exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 629 RSS Feed

Files Date: 2005-07-01 to 2005-07-31

Oracle9R2-unpatched.txt
Posted Jul 23, 2005
Authored by Cesar Cerrudo | Site argeniss.com

Oracle 9R2 has an unpatched, known vulnerability in the CWM2_OLAP_AW_AWUTIL package. A flaw that was reported months ago and was claimed to be fixed in this last release.

tags | advisory
SHA-256 | 4baacbeb7d755cb771ca19159c31c5adc4d70a971c8a33ae6de73c73c76e6667
veritasNetbackup.txt
Posted Jul 23, 2005
Site hat-squad.com

Veritas Netbackup 5.1 suffers from a TIME_STAMP vulnerability that can cause an access violation.

tags | advisory
SHA-256 | 8038375fda61dd8bab4f1e82b344c368ec2edb2ca5230144ad613185491a8ef7
cybersourceBC.txt
Posted Jul 23, 2005

CyberSource Business Center suffers from a user privilege escalation vulnerability that allows for theft due to a lack of input validation.

tags | advisory
SHA-256 | 51d1e78d8a660e38cc13a5c2235bfbf089d7aa5d9df48d32efa3fcde701d2014
47slimftpd_bof.pl.txt
Posted Jul 23, 2005
Authored by Raphael Rigo

SlimFTPd 3.16 remote proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | fd39268110becc1ce7adb2f03d24132bc1fd6bb347f4378611a43390faa26c71
Secunia Security Advisory 16167
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Xerox WorkCentre and WorkCentre Pro, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 34d40dd05b110dce6af01224c2bbd34c6ca1394bbe9d5cc9234e24391811cae4
Secunia Security Advisory 16170
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MySQL, which can be exploited by malicious users to cause a DoS (Denial of Service), or potentially by malicious people to execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
SHA-256 | 14125c115f8583641224ac8897e5013bb19daf457856cd94d24e083bb52fd20d
Secunia Security Advisory 16176
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matthias Andree has reported a vulnerability in fetchmail, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9f6dea5c59a58af28071f149143ea2314754142099afc1e179de6e4275dd1211
Secunia Security Advisory 16177
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Raphael Rigo has reported a vulnerability in SlimFTPd, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 56e61df543d79dd6ffecfcbef7e4e09069e64aab8e03949b4da704d9225576ee
Secunia Security Advisory 16165
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Georgiadis Filippos has discovered a vulnerability in sendcard, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d2550f2f2d294f48d3f95e93e1edae4746e2d0600358ea175e688e6dbfb119a9
Gentoo Linux Security Advisory 200507-20
Posted Jul 22, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-20 - Shorewall fails to enforce security policies if configured with MACLIST_DISPOSITION set to ACCEPT or MACLIST_TTL set to a value greater or equal to 0. Versions less than 2.4.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-2317
SHA-256 | 5930fb17d6edac40cce43bc49a52e399682c0e8bba9558adba8ecfbfa03e7e8b
Gentoo Linux Security Advisory 200507-19
Posted Jul 22, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-19 - zlib improperly handles invalid data streams which could lead to a buffer overflow. Versions less than 1.2.3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-1849
SHA-256 | 25ea1b4cb4f2d4797e3138a8a5262c717106a109bf83ff703afb7458c8e7d92c
Hardened-PHP Project Security Advisory 2005-11.59
Posted Jul 22, 2005
Authored by Christopher Kunz, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - Cross site scripting, password hash disclosure, SQL injection, and information disclosure vulnerabilities exist in Contrexx versions below 1.0.5.

tags | exploit, php, vulnerability, xss, sql injection, info disclosure
SHA-256 | 985524575ae9eb12bcd0909c15c66b452b539eef3a58d55153bc284f126f0949
mozillaXPCOM.txt
Posted Jul 22, 2005
Authored by James Bercegay | Site gulftech.org

Mozilla's xpcom is susceptible to a race condition that allows for the browser to be crashed.

tags | advisory
SHA-256 | 53ef1e43dc15cf4c19e8f436c57f833c8bc5a26616db3f21c1362c8117f1a4c8
netquery31.txt
Posted Jul 22, 2005
Authored by rgod | Site retrogod.altervista.org

netquery 3.1 allows for remote command execution, cross site scripting, and information disclosure attacks. Detailed exploitation provided.

tags | exploit, remote, xss, info disclosure
SHA-256 | 8b7e5a03a311f1c2c6e28b6ab732cfa98658760038812a4ed3611802cea3f80e
Ubuntu Security Notice 152-1
Posted Jul 22, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-152-1 - Andrea Barisani discovered a flaw in the SSL handling of pam-ldap and libnss-ldap. When a client connected to a slave LDAP server using SSL, the slave server did not use SSL as well when contacting the LDAP master server. This caused passwords and other confident information to be transmitted unencrypted between the slave and the master.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2005-2069
SHA-256 | 7cd4899c62267a74e9a03bb6d99544b1b9e4c73212466fcde94777b63ec4abaa
SlimFTPd316.txt
Posted Jul 22, 2005
Authored by Raphael Rigo

SlimFTPd version 3.16 allows for arbitrary code execution due to an unchecked string concatenation that allows for a classic stack overflow.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 248142956dd1f27265ceec445dcd2c473686f9c9aab7558319b56e8cc7a709e0
Debian Linux Security Advisory 764-1
Posted Jul 22, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 764-1 - Several vulnerabilities have been discovered in cacti, a round-robin database (RRD) tool that helps create graphs from database information.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2005-1524, CVE-2005-1525, CVE-2005-1526, CVE-2005-2148, CVE-2005-2149
SHA-256 | 69dc092cd7e61847c23942c14250fbfb01a831aa4311d412d5f135cf98ff1aa4
KDE Security Advisory 2005-07-21.1
Posted Jul 22, 2005
Authored by KDE Desktop | Site kde.org

KDE Security Advisory: Kopete contains a copy of libgadu that is used if no compatible version is installed in the system. Several input validation errors have been reported in libgadu that can lead to integer overflows and remote DoS or arbitrary code execution. All versions of Kopete as included in KDE 3.3.x up to including 3.4.1 are affected. KDE 3.2.x and older are not affected.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2005-1852
SHA-256 | 027346c8598e574fe798a52a6591511bfa26e78e5c41c50df090371a163a0bde
Secunia Security Advisory 15776
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in avast!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | af2d59c94b24ce0f968cde92e48f4635efd474dbb4f4ab8e034415b495418f24
Secunia Security Advisory 16137
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Markus Oberhumer has reported a vulnerability in zlib, which can be exploited by malicious people to cause a DoS (Denial of Service) against a vulnerable application.

tags | advisory, denial of service
SHA-256 | 66240b976b80e861b21ad42e07954409922f836e362c88709cbf3b28ed09b644
Secunia Security Advisory 16142
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in DNRD, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 8ef93c2a15e01d00a37b922782d5d156616568fadda1c14ec79f128cd4eb275b
Secunia Security Advisory 16143
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r_i_t_b_15 has reported a vulnerability in dxxo Count, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0700fab7240a6fd117bca1b530af6f194345f89b3c1d6a66af58b4036f8b4da7
Secunia Security Advisory 16144
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in Ultimate PHP Board, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, php, vulnerability, xss
SHA-256 | ceff21002e1194c68dbbee8a5b9b93669c41c93fed536d6fb2b7d74bb7e2589f
Secunia Security Advisory 16147
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported a vulnerability in CMSimple, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cad3dc77c89dacc9e5e5d4181c00a0a260077ae1b09b431c5e870f26e65c061f
Secunia Security Advisory 16148
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RST/GHC has discovered a vulnerability in PHPNews, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 346cc53a57c9c85616ed689426cba660b8ea19b50fa6c77072e227a8c62df02e
Page 5 of 26
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close