exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 560 RSS Feed

Files Date: 2005-06-01 to 2005-06-30

Secunia Security Advisory 15490
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cacti, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 9876b2125bb2c1921659b847e8bef6f745310911559db7734fe1f1256984b9d2
Secunia Security Advisory 15744
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in sudo, which can be exploited by malicious, local users to execute arbitrary commands.

tags | advisory, arbitrary, local
SHA-256 | aba0062405f18965cb45dcfed5de4d0bc7be9feb2e11a2c3282df49556e41a20
Secunia Security Advisory 15754
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NanoBlogger, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5298370171114d45ab4e8720283488bf385c1e6b3430018655d0b63c0747cddc
Secunia Security Advisory 15758
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 4yka has reported a vulnerability in MercuryBoard, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0bf5f4f7c338434e0ab24ac008e7aed9b233cefbefb954f3bcec58f9a98da34f
Secunia Security Advisory 15760
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a weakness in the telnet client included in certain products, which can be exploited by malicious people to gain knowledge of certain system information.

tags | advisory
SHA-256 | 65327f1ed0b4ef426c4b597d131ad04eb562bb27ea3d9a8d65f0cc34ff3244f4
Secunia Security Advisory 15762
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tamer Mohamed Hassan has discovered some vulnerabilities in Fortibus CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 824c506ebba0edb6d8268639f925c1417a55d427b375054e6e651ad0ccbcf11b
Secunia Security Advisory 15764
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tor, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 3447543efb20899ecad7f3b8064a06fb28bd35d04bb77a440af27c5b7f76109b
Secunia Security Advisory 15765
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NTA Monitor has reported a weakness in Cisco VPN 3000 Concentrator, which can be exploited by malicious people to gain knowledge of certain information.

tags | advisory
systems | cisco
SHA-256 | 1bbe768fe86f1197a3a7ce70dd8bdb15f5c0c4883c39d9e943b15ddb7ff3b251
Secunia Security Advisory 15766
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for squirrelmail. This fixes several vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 97ade3f5398deaa31d7b1a1bbb8e3a4dd2dd43df65e6c670c443bf4e8a083ce7
Secunia Security Advisory 15767
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nobuhiro IMAI has reported a vulnerability in Ruby, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, ruby
SHA-256 | 74188d2361495e40e224d7b4c81d03bce9178ddfe7aac993c868c7b9e80f6d95
Secunia Security Advisory 15769
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Seyed Hamid Kashfi has discovered a vulnerability in i-Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose system information.

tags | advisory, xss
SHA-256 | 41a06509b7fa1ae2de95f366c94cf04b6a0ad1ff7c15e84400a754286eebc45f
Secunia Security Advisory 15770
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in cPanel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bdcbeeec98d5f4ee3d3b3ce397cb4b2d895a47f1a43d81842790c27661408f80
Secunia Security Advisory 15474
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Safari, which can be exploited by malicious web sites to spoof dialog boxes.

tags | advisory, web, spoof
SHA-256 | b06e79fc191ea3dea43b94ea1419867d2c23d01120abd2bfed232232c5dbf3ec
Secunia Security Advisory 15477
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in iCab, which can be exploited by malicious web sites to spoof dialog boxes.

tags | advisory, web, spoof
SHA-256 | 31e78a514a6ffebe0a0f9fc6766674cb41b7562839bdccad405bb8945fbe26f3
Secunia Security Advisory 15488
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Opera, which can be exploited by malicious web sites to spoof dialog boxes.

tags | advisory, web, spoof
SHA-256 | d8aa324f6b60498d8e2f30367e6eae939a9192c544dca07b0ce7bd2436ade358
Secunia Security Advisory 15489
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Mozilla, Firefox, and Camino, which can be exploited by malicious web sites to spoof dialog boxes.

tags | advisory, web, spoof
SHA-256 | c976451c025881babc77d388e1ed0d740545b40ea4b0fa26a432d7b0a4e6980a
Secunia Security Advisory 15491
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Internet Explorer, which can be exploited by malicious web sites to spoof dialog boxes.

tags | advisory, web, spoof
SHA-256 | a68149304260a5c7a017917ae8eb656139ec262dddbb63c6e24a551ef5a5078b
Secunia Security Advisory 15492
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Internet Explorer for Mac, which can be exploited by malicious web sites to spoof dialog boxes.

tags | advisory, web, spoof
SHA-256 | dfe49685720f3eba88c0d430db93443ea2e59a59956a279c6c4254562b3baba8
Secunia Security Advisory 15763
Posted Jun 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in NetMail, which can be exploited by malicious, local users to delete or replace the NetMail binaries.

tags | advisory, local
SHA-256 | e045353ca0c653a5a289efb728ba5bc13a4a1e79727c796b06d62e89f94feb49
Gentoo Linux Security Advisory 200506-17
Posted Jun 23, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200506-17 - SpamAssassin and Vipul's Razor contain a Denial of Service vulnerability when handling special misformatted long message headers. Versions less than 3.0.4 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2005-1266
SHA-256 | 493aaf3229bdab00ef9ecf1ee2eea8729123aa6318a58b6d81ce0cce4d3a534d
r57frb.pl
Posted Jun 22, 2005
Authored by RST/GHC | Site rst.void.ru

Forum Russian Board 4.2 Full remote command execution exploit which takes advantage of a bug in style_edit.php. Tested against Unix and Windows.

tags | exploit, remote, php
systems | windows, unix
SHA-256 | 032fd083c18f92a236f737bdd568e439acf4c6bda23eb4f63ea6e25f8b9669ed
r57mambo.pl
Posted Jun 22, 2005
Authored by RST/GHC | Site rst.void.ru

Mambo <= 4.5.2.1, MySQL => 4.1 exploit which injects SQL into the rating_count variable.

tags | exploit
SHA-256 | fa5ee19dde2b5912221be2377dfdb16c7f360b449b2bbeea4d5de82f902e5a57
phpMyVisites.txt
Posted Jun 21, 2005
Authored by Max Cerny

phpMyVisites 1.3 is susceptible to a local file retrieval vulnerability.

tags | exploit, local
SHA-256 | 7241f2f8a76c391ae05432c0793f5990820b2fed8cb51db642a54432b01a251b
phox.txt
Posted Jun 21, 2005
Authored by Phox

myPHP version 3 suffers from some authentication flaws.

tags | advisory
SHA-256 | 7acb86e0cb84d96d1c0a4a8bad9fef5794155e64405dfc6914ef1930d430fdbc
p33r-b33r.c
Posted Jun 21, 2005
Authored by Darkeagle | Site unl0ck.org

PeerCast versions 0.1211 and below HTTP Requests remote format string exploit.

tags | exploit, remote, web
SHA-256 | 38eb59d932b484344a4a487ce8592d5523ddddcc2d98338ae0b333ab12b961ee
Page 5 of 23
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close