b0b
Secunia Security Advisory 15721
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Several vulnerabilities have been reported in SquirrelMail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 200dcf2fb73ef7f348071c5b3b869de6e7925e2fafd885285eb29fc4a9e3025b
Secunia Security Advisory 15723
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to overwrite arbitrary files on a vulnerable system.

tags | advisory, arbitrary, local
systems | solaris
SHA-256 | d5b9abf4ba7b8ff503d2d5e275e8a8595a5164620eb172168f30e44e5541a604
Secunia Security Advisory 15724
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gaim. This fixes two weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | b7ec06b3e72275452757820638d708bf6aa0b6d6a7ca67540fb630247a77112f
Secunia Security Advisory 15725
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Dokeos, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, manipulate and disclose sensitive information and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 867ee738000f8681c8778cf87efe90cb2836b8516806029869d5d4d9c90435b7
Secunia Security Advisory 15726
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - D_BuG has discovered a vulnerability in Bitrix Site Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f111a9e43914ad119390d55017a72df29db1cbfd49d6fde796356ce5fa74a1c4
Secunia Security Advisory 15727
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - D_BuG has discovered a vulnerability in mcGallery, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 95d5d691dbbf136b100cf5993656ce8af85e7f90231309d1fc0c0e8d8e4ec493
Secunia Security Advisory 15728
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for spamassassin. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 6fb03ca608b5eccf75955f71d1cf843c3e09b39841f7fef35ac2d779e66d0385
Secunia Security Advisory 15729
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | b7cd50ccc4b5e5aa01b20b40cc1e608df3007f5faad533799443fb825c2ba79a
Secunia Security Advisory 15730
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mc. This fixes several vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 6823ae46f7bb72c90c0dd5790d27d846fcb4b89eadead8d5f91f057dafb11a4d
Secunia Security Advisory 15731
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gaim. This fixes two weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | e2c5529c5d9f12dcf71c8b29b96e40865e357c4e6f730c77b5e745f4f29e9f00
Secunia Security Advisory 15732
Posted Jun 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alberto Trivero has reported some vulnerabilities and a security issue in Ultimate PHP Board, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, php, vulnerability, xss
SHA-256 | b92ea111c1179a8d6766dc4890b2a6aed4fe0c0106948277f5551a3ea6988f62
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close