what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 577 RSS Feed

Files Date: 2005-09-01 to 2005-09-30

mantis-poc.tar.gz
Posted Sep 29, 2005
Authored by Joxean Koret

Mantis Bugtracker exploit scanner that looks for versions less than 1.0.0RC2 and greater than 0.18.3 which are vulnerable to XSS and variable poisoning attacks if register_globals is enabled.

tags | exploit
SHA-256 | 846b7601bdc63c621b48e9ed66d2964760dbc83607dfabd16ba2ee2080eb9cd3
phpfusion600109.txt
Posted Sep 29, 2005
Authored by rgod | Site retrogod.altervista.org

Exploit for PHP-Fusion v6.00.109 SQL Injection and admin credentials disclosure vulnerability.

tags | exploit, php, sql injection
SHA-256 | daf2583ef13b92c146b5f2ec2482196fb716fd13f45b7ee8a9e83eba71b8a70a
cubecart-3.0.3.txt
Posted Sep 29, 2005
Authored by Lostmon | Site lostmon.blogspot.com

CubeCart 3.0.3 contains a flaw that allows a remote cross site scripting attack. Exploitation provided.

tags | exploit, remote, xss
SHA-256 | daf62f753ab5e93ca8f1a204b23c6ef865d68a6375b29cb6ef28102bbb6e7c60
SEO-board.txt
Posted Sep 29, 2005
Authored by RST/GHC | Site ghc.ru

SEO-Board version 1.02 suffers from SQL injection via the cookie.

tags | advisory, sql injection
SHA-256 | 1e73db49a6813961ea920b117115be738804a6a6a483f90e9bb411438b4b5759
mantis-poc.txt
Posted Sep 29, 2005
Authored by Joxean Koret

Mantis Bugtracker versions less than 1.0.0RC2 and greater than 0.18.3 are vulnerable to XSS and variable poisoning attacks if register_globals is enabled.

tags | exploit
SHA-256 | 85dcfcb51f4250c4f8e9ac0aa699db2ed494373073674e22eaf7e532476d42ed
imap4d_FreeBSD_exploit.c
Posted Sep 29, 2005
Authored by Angelo Rosiello, Johnny Mast | Site rosiello.org

GNU Mailutils version 0.6 imap4d 'search' format string exploit. Written to be used against FreeBSD.

tags | exploit
systems | freebsd
SHA-256 | c56f13dd3e34ba53a2979730289d6e02fa4353b3feb9e642b5f3252d13dfd18a
Secunia Security Advisory 16972
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python2.3. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 7f79116f856d9c0a41f800b037762d36740707c53f6aea3c1030ded27ccc4bd9
Secunia Security Advisory 16980
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TWiki, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b492d2b768c7c60d8f301c22c0861628d03f16c8b0e25e8f9e977ef7aec6c1e4
Secunia Security Advisory 16984
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for wget. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 71db646dc706ff95fe920f06ff6b9a7e058927c9f2e7ef3c65715f741bacb80b
Secunia Security Advisory 16974
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux
SHA-256 | 851cc72bfce13359a18912a43777772cf6f7a85ced8a01b7b10b8e8339c52afc
Secunia Security Advisory 16978
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Polipo, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 13cef3339a3ab52d91aa8ff4488792cd46e8bf18ea8c945b9b2fb1d1f33fda79
Secunia Security Advisory 16979
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in PostNuke, which can be exploited by malicious people to bypass certain security restrictions and disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 59ce65da220a467bd101ec4b85a636c83e803bee6bc2668923e76fa5ddbe7406
Secunia Security Advisory 16986
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for HelixPlayer. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 60b1044c1926bfed6f7c0fad05b66b36f013d2d6a230b4aa2a98f9bd42b2c03f
Gentoo Linux Security Advisory 200509-19
Posted Sep 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200509-19 - PHP makes use of a private copy of libpcre which is subject to an integer overflow leading to a heap overflow (see GLSA 200508-17). It also ships with an XML-RPC library affected by a script injection vulnerability (see GLSA 200508-13). Versions less than 4.4.0-r1 are affected.

tags | advisory, overflow, php
systems | linux, gentoo
advisories | CVE-2005-2491, CVE-2005-2498
SHA-256 | c7a1f559573619bdacd54a3d4bece4a1a706e5cf86234d5dbd089768b44b19a0
Mandriva Linux Security Advisory 2005.169
Posted Sep 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - A number of vulnerabilities have been discovered in Mozilla Firefox that have been corrected in version 1.0.7

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2005-2702, CVE-2005-2703, CVE-2005-2704, CVE-2005-2705, CVE-2005-2706, CVE-2005-2707, CVE-2005-2968
SHA-256 | bb0c0e56a300a55986048b2a72e10d74683868e9f32c036373319828bd7879e3
ISR-novell.txt
Posted Sep 27, 2005
Authored by Francisco Amato

The client in Novell GroupWise version 6.5.3 is susceptible to an integer overflow. Previous versions are also believed vulnerable.

tags | advisory, overflow
SHA-256 | 4479e84b3e7793c8486d9d5b65049c1958e50d78ec10b6f6901bfecb11feee05
lucidCMS.txt
Posted Sep 27, 2005
Authored by X1ngBox

lucidCMS version 1.0.11 is susceptible to a cross site scripting flaw. Exploitation details provided.

tags | exploit, xss
SHA-256 | 8e4f3ee107c1ac2457e5280d808f7db457b257b66a1ce1d10e54e391c9d57732
rsbac-admin-1.2.5.tar.bz2
Posted Sep 27, 2005
Site rsbac.org

Admin tools for the Rule Set Based Access Control (RSBAC) system. Includes log viewers, special patches, nss and pam related functionality, and more.

tags | add administrator
systems | linux
SHA-256 | f1cd5fa854a23d707cd1968dbef85340dba8171509727e6a7cb2568efaccdf91
rsbac-common-1.2.5.tar.bz2
Posted Sep 27, 2005
Site rsbac.org

Rule Set Based Access Control (RSBAC) is an open source security extension for current Linux kernels. It is based on the Generalized Framework for Access Control (GFAC) and provides a flexible system of access control implemented with the help of a kernel patch. All security relevant system calls are extended by security enforcement code. This code calls the central decision component, which in turn calls all active decision modules and generates a combined decision. This decision is then enforced by the system call extensions.

Changes: Huge amount of bug fixes.
tags | kernel
systems | linux
SHA-256 | 1a8d987a7b09b6397f14fbc5ddebd259faf19763fc40b829a49a26bd4461d05b
wlan_webauth.txt
Posted Sep 27, 2005
Authored by Craig Heffner

This is a quick script to redirect a wireless client to a fake a login page for a WLAN. This is much stealthier than implementing a rouge AP in conjunction with layer 1/2 attacks against the WAP. It uses tethereal to listen for IP addresses being assigned to a new wireless client via DHCP, then runs dnsa-ng to redirect DNS queries from the new client to the specified IP.

tags | tool, wireless
SHA-256 | 17b5108909bf86dbdef1d4982b0cebc5b7051fe0b86c0c2f0fafbd25ace69bbd
OSG_Advisory_13.txt
Posted Sep 27, 2005
Authored by c0ntex | Site open-security.org

RealPlayer and Helix Player remote format string exploit. This flaw makes use of the .rp and .rt file formats. Code tested on Debian 3.1 against RealPlayer 10 Gold's latest version.

tags | exploit, remote
systems | linux, debian
SHA-256 | 6328db676f993820bc2666d3bb3ed814c0ad55dcc1af7e473c92f8ec2ae10ef6
nokiaDoS.txt
Posted Sep 27, 2005
Authored by Alejandro Ramos | Site unsec.net

Nokia models 7610 and 3210 suffer from a denial of service flaw in the OBEX implementation.

tags | advisory, denial of service
SHA-256 | b0c97ab211f95b643a9aa6908eb8776121e799c92c0cdadae2646cd6c154ba66
Secunia Security Advisory 16953
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, mandriva
SHA-256 | 6b35ecdb0318d94ac61ca03059634e0b57108d190768d1277d491c5fc9efe115
Secunia Security Advisory 16956
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in httpd/mod_ssl included in some products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
SHA-256 | b92de57f6949b2fe210a89a93252b39d26828ed198a1339c20585ea86199163f
Secunia Security Advisory 16963
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Psymera has discovered some vulnerabilities in CJ Web2Mail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8b9d770c8caaab4de73d0a9ce02af2b0c55e412cc2ac405496b9f0069cf54e42
Page 1 of 24
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close