what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 61 of 61 RSS Feed

Files Date: 2005-06-21 to 2005-06-22

Gentoo Linux Security Advisory 200506-9
Posted Jun 21, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200506-09 - A format string vulnerability exists when opening files with names containing format specifiers. Versions less than 2.10.3 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | fc90c527d7e271ff9a2c0c417016edb215786c0cdfab6a0b221568f56f91e330
Gentoo Linux Security Advisory 200506-8
Posted Jun 21, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200506-08 - Eric Romang has discovered that GNU shtool insecurely creates temporary files with predictable filenames (CVE-2005-1751). On closer inspection, Gentoo Security discovered that the shtool temporary file, once created, was being reused insecurely (CVE-2005-1759). Versions less than 2.0.1-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-1751, CVE-2005-1759
SHA-256 | 6b3196c1924e2d34a98d572a52f24f54d3f9884fa2c04389757444e236dded2c
oscommerce22.txt
Posted Jun 21, 2005
Authored by James Bercegay | Site gulftech.org

osCommerce versions 2.2-MS2 and below suffer from an HTTP response splitting vulnerability.

tags | advisory, web
SHA-256 | 531b316f510afad812574cbcce1b9e82817e91becc82a9c728033ba7b98c441f
Ubuntu Security Notice 139-1
Posted Jun 21, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-139-1 - A remote Denial of Service vulnerability was discovered in Gaim. By initiating a file transfer with a file name containing certain international characters, a remote attacker could crash the Gaim client of an arbitrary Yahoo IM member.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2005-1269
SHA-256 | 2b5672e73fce996b3fdee6fa3257e6d488ac300c8fbbf32b654d5e72414444dd
eping.txt
Posted Jun 21, 2005
Site RedC0de.org

eping, the ping plugin for the e107 portal system, has an arbitrary command execution flaw.

tags | exploit, arbitrary
SHA-256 | 845adfe9242d7a064e1e16d1b6b9f3fd4c4f83cdc31db34ce6a9568eba3dfe44
invisionGallery.txt
Posted Jun 21, 2005
Authored by James Bercegay | Site gulftech.org

Invision Gallery versions prior to 1.3.1 suffer from cross site scripting and SQL injection vulnerabilities. Exploitation details included.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | cab84da4a86eb75dd0850fa421865bc4a8a258f54008812d358752470a8235fa
Ubuntu Security Notice 138-1
Posted Jun 21, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-138-1 - A format string vulnerability has been discovered in gedit. Calling the program with specially crafted file names caused a buffer overflow, which could be exploited to execute arbitrary code with the privileges of the gedit user.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2005-1686
SHA-256 | 0ce97dde8631d24171d804eb94642996dd4567dfedea8cd4000ca2bb36ef5693
invisionXSSSQL.txt
Posted Jun 21, 2005
Authored by James Bercegay | Site gulftech.org

Invision Blog versions prior to 1.1.2 Final suffer from cross site scripting and SQL injection vulnerabilities. Exploitation details provided.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 7bef5c8eac4a95a9f16a59d1af902a88074e0c7960573fa8242abdbee636e191
flatnuke_253_referer.pm.gz
Posted Jun 21, 2005
Authored by arkanoid | Site arkanoid.altervista.org

FlatNuke 2.5.3 Referer poisoning remote command execution exploit created with the Metasploit Framework.

tags | exploit, remote
SHA-256 | bdb8e0f1ec9e0995117219b95dfbce225b3cd9ea328c1965dd83ab860f6485bf
FreeBSD-SA-05-12.bind9.txt
Posted Jun 21, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:12 - A DNSSEC-related validator function in BIND 9.3.0 contains an inappropriate internal consistency test. When this test is triggered, named(8) will exit.

tags | advisory
systems | freebsd
advisories | CVE-2005-0034
SHA-256 | 8fccf0614b4cae1a8f3081cb6f85fef6c558ed5fcde321cc9167d2225a2c0f87
xmysqladmin-05292005.txt
Posted Jun 21, 2005
Authored by Eric Romang | Site zataz.net

xmysqladmin versions 1.0 and below suffer from a symlink vulnerability.

tags | advisory
SHA-256 | 2fa75758826d6d03130e584c9f1f59190b2772d66994dcc3615620ff5cfca684
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close