exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2005-07-20 to 2005-07-21

isr-groupwiseXSS.txt
Posted Jul 20, 2005
Site infobyte.com.ar

Novell Groupwise WebAccess version 6.5 SP4 is susceptible to cross site scripting attacks.

tags | advisory, xss
SHA-256 | f0ed2776bc524fe6c4d5dce1db9880889c98ea85a63dd337925b7218e46ca9a8
oracleXSS072005.txt
Posted Jul 20, 2005
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

Various cross site scripting flaws exist in Oracle Reports 9.0.2.

tags | advisory, xss
SHA-256 | c3314b3f65f7f9578497cceda140926c18480d0a6f9cd7a67d1799ed497ea7b0
Secunia Security Advisory 16102
Posted Jul 20, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcin Owsiany and Wojtek Kaniewski have reported two vulnerabilities in ekg, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | d2145cfbfd23bbedea7a91245c0548afb4ec16cad6b274930a0ff65968f2a975
AKSEC2003-007.txt
Posted Jul 20, 2005
Authored by Alexander Kornbrust | Site red-database-security.com

Oracle Reports allows for the reading of parts of XML files via a customized parameter.

tags | advisory
SHA-256 | 4d27059175e1dcc7aeac399414cc2c7127df1d03ac5be93c671f03ad7943b4db
AKSEC2003-013.txt
Posted Jul 20, 2005
Authored by Alexander Kornbrust | Site red-database-security.com

Oracle (Web) Forms versions 4.5, 5.0, 6.0, 6i, 9i, and 10g allow for remote command execution.

tags | advisory, remote, web
SHA-256 | 03f7b32a794cc3457f7a79373ed1363ef640d03456f77d185a3b500f8658e02e
AKSEC2003-014.txt
Posted Jul 20, 2005
Authored by Alexander Kornbrust | Site red-database-security.com

Oracle Reports versions 6.0, 6i, 9i, and 10g allows for unauthorized command execution.

tags | advisory
SHA-256 | c4d8f576853527f5797d50ebac8b56c69d36581500b4309070c285b0057679f2
AKSEC2003-005.txt
Posted Jul 20, 2005
Authored by Alexander Kornbrust | Site red-database-security.com

Oracle Reports versions 6.0, 6i, 9i, and 10g allow for arbitrary file overwrites.

tags | advisory, arbitrary
SHA-256 | 601395cdc955fabeda3c3d734002f48426a76e9cd93e33bd11a599d3182ac047
SSRT4884.txt
Posted Jul 20, 2005
Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS).

tags | advisory, denial of service, tcp
systems | hpux
advisories | CVE-2004-0790, CVE-2004-0791, CVE-2004-1060
SHA-256 | d3ad738901245351489ee595ede2209584fbee234fa9e6dc678b1e3a67a059ba
SSRT5954.txt
Posted Jul 20, 2005
Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running TCP/IP (IPv4). This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service (DoS).

tags | advisory, denial of service, tcp
systems | hpux
advisories | CVE-2005-1192
SHA-256 | d0355c8598caf9b1cf02d8e1eb80f4d1f5f2e200fc6dfddfd6a81029f8a4de5b
googleBam.txt
Posted Jul 20, 2005
Authored by Petko Petkov

Google allows for proxy based attacks via WML servers. Due to this, a remote attacker can mask their origin IP address.

tags | advisory, remote
SHA-256 | fa016fe5132008b5e36eba77f13737d89c628af86dac4000cc2cd8fc112774e8
whopper.pl-0.3.txt
Posted Jul 20, 2005
Authored by Vincent 'rastakid' van Scherpenseel | Site proximus.syn-ack.org

World Hopper is a simple yet powerful tool used to connect to remote services through a chain of HTTP (CONNECT) proxy servers for the sole purpose of gaining a higher level of anonymity. It opens a listening socket at port 1337 (default) and then waits for a client to connect. When a client connects, World Hopper builds a chain of proxy servers. Tested with: telnet, pop3 and irc.

tags | remote, web
SHA-256 | 57fa74cbd3f55dc2080e93bbb0647c1d1fbca7cff5cc911dfce23bc14a9be586
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close