exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2005-09-20 to 2005-09-21

Secunia Security Advisory 16645
Posted Sep 20, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in the Opera Mail client, which can be exploited by a malicious person to conduct script insertion attacks and to spoof the name of attached files.

tags | advisory, spoof, vulnerability
SHA-256 | 3549ef96e3aa3dcd07401caea4f76ad545fbb260bf4b89da55aeabbd29231af9
Secunia Security Advisory 16871
Posted Sep 20, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Storage Exec / StorageCentral, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d1246dcde2a6244792663d5e941b2a8886762f230a9a2e6da821d87caa1ddadb
Secunia Security Advisory 16874
Posted Sep 20, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 66818426d081a5bfd85a14872ce14c8b2887a42f380bad66c8b653051829a8a8
yersinia-0.5.5.1.tgz
Posted Sep 20, 2005
Authored by David Barroso, Alfredo Andres Omella | Site yersinia.sf.net

Yersinia implements several attacks for the following protocols: Spanning Tree (STP), Cisco Discovery (CDP), Dynamic Host Configuration (DHCP), Hot Standby Router (HSRP), Dynamic Trunking (DTP), 802.1q and VLAN Trunking (VTP), helping a pen-tester with different tasks.

Changes: Multiple bug fixes.
tags | tool, protocol
systems | cisco, unix
SHA-256 | d64dacb4d4352447f3f0f1e7db28c86b3131fd9d94c24d07a6636f1bfd305901
SpymacWebOsv4.0.txt
Posted Sep 20, 2005
Authored by Lostmon | Site lostmon.blogspot.com

Spymac Web Os v4.0 suffers from multiple XSS vulnerabilities.

tags | advisory, web, vulnerability
SHA-256 | 7880d5ee300092ed58b760fb7f3be1e1b3f52296ae146a2467cf93fc4759fa56
pmgraph-0.1.tar.gz
Posted Sep 20, 2005
Authored by Andreas Oestling | Site people.su.se

Pmgraph is a simple Perl script to create some graphs from Snort's perfmonitor preprocessor by using RRDtool. Example output can be found on the homepage.

tags | perl
systems | unix
SHA-256 | fc6fe068cba52a19f563fa405cd2cc1abfcd0148a14523304bd75babe9c29825
snort-2.4.1.tar.gz
Posted Sep 20, 2005
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Snort 2.4.1 has been released and addresses a bug in TCP SACK processing that could result in a DoS for some text based logging methods. In addition, this release includes changes and fixes for several issues reported by the community.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 4453946f01226feee244f68544289b1ec2b95d5b9210bd0dfc4f626fc526d970
tapion_pack01c.zip
Posted Sep 20, 2005
Authored by Piotr Bania | Site pb.specialised.info

The TAPiON engine is a polymorphic shellcode system that can create unical decryptor, encrypt original data and decrypt it on the fly as code executes.

tags | shellcode
SHA-256 | 8f6e5be7e8eb5900f24a644f04d3727b16cb229ef022b4ef410dcba207c05058
SUSE-SA-2005-053.txt
Posted Sep 20, 2005
Site suse.com

SUSE Security Announcement - Squid web-proxy suffers from two remotely exploitable denial of service vulnerabilities

tags | advisory, web, denial of service, vulnerability
systems | linux, suse
advisories | CVE-2005-2794, CVE-2005-2796
SHA-256 | ffc33cd2b43d2cecb24ae8a320b2ad4b1318a49d6124ca983dacdafe8c59d8e5
SimpleCDR-X.txt
Posted Sep 20, 2005
Authored by jonas.thambert

Versions up to and including 1.3.3 of SimpleCDR-X fail to set proper permissions on temporary files allowing any user on the system to view the files being recorded.

tags | advisory
SHA-256 | c3037a1380137e9b987f7c4280a317b3b7640cbde37c66c0b9349dd457d9be53
zataz-gtkdiskfree-09052005.txt
Posted Sep 20, 2005
Authored by ZATAZ Audits | Site zataz.net

gtkdiskfree versions less than or equal to 1.9.3 create temporary files insecurely.

tags | advisory
SHA-256 | 3edafa77e03edab3c9e2796b7fcbcf17a8bdd3c24c5492a686808376a7a06213
secunia-Ahnlab.txt
Posted Sep 20, 2005
Authored by Secunia Research | Site secunia.com

Ahnlab V3 Antivirus suffers from multiple vulnerabilities including privilege escalation and security bypass.

tags | advisory, vulnerability
SHA-256 | 2ae763edf25b4f62ff2f3ef50c76412d6dae1da0517c6a1e8125b2eeb7569a1b
myspace-dyn0.txt
Posted Sep 20, 2005
Authored by codeslag | Site 0xdeadface.co.uk

Myspace.com is vulnerable to XSS in the add comment function. Exploitation provided.

tags | advisory
SHA-256 | 7c0981b07cb61e9a014cc2c718ac1bb06e5b2617782437f63d0c5921dfdb4717
zataz-ncompress-09052005.txt
Posted Sep 20, 2005
Authored by ZATAZ Audits | Site zataz.net

ncompress versions less than or equal to 4.2.4-r1 create temporary files insecurely.

tags | advisory
advisories | CVE-2004-0970
SHA-256 | cf7cf80dc505790df8475c5587eb24306993c0de2c5f6d27beea53026d8b067d
zataz-arc-09052005.txt
Posted Sep 20, 2005
Authored by ZATAZ Audits | Site zataz.net

arc versions less than or equal to 5.21j create temporary files insecurely.

tags | advisory
SHA-256 | 7963e3d997799d5ea6c6f40b5f8f5b87842ad0a01b022fbb42210d82df4d025d
zataz-gwcc-09052005.txt
Posted Sep 20, 2005
Authored by ZATAZ Audits | Site zataz.net

gwcc versions less than or equal to 0.9.6-r2 create temporary files insecurely.

tags | advisory
SHA-256 | e09b15364c1149d7ffffd5717f233b858ef04539f8216e0cdf3a2d0daeff5fe9
twikivuln.txt
Posted Sep 20, 2005
Authored by B4dP4nd4 | Site twiki.org

TWiki up to and including TWikiRelease02Sep2004 is vulnerable to remote command execution in the revision control function. Detailed exploitation provided.

tags | advisory, remote
advisories | CVE-2005-2877
SHA-256 | 9797cf4d91992f2125ffb97717f9d5e3e96195eef7114adec5ae0ca6caa97df5
security-policy.pdf
Posted Sep 20, 2005
Site windowsecurity.com

This paper outlines the strategies and managing of the processes behind implementing a successful Security Policy. Additionally, it gives recommendations for the creation of a Security Awareness Program, where the main objective would be to provide a staff with a better understanding of the issues stated in a security policy.

tags | paper
SHA-256 | 54d1796fea46366fe283da2f8d2c15d4f4bb38c67bc8625db620b115e984e6d1
aapd.c
Posted Sep 20, 2005
Authored by Andrea Di Pasquale | Site openbeer.it

OpenAAPD (0.1-beta) is an Anti Arp Poisoning Daemon for OpenBSD operating system which works with or without DHCP protocol support on the LAN networks without compromising the ARP protocol performances.

tags | tool, protocol
systems | unix, openbsd
SHA-256 | 7e40122f727c2cb77ddb30fb26e545ac53ec6fe39bd4cc1dcd3c1fab7bad68e3
Debian Linux Security Advisory 812-1
Posted Sep 20, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 812-1 - Peter Karlsson discovered a buffer overflow in Turquoise SuperStat, a program for gathering statistics from Fidonet and Usenet, that can be exploited by a specially crafted NNTP server.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2005-2658
SHA-256 | 1f7593fee3817b5bab9f496d27766d0d10e00ee1bcfa32c3ff7d6fc520a2f2e1
Debian Linux Security Advisory 815-1
Posted Sep 20, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 815-1 - Ilja van Sprundel discovered a serious lock file handling error in kcheckpass that can, in some configurations, be used to gain root access.

tags | advisory, root
systems | linux, debian
advisories | CVE-2005-2494
SHA-256 | b155825f61d54781f87768ef4356bafdbe992c04e8ff2d5b30a1c6e01f40c8da
Debian Linux Security Advisory 814-1
Posted Sep 20, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 814-1 - Javier Fern

tags | advisory
systems | linux, debian
advisories | CVE-2005-2672
SHA-256 | 6cbf839becbb4c2bd16a009e93e7f9d5605558810955bfd1248c5c7317268196
Debian Linux Security Advisory 813-1
Posted Sep 20, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 813-1 - Several problems have been discovered in libgadu which is also part of centericq, a text-mode multi-protocol instant messenger client. The Common Vulnerabilities and Exposures project identifies the following problems:

tags | advisory, vulnerability, protocol
systems | linux, debian
SHA-256 | eab2e5f11caed664a7a91178f9fb3fd46bd5eb7589ef01bc53a0d2ee60be9a0a
Secunia Security Advisory 16832
Posted Sep 20, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in CuteNews, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1e9e8ef683f543f186166e0a35847327b81f9c5274663b8ac28cba0d3af54e4b
Secunia Security Advisory 16835
Posted Sep 20, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jonas Thambert has reported a security issue in SimpleCDR-X, which can be exploited by malicious, local users to gain access to sensitive information.

tags | advisory, local
SHA-256 | d279e430ed3f025cc7d535acaeff864c28e8035cd539ebda70c44da025d53735
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close