what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 83 RSS Feed

Files Date: 2005-08-05 to 2005-08-06

churchinfo.txt
Posted Aug 5, 2005
Authored by tgo

ChurchInfo is susceptible to multiple path disclosure and SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 73a6668e42877f21013a42244916fca67cffcafb36e829d4c99e49634370bab7
Debian Linux Security Advisory 771-1
Posted Aug 5, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 771-1 - Several problems have been discovered in pdns, a versatile nameserver that can lead to a denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2005-2301, CVE-2005-2302
SHA-256 | 76b380918f984013380fc38aca2a520b0589b23e702396501ad88261b0d64c22
Ubuntu Security Notice 157-1
Posted Aug 5, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-157-1 - A multitude of Mozilla Thunderbird vulnerabilities have been addressed in this advisory.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2005-0989, CVE-2005-1159, CVE-2005-1160, CVE-2005-1532, CVE-2005-2261, CVE-2005-2265, CVE-2005-2269, CVE-2005-2270, CVE-2005-2353
SHA-256 | 56b8c828690b1296b9878ed27bea60c011fbc5dda8b747a157832a7ac900320b
Gentoo Linux Security Advisory 200508-1
Posted Aug 5, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-01 - Compress::Zlib 1.34 contains a local vulnerable version of zlib, which may lead to a buffer overflow. Versions less than 1.35 are affected.

tags | advisory, overflow, local
systems | linux, gentoo
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | bc9a69053ab214f7d9b24fa169499b25dd37e79dc612b68d4e5870746dbaa76e
kojoney-0.0.1.tar.gz
Posted Aug 5, 2005
Authored by Joxean Koret | Site kojoney.sourceforge.net

Kojoney is an easy of use, secure, robust, and powerful Honeypot for the SSH service. It includes other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log files.

tags | tool, intrusion detection
systems | unix
SHA-256 | b788fd70ea3dfe1cfec3631d3c75d30809641b7f1dee6fadd8579804f2bd52e9
alph-0.13.tar.gz
Posted Aug 5, 2005
Authored by Corcalciuc V. Horia | Site sourceforge.net

alph implements and analyzes historical and traditional ciphers and codes, such as polyalphabetic, substitutional, and mixed employing human-reconstructable algorithms. It provides a pipe filter interface in order to encrypt and decrypt block text to achieve transparency. The program is meant to be used in conjunction with external programs that transfer data, resulting in transparent encryption or decryption of information. The program can thus be used as a mail filter, IRC filter, IM filter, and so on.

Changes: FEISTEL cipher added. ADFGX cipher added. BASE64 encoding added. Updated manpage.
tags | encryption
SHA-256 | b376f1816b722fc736f128af1ad97188c2535954509ebc1bb38dbce10ab03bc2
netquerypoc.html
Posted Aug 5, 2005
Authored by rgod | Site retrogod.altervista.org

Netquery 3.1 remote command execution proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | 3b2367e914621187e128ad68af7dadb8a12153971468d5ecdf4a3f427321eefb
Linux IPTables Firewall
Posted Aug 5, 2005
Site iptables.org

iptables is the new packet alteration framework (firewall utility) for Linux 2.4. It is an enhancement on ipchains, and is used to control packet filtering, Network Address Translation (masquerading, port forwarding, transparent proxying), and special effects.

Changes: Various bug fixes and enhancements.
tags | tool, firewall
systems | linux
SHA-256 | 84ac04a28ae41e17df0f181d8bc0049ae7a83baae07296e890ea5977a2952318
Fwknop Port Knocking Utility
Posted Aug 5, 2005
Authored by Michael Rash | Site cipherdyne.org

fwknop is a flexible port knocking implementation that is based around iptables. Both shared knock sequences and encrypted knock sequences are supported. In addition, fwknop makes use of passive OS fingerprinting signatures derived from p0f to ensure the OS that initiates a knock sequence conforms to a specific type. This makes it possible to allow, say, only Linux systems to connect to your SSH daemon. Both the knock sequences and OS fingerprinting are completely implemented around iptables log messages, and so a separate packet capture library is not required.

Changes: Various additions and bug fixes.
tags | tool, scanner
systems | linux, unix
SHA-256 | 4558b54d776b68b063d77a3447077ba60dce5615f78eb6d628c1ce184319f24e
0507-exploits.tgz
Posted Aug 5, 2005
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for July, 2005.

tags | exploit
SHA-256 | ab545a8283c253b65bc2b58960d3e3e79415097ff6ceb8e59e6732fda91c568a
BusMail_SMTPDOS.pl.txt
Posted Aug 5, 2005
Authored by Reed Arvin | Site reedarvin.thearvins.com

A buffer overflow in BusinessMail email server system 4.60.00 allows for a denial of service attack. Proof of concept exploit included.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | e61c8d30334ddbd9c69cb79a6029b70f85e075638ce1f5ff51725124201c4044
phpList.txt
Posted Aug 5, 2005
Authored by ziot

A SQL injection flaw exists in phpList. Proper exploitation requires that a user be authenticated.

tags | exploit, sql injection
SHA-256 | 458fc9000f820a935ba9ad27ff4eb00f11f2f4489a319a93892a0c24a662dcf8
Gentoo Linux Security Advisory 200507-29
Posted Aug 5, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-29 - Max Vozeler reported that pstotext calls the GhostScript interpreter on untrusted PostScript files without specifying the -dSAFER option. Versions less than 1.8g-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 87f159155381b36c21e0e0e3fefddc682bb5b863fd0a362a41d8482035a3a0f2
eventum.pl.txt
Posted Aug 5, 2005
Authored by James Bercegay | Site gulftech.org

MySQL AB Eventum versions 1.5.5 and below proof of concept SQL injection exploit.

tags | exploit, sql injection, proof of concept
SHA-256 | 98ae37828a224b42ec7704aa466387c415edefa346151814689409183ced0496
mysqlEventum.txt
Posted Aug 5, 2005
Authored by James Bercegay | Site gulftech.org

MySQL AB Eventum versions 1.5.5 and below suffer from cross site scripting and SQL injection attacks.

tags | exploit, xss, sql injection
SHA-256 | 486b62670eba7e416965890cfa7d6c70e4ce802a5432ee1a9a47b3799b7d5e9d
phpeasynews.html
Posted Aug 5, 2005
Authored by rgod | Site retrogod.altervista.org

Phpeasynews version 1.13 RC2 is susceptible to cross site scripting, path disclosure, and user check bypass vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1bcd3c76f6565004ab00f136803cee930fa5730fb78ad311913b6ad2b14f5279
openbook122.txt
Posted Aug 5, 2005
Site svt.nukleon.us

OpenBook version 1.2.2 suffers from a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 99e3f6e9535131e4d3edf4332578daa55505501be55b27078e97c14c4266ecc7
Gentoo Linux Security Advisory 200507-28
Posted Aug 5, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-28 - Earlier versions of emul-linux-x86-baselibs contain a vulnerable version of zlib, which may lead to a buffer overflow. Versions less than 2.2 are affected.

tags | advisory, overflow, x86
systems | linux, gentoo
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | 089895ad37abaac24f0dad3f6afe89af8a82368d5cba6cecff5434588a1426fb
pcexpCMS.txt
Posted Aug 5, 2005
Authored by Morinex

PC-EXPERIENCE/TOPPE CMS suffers from cross site scripting and login bypass flaws.

tags | advisory, xss
SHA-256 | 8b93fec850be69043b24c38d724a3fee23aae77ca336c591a5aee6c961ce8456
kayakoBad.txt
Posted Aug 5, 2005
Authored by James Bercegay | Site gulftech.org

Kayako liveResponse versions 2.x suffer from cross site scripting, SQL injection, script insertion, and other vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 467ff6e05fcb9f7bcfe64a7911a6f281382e754685facee0e1c93532010dc5fa
Easyxp41.txt
Posted Aug 5, 2005
Authored by FalconDeOro

Easyxp41 suffers from multiple cross site scripting and data disclosure flaws. An excessive amount of detailed exploitation is provided.

tags | exploit, xss
SHA-256 | b11be99fc0ea0ceadd4afffe67998e76b1846a48d50741151bb21bbbc661d62d
pluggedBlog.txt
Posted Aug 5, 2005
Authored by FalconDeOro

Plugged-Blog 0.4.8 suffers from multiple cross site scripting, SQL injection, and other flaws. Detailed exploitation provided.

tags | exploit, xss, sql injection
SHA-256 | ebbca1ecec9d8e1ddadf735c12f8d774717fd83bf4c04b5d8fc5c63731f562aa
trillianClear.txt
Posted Aug 5, 2005
Authored by Suramya Tomar | Site suramya.com

Trillian Pro 3.1 Build 121 saves a user password in clear text in a temporary file that is world readable when attempting to connect to Yahoo mail.

tags | advisory
SHA-256 | 3bf36659581229e54569a2d59e27539a97b5f16685e7c71abe83814a914d88df
kshoutaxs.txt
Posted Aug 5, 2005
Authored by SoulBlack | Site soulblack.com.ar

Kshout versions 2.x and 3.x allow for direct file access to their configuration files.

tags | exploit
SHA-256 | 8c0896bc4a509cbcf7c2ba24fcda2dd282d65861445774e2bdc42115d9afe375
Technical Cyber Security Alert 2005-210A
Posted Aug 5, 2005
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA05-210A - Cisco IOS IPv6 processing functionality contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service.

tags | advisory, remote, denial of service, arbitrary
systems | cisco
SHA-256 | 612a6aab63407f47dd2f70f9f5daac057671dae53d6365bd25ada10a0b1fb803
Page 2 of 4
Back1234Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close