what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files Date: 2005-09-23 to 2005-09-24

Secunia Security Advisory 16713
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in PowerArchiver, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 32967ac293fb4e10b11ee4bd97e6f40ac54e49efdd282623099ceeeeb3c168b5
Secunia Security Advisory 16912
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cups. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 52f0ce5cb9bd2ff62a7f6721543fdcd5765fad08d9525ec47005e3abf9e9a9b9
Secunia Security Advisory 16914
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python2.1. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 5aedd9de5218bc0bffbbd4f475d28e5662f387d976a9c6d7845a55ef257273a1
Secunia Security Advisory 16919
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | 4547d6dcc7cbce045e9e4de6c1e077eda9583b26140883757cee3dc4b431e2d5
Secunia Security Advisory 16920
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes 10 vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | cd3ddfab636ddf4ab63eec3186fba4f04e140d1d0709375130c3fb51c7e66ee3
Secunia Security Advisory 16923
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Interchange, which can be exploited by malicious people to conduct SQL injection attacks, or to perform actions with an unknown impact.

tags | advisory, vulnerability, sql injection
SHA-256 | 172ee030979a607081eb71f3c2fb6114c9d4b0c72efc5bb97805a9319d626429
Secunia Security Advisory 16664
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in 7-Zip, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 70b5ff7636ab6f13e20d37ef7f09cf6fd069342937dc700a00d844f12db95570
Secunia Security Advisory 16910
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which potentially can be exploited by malicious, local users to disclose certain sensitive information, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | bb29f2e8bb31118cc87d0aba03b00b6c29056d94b24438a28ddc96d3e406df0a
Secunia Security Advisory 16911
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Firefox, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 221ae77c3d975705899cb93c61fdde0b4114fae5008804c8de38a212f04c158a
Secunia Security Advisory 16916
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdeedu. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges on a vulnerable system.

tags | advisory, local
systems | linux, debian
SHA-256 | 9eadfe6b0d485e4fef45b0364c9bf33cda6d5ff44db2b80c7f0b22471833e49a
Secunia Security Advisory 16917
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Suite, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | d13d4fa7bdea6304ac7adc3a738a3679eb91a36d2c13da02bbaf6f881def32c2
Secunia Security Advisory 16924
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 9e9004c7d0720ffc45c2cfb1ae732856ac95e1396c1acb7caa2f67762664e54d
phpmyfuck151.html
Posted Sep 23, 2005
Authored by rgod | Site retrogod.altervista.org

PhpMyFaq version 1.5.1 is susceptible to SQL injection, board takeover, user information disclosure, and remote code execution flaws. Detailed exploitation provided. Earlier versions are also possibly vulnerable.

tags | exploit, remote, code execution, sql injection, info disclosure
SHA-256 | ff2c0eb1e5ce104f2bbf34ecf0fad2a1b0def7e5f349f3033ec8cf1329d34db7
scipAG-1746.txt
Posted Sep 23, 2005
Authored by Sven Vetsch | Site disenchant.ch

A cross site scripting vulnerability has been discovered in Microsoft Internet Explorer 6.0. It is possible to use a manipulated embedded content to run arbitrary script code in the security context of the website.

tags | advisory, arbitrary, xss
SHA-256 | 523d7940f1b53bcc4abb34fa01f733de81330b8c053cbd947428d007186e5f94
prott_packV01A.zip
Posted Sep 23, 2005
Authored by Piotr Bania | Site pb.specialised.info

Protty is a ring 3 library developed to protect against shellcode execution on Windows NT based systems.

tags | shellcode, code execution, library
systems | windows
SHA-256 | 70f669b85cbd57560031edb6115dddf24e57e7e62a2d132c611aa474e7106f46
Debian Linux Security Advisory 818-1
Posted Sep 23, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 818-1 - It was discovered that langen2kvhtml from the kvoctrain package from the kdeedu suite creates temporary files in an insecure fashion. This leaves them open for symlink attacks.

tags | advisory
systems | linux, debian
advisories | CVE-2005-2101
SHA-256 | e6102696ded0768a8e36a2416701aa5ff6af58a29455e8d2220e97d8f2ea4f70
Samhain File Integrity Checker
Posted Sep 23, 2005
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 4233294c6ee45f649135d7b635aa0d7ef91520b39c076a4ccdb29e51f29034fd
nufw-1.0.13.tar.gz
Posted Sep 23, 2005
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This new release solves a compilation problem that occurs with some recent openldap versions.
tags | tool, remote, firewall
systems | unix
SHA-256 | 832dff46d121720f1ffa73b8221fcd372307ba0cec72a96807be09ef055c46b2
p3scan-2.2.1.tar.gz
Posted Sep 23, 2005
Authored by laitcg | Site p3scan.sourceforge.net

Pop 3 scan is a full transparent proxy server for POP3 clients. It runs on a Linux box with iptables (for port redirection). It can be used to provide POP3 email scanning from the Internet to any internal network, and is ideal for helping to protect your Other OS LAN from harm, especially when used in conjunction with a firewall and other Internet proxy servers. It is designed to enable scanning of incoming email messages for viruses, worms, trojans, spam, and harmful attachments. Because viewing HTML email can enable a spammer to validate an email address (via Web bugs), it can also provide HTML stripping.

Changes: Made TOP command processing an option. Fixed ability to not use ripmime library. Various other tweaks.
tags | worm, web, trojan
systems | linux, unix
SHA-256 | f2542177fa45fe9ad6bb30fd647614d25ee68588559f91895f366bef1983cb98
aim_jack.tar.gz
Posted Sep 23, 2005
Authored by Craig Heffner

Two tools are included in this tarball. aim-jack, a utility that allows a logged in AIM user to keep anyone else from signing on in another location, and aim_crack, which is a perl script used to conduct dictionary attacks against AIM hashed passwords.

tags | cracker, perl
SHA-256 | d9559abebae3c930817626ed1a71387c5e84f0a449ae327caca796df60b8800a
pwnzilla.txt
Posted Sep 23, 2005
Authored by SkyLined

PwnZilla 5 - Exploit for the IDN host name heap buffer overrun in Mozilla browsers such as Firefox, Mozilla, and Netscape.

tags | exploit, overflow
advisories | CVE-2005-2871
SHA-256 | 5fd84b75e862d1b3f6cac437ba7e571a8da0bd7fe4f45638c172f865b261d320
mall23.txt
Posted Sep 23, 2005
Authored by SmOk3

Mall23 is vulnerable to a SQL injection attack in AddItem.asp. Versions below 4.11 are susceptible.

tags | exploit, sql injection, asp
SHA-256 | fcacdb9af24ecc55c9cc26e48a19e53f97a1a239b9986890b7f7cdab5ecf1c30
SSRT5988.txt
Posted Sep 23, 2005
Site hp.com

HP Security Bulletin - Multiple potential Vulnerabilities have been identified in the X11 Pixmap routines used in the HP Tru64 UNIX Motif library (libXpm) and in the X11 Image Viewer (dximageview). Under certain circumstances, remote unauthorized users could cause a Denial of Service (DoS), or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | unix
advisories | CVE-2004-0914
SHA-256 | b154b92a175f00fa9a2d47289df7a532e90aed051b94334e9584a5a98db4809d
ip-array-0.05.31.tar.gz
Posted Sep 23, 2005
Authored by AllKind | Site sourceforge.net

IP-Array is a linux firewall script written in bash designed for small to mid sized networks. Includes support for traffic shaping and VPN.

Changes: A few bug fixes and additions.
tags | bash
systems | linux, unix
SHA-256 | 54312aaf57f7e0e054556ec9e36d0f48c258d299ff3fccf4390f1b05c9061233
mylittle15_16b.txt
Posted Sep 23, 2005
Authored by rgod | Site retrogod.altervista.org

My Little Forum 1.5 SQL injection exploit that retrieves an md5 password hash.

tags | exploit, sql injection
SHA-256 | b4b7674ec734bf8cf70343be51c54991e686bd863a170ca009fa39a32578a784
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close