what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 560 RSS Feed

Files Date: 2005-06-01 to 2005-06-30

zm-1.21.2.tar.gz
Posted Jun 24, 2005
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: Minor bug fixes to 1.21.1.
tags | web
systems | linux
SHA-256 | 03058269a8c2f1db739da5e0b11273e4c3034af25c30eaa2f7a7e4b44c959fad
iDEFENSE Security Advisory 2005-06-23.5
Posted Jun 24, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.23.05-5 - Remote exploitation of a heap-based buffer overflow vulnerability in the RealText file format parser within various versions of RealNetworks Inc.'s RealPlayer could allow attackers to execute arbitrary code. The vulnerability specifically exists because of a string copying operating into a fixed size heap buffer using the sprintf function. iDEFENSE Labs has confirmed that RealNetworks' RealPlayer 10.5 6.0.12.1056 on Windows and RealPlayer 10 and 10.0.1.436 on Linux are vulnerable.

tags | advisory, remote, overflow, arbitrary
systems | linux, windows
advisories | CVE-2005-1277
SHA-256 | df026c704e3ad34d1768b14092ad473096836595c1ffcde9e7933fe03348e7d9
iDEFENSE Security Advisory 2005-06-23.4
Posted Jun 24, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.23.05-4 - Remote exploitation of an access validation vulnerability in Veritas Backup Exec for Windows provides attackers with 'Administrator' privileges over the target system's registry.

tags | advisory, remote, registry
systems | windows
advisories | CVE-2005-0771
SHA-256 | ab285af36fc9830fbc0a7b5f5e8ac6f339f5f74fb5e182a0d7517727e7f76b6e
iDEFENSE Security Advisory 2005-06-23.3
Posted Jun 24, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.23.05-3 - Remote exploitation of a denial of service condition in Veritas Software Corp.'s Backup Exec allows attackers to crash the vulnerable service.

tags | advisory, remote, denial of service
advisories | CVE-2005-0772
SHA-256 | 0a9c433c89e531d25308929e144ba32635a04db53a759bc07bad31834203b95f
iDEFENSE Security Advisory 2005-06-23.2
Posted Jun 24, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.23.05-2 - Exploitation of a buffer overflow vulnerability in Veritas Software Corp.'s Backup Exec allows remote attackers to execute arbitrary code. Veritas Backup Exec uses the standard NMDP protocol to communicate with the listening agents. The vulnerability specifically exists because of improper handling of request packets with an unexpected Error Status value.

tags | advisory, remote, overflow, arbitrary, protocol
advisories | CVE-2005-0772
SHA-256 | 34c571e007340cd8773d461ea89bbddc2583feac6bc71d7d8bc24b3d3f6939ab
iDEFENSE Security Advisory 2005-06-23.1
Posted Jun 24, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.23.05-1 - Exploitation of a buffer overflow vulnerability in Veritas Software Corp.'s Backup Exec allows remote attackers to execute arbitrary code. Veritas Backup Exec uses the standard NMDP protocol to communicate with the listening agents. The NMDP protocol allows multiple authentication types, including support for Windows user credentials. The vulnerability specifically exists because of insufficient input validation on CONNECT_CLIENT_AUTH requests.

tags | advisory, remote, overflow, arbitrary, protocol
systems | windows
advisories | CVE-2005-0773
SHA-256 | 7e933c29fc49623bd4988caa2ab27aaf3de8ced4a8dcaa75b645a887c3a92529
eEye.vidplin.txt
Posted Jun 24, 2005
Authored by FlashSky | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a critical vulnerability in RealPlayer. The vulnerability allows a remote attacker to reliably overwrite heap memory with arbitrary data and execute arbitrary code in the context of the user who executed the player. This specific flaw exists within the vidplin.dll file used by RealPlayer. By specially crafting a malformed .avi movie file, a direct heap overwrite is triggered, and reliable code execution is then possible. This vulnerability can be trigger when a user views a webpage, or opens an .avi file via email, instant messenger, or other common file transfer programs.

tags | advisory, remote, arbitrary, code execution
SHA-256 | 847a8e37f9bd046455e0c8e37d152a9ed8be41d8c966b8aced5ac3d1b07ef988
Gentoo Linux Security Advisory 200506-22
Posted Jun 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200506-22 - The sudoers file is used to define the actions sudo users are permitted to perform. Charles Morris discovered that a specific layout of the sudoers file could cause the results of an internal check to be clobbered, leaving sudo vulnerable to a race condition. Versions less than 1.6.8_p9 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 956caac77ca19fcbed67f3307b2e1888a5cfc98178b69387908bec83c22150f3
mssmb_poc.c
Posted Jun 24, 2005
Authored by cybertronic | Site livejournal.com

Windows SMB client transaction response handling exploit that makes use of the flaw detailed in MS05-011.

tags | exploit
systems | windows
advisories | CVE-2005-0045
SHA-256 | 0d73d261923b7c90d3028e70fa51daeba2ea05e4b77fb7d0913e15847c1ae886
nessQuick-v0.05.zip
Posted Jun 24, 2005
Authored by Randy M. Nash | Site atriskonline.com

NessQuick consists of perl scripts designed to assist in managing the output from Nessus scans and creating an alternate report format. These scripts help produce a report that lists all vulnerabilities and then enumerates each host that was found to contain that vulnerability. Pulls the .nbe files into a MySQL database.

Changes: Completely rewritten.
tags | tool, scanner, perl, vulnerability
systems | unix
SHA-256 | 754d5fb2206faa3724831290f3e79849d98b396cb1d37880095fb6ff425b8345
Secunia Security Advisory 13638
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged two vulnerabilities in Solaris, which can be exploited by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | solaris
SHA-256 | 2c79d6297dee6c99845926558f29e68ede2cfcd30b3323a4cf1ac0c13b424798
Secunia Security Advisory 15783
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elzar Stuffenbach has reported two vulnerabilities in Whois.Cart, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 0690fac6ae1870b6e2ccaa06cf72cd35c2c9037bec00c58bf3bce5392cd00511
Secunia Security Advisory 15784
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James has reported a vulnerability in Simple Machines, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | cefc153dfd02f993f49fb711a45e2d7b445720fe6704bd1d15ad76eda201aa62
Secunia Security Advisory 15785
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has acknowledged a vulnerability in IRIX, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | irix
SHA-256 | 4ea34ef44b3a59e40bf864693791767592303c7d6e0cfe32c49397af362eca71
Secunia Security Advisory 15786
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Linux kernel. One has an unknown impact, and the other can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 14e0309e3c71683cd933a14d76ddb237d636e6716bc880cc1c1b79cf035c1eb3
Secunia Security Advisory 15789
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in VERITAS Backup Exec for Windows and NetWare, which can be exploited by malicious users to gain escalated privileges, or by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | windows
SHA-256 | f00b7fabe22b59cf9fc63e982275ca337adc3beeab326ebd40e9ac3e9023736e
Secunia Security Advisory 15790
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in HP Version Control Repository Manager (VCRM), which may disclose the proxy server password to malicious people.

tags | advisory
SHA-256 | 903a5b4e6d31cc21f53113953988bc3895203ad8a9cf18863b4c29e3a636359c
Secunia Security Advisory 15801
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in DUpaypal Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 5e41b9773abaae34e5c4088ba2c28cc215f89d8681a589dfa5faf398d8e244f7
Secunia Security Advisory 15787
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 1dt.w0lf and foster have reported some vulnerabilities in Forum Russian Board, which can be exploited by malicious people to conduct cross-site scripting, script insertion and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 62a45f67637a77bcd7b148fbcbe21ea7219dcebbdc28acf67df261039f3bf99b
Secunia Security Advisory 15791
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Wade Alcorn has reported a vulnerability in Asterisk, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 4467fa10f743c2fceb5185de140bb0687f4d4e9433c02edd166ba512316163c2
Secunia Security Advisory 15793
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes multiple vulnerabilities, which can be exploited to gain knowledge of sensitive information, gain escalated privileges, cause a DoS (Denial of Service), overwrite arbitrary files, or to compromise a vulnerable system.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux
SHA-256 | b2e8e4ee489365d108a5d6fd73064f25d77569ec057319bbbf1719093f478a86
Secunia Security Advisory 15798
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VERITAS NetBackup for NetWare Media Servers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f0ad6744e6f533501bd259806a1482e651ebc1df7e0527321401be1cc2040aae
Secunia Security Advisory 15799
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information, conduct directory traversal attacks, extract files to arbitrary directories, or potentially compromise a user's system.

tags | advisory, arbitrary, vulnerability
systems | linux
SHA-256 | 178fb2aefe03ff62fdeecc5afa3f1452502cc205a817b310e9691942ca31ddf7
Secunia Security Advisory 15800
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in DUamazon Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 96868ec133f465a60840cf698278abf670328f45bc0d47cd89f7009ac0e7c64a
Secunia Security Advisory 15802
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in DUforum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a3208f67dc50856428f0dc0bc572fd0e410ce54040384d41e4729e5e5f8a40d0
Page 3 of 23
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close