exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 67 RSS Feed

Files Date: 2005-10-04 to 2005-10-05

Secunia Security Advisory 16983
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Park Gyu Tae has discovered two vulnerabilities in NateOn Messenger, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 89a8ea3d1f12e0948990c469596ddef7e1c1f7addb7a8891c1113e556d08a0d5
Secunia Security Advisory 16991
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fRoGGz has discovered a vulnerability in BitDefender Anti-Virus, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, virus
SHA-256 | 6bc1b14b36ce112b7feece4648c6da5d74a13855682f1db7effb863eab583ac9
Secunia Security Advisory 17008
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mike Frysinger has reported some vulnerabilities in Berkeley MPEG Tools, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | a72bdd8a8ed79ee8ea7244be3d557ca78550705ea98840bb0ed91ca03aab3346
Secunia Security Advisory 17010
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MailEnable, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | dfb4a9183ff2ce01438663d805a17db62c3268d770589426422d076395fb3b7c
Secunia Security Advisory 17024
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alex Wheeler has reported a vulnerability in Kaspersky Anti-Virus, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, virus
SHA-256 | 1f6903427ccd0e9325ee64f40214d8bd2642c94fcb7b1d3aacaa15f2717bb24f
Secunia Security Advisory 17043
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Masanari Yamamoto has reported a vulnerability in uim, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 003200d3cf868243cafb929efafd83fcabc0b1ce7849a7331126405187e3737d
Secunia Security Advisory 17044
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun Microsystems has acknowledged a vulnerability in Sun JDS (Java Desktop System), which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, java, local
SHA-256 | 4549fbf16837ec79522f4bd6045eabf7d1162041e8c8b22839e8be56c3aa4319
Secunia Security Advisory 17048
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Critical Security has discovered two vulnerabilities in PHP-Fusion, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 527741ba9e4be00128d069387fe8412a4c7715c1fa322c06777e5a96ab6f2859
Secunia Security Advisory 17051
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mpeg-tools. This fixes some vulnerabilities, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, gentoo
SHA-256 | 65f90bf12e285aad2ee41f4ca019b07722991cff244fdbe96143219d4a737a73
Secunia Security Advisory 17053
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for drupal. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 8142ab5bb7c1795d591480d9bbf291aa435983643cdca1687d3d2deb6d3248f6
Secunia Security Advisory 17054
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in CVS, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | f34cb01dab78dca131acffa3b8508540ffbe68f5776bd3c3ed47c5d17ce0dcea
Secunia Security Advisory 17056
Posted Oct 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gtkdiskfree. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | d615f0724c81dce7733856f5c75e02e0c17194d628bf45bf434ae34d4c293402
0509-exploits.tgz
Posted Oct 4, 2005
Authored by Todd J. | Site packetstormsecurity.com

New Packet Storm exploits for September, 2005.

tags | exploit
SHA-256 | 673fd938217e57d9b0a2f59c0ba2e5479e186dea5456eb1f4f54ca72e86f95d1
Fusionv-6.00.109.txt
Posted Oct 4, 2005
Authored by rgod | Site retrogod.altervista.org

Exploit for PHP-Fusion v6.00.109 SQL Injection / credentials disclosure vulnerability. Written in php.

tags | exploit, php, sql injection
SHA-256 | bd3aef7c582f933cb07807fd2b37a611a8128def59f3d3ae90a0b8534ed0dfdf
virtools.3.0.0.100.txt
Posted Oct 4, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Virtools versions less than of equal to 3.0.0.100 suffer from buffer-overflow and directory traversal vulnerabilities. Exploit provided.

tags | advisory, overflow, vulnerability
SHA-256 | 01f2aab1d108d9445193ba2dab20a8b555dd30b137981b97a6ffe0b1a1d62f0f
apachetop-09022005.txt
Posted Oct 4, 2005
Authored by ZATAZ Audits | Site zataz.net

Apachetop creates temporary files insecurely thus allowing a malicious user to create and overwrite arbitrary files with the privileges of the user running the affected script.

tags | advisory, arbitrary
SHA-256 | fc27343b4ad09cbd06a2f3f816ed501338fc6c1dc618626e1642666b6a16eda5
fr-dyn0.txt
Posted Oct 4, 2005
Authored by codeslag | Site 0xdeadface.co.uk

www.friendsreunited.co.uk suffers from a XSS vulnerability in the lost password section.

tags | exploit
SHA-256 | a85ff1a125b3942fe05765e508b818857b721d857c377c7a3625b6898197d84a
mybloggie213b.txt
Posted Oct 4, 2005
Authored by rgod | Site retrogod.altervista.org

Exploit for MyBloggie 2.1.3beta Login Bypass vulnerability.

tags | exploit, bypass
SHA-256 | 9d511fd1312d6df426c24578f7ac6bd4d498638cafe3b1d9994feda5f7b307d1
lucid_cms_1011_expl.txt
Posted Oct 4, 2005
Authored by rgod | Site retrogod.altervista.org

Exploit for Lucid CMS 1.0.11 SQL Injection, Login Bypass, and remote code execution vulnerabilities written in php.

tags | exploit, remote, php, vulnerability, code execution, sql injection
SHA-256 | 4bb9f168b766995d3498a3610720c7695a87b32d8631edd7ab2537fe986826b3
lucid1011.txt
Posted Oct 4, 2005
Authored by rgod | Site retrogod.altervista.org

Lucid CMS 1.0.11 suffers from SQL Injection, Login Bypass, and remote code execution vulnerabilities.

tags | advisory, remote, vulnerability, code execution, sql injection
SHA-256 | 864af56d02336ae07e83349a8a2ff9ded2c6ba1247f0729610b34ab8f99bd592
ciscocrack2.c
Posted Oct 4, 2005
Authored by Jerome Poggi | Site hsc.fr

Updated version of ciscocrack.c that works with newer versions of IOS.

systems | cisco
SHA-256 | b141c8116eb3ba9673fa64a8aa60bf04f0e2c80c35e07352ac384ee2be6d1d76
ksb26-0.0.3.tar.gz
Posted Oct 4, 2005
Authored by Paolo Ardoino

ksb26 [Kernel SOCKS Bouncer] is a Linux Kernel 2.6.x Loadable Kernel Module that that redirects tcp connection (to user-defined target hosts) through socks 4/5 chains. This is obviously quite useful if you want to transparently tunnel certain things through a given proxy to remain anonymous, or if you want to be able to sniff certain network traffic transparently.

tags | tool, kernel, tcp
systems | linux, unix
SHA-256 | 389c5e1eec4a32b5b331acc8a04aa0676e6300e67ab7021317b001c186922ffa
usn-192-1.txt
Posted Oct 4, 2005
Authored by Martin Pitt | Site security.ubuntu.com

Ubuntu Security Notice USN-192-1 - Mike Diggins discovered a remote Denial of Service vulnerability in Squid. Sending specially crafted NTML authentication requests to Squid caused the server to crash.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2005-2917
SHA-256 | 6351468586402308f11c910517aa06ab3eea37233a1683741efe82c0e6114fb0
usn-191-1.txt
Posted Oct 4, 2005
Authored by Martin Pitt | Site security.ubuntu.com

Ubuntu Security Notice USN-191-1 - Imran Ghory found a race condition in the handling of output files. While a file was unpacked by unzip, a local attacker with write permissions to the target directory could exploit this to change the permissions of arbitrary files of the unzip user.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2005-2475
SHA-256 | ed9a1f90290852ec941b8400ffd304b53a92ab16b5dddd72f4560488188de3ef
usn-190-1.txt
Posted Oct 4, 2005
Authored by Martin Pitt | Site security.ubuntu.com

Ubuntu Security Notice USN-190-1 - A remote Denial of Service has been discovered in the SNMP (Simple Network Management Protocol) library. If a SNMP agent uses TCP sockets for communication, a malicious SNMP server could exploit this to crash the agent. Please note that by default SNMP uses UDP sockets.

tags | advisory, remote, denial of service, udp, tcp, protocol
systems | linux, ubuntu
advisories | CVE-2005-2177
SHA-256 | 7531bc6af03f4213812828668652a4c671c3d299d4de0befe4fc3f627af2c9b2
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close