exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 748 RSS Feed

Files Date: 2005-10-01 to 2005-10-31

cirt-39-advisory.pdf
Posted Oct 30, 2005
Authored by Dennis Rand | Site cirt.dk

The Novell ZENworks Patch Management Server version 6.0.0.52 is vulnerable to SQL injection attacks in the management console. Details provided.

tags | exploit, sql injection
SHA-256 | 433dd55fe01eda54cebd993ccd449398457f8bc1cc0d256a5b77221b267c9724
Debian Linux Security Advisory 876-1
Posted Oct 30, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 876-1 - Ulf Harnhammar discovered a buffer overflow in lynx, a text-mode browser for the WWW that can be remotely exploited. During the handling of Asian characters when connecting to an NNTP server lynx can be tricked to write past the boundary of a buffer which can lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-3120
SHA-256 | 9863bf4acde2d69cc8bf57071ecd7280225e5830b46f5ad7be68cfbdadfdfd10
PBLang465.txt
Posted Oct 30, 2005
Authored by Abducter | Site s4c.cc

PBLang versions 4.65 and below suffer from file inclusion and cross site scripting flaws. Details provided.

tags | exploit, xss, file inclusion
SHA-256 | 9c67a5099937795f1f627d81c47071fb10063ae4b20ab0a75f2c7709a2340d5f
Debian Linux Security Advisory 875-1
Posted Oct 30, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 875-1 - Yutaka Oiwa discovered a vulnerability in the Open Secure Socket Layer (OpenSSL) library that can allow an attacker to perform active protocol-version rollback attacks that could lead to the use of the weaker SSL 2.0 protocol even though both ends support SSL 3.0 or TLS 1.0.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2005-2969
SHA-256 | e7ab26408e5d2c65bcc64537ceb0b3da408d12e29953bbde9cfc2925fddc3f60
fetchmail-SA-2005-02.txt
Posted Oct 30, 2005
Authored by Matthias Andree

Fetchmail version 1.02 suffers from a password disclosure vulnerability where the configuration file stores the password in clear text prior to setting the proper permissions.

tags | advisory
advisories | CVE-2005-3088
SHA-256 | cb466b5def2824910541b860561776367b2d03a1c01eaedb55b9fe90779e4adb
Debian Linux Security Advisory 874-1
Posted Oct 30, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 874-1 - Ulf Harnhammar discovered a buffer overflow in lynx, a text-mode browser for the WWW that can be remotely exploited. During the handling of Asian characters when connecting to an NNTP server lynx can be tricked to write past the boundary of a buffer which can lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-3120
SHA-256 | c3cdb5dc0597cb675af085a8a9f2f22c27928649a42bcd473c01bb660ab67d8a
vCard29.txt
Posted Oct 30, 2005
Authored by [ x ]

vCard 2.9 is susceptible to a remote file inclusion vulnerability. Details provided.

tags | exploit, remote, file inclusion
SHA-256 | f8910920dda6615647cd0118794d1884f1bf33d873a6448b6725a54edd512f0d
cpanelBlank.txt
Posted Oct 30, 2005
Authored by sup3r_linux

The latest version of cPanel comes with a blank remote MySQL user password.

tags | exploit, remote
SHA-256 | 136b01f8cf20ccb3c5294d848d2e7bf7c6a4b6454b8905cb7548235f558bc9ce
pmacct-0.9.3.tar.gz
Posted Oct 28, 2005
Authored by Paolo Lucente | Site ba.cnr.it

pmacct is a small set of passive network monitoring tools to measure, account and aggregate IPv4 and IPv6 traffic; aggregation revolves around the key concept of primitives (VLAN id, source and destination MAC addresses, hosts, networks, AS numbers, ports, IP protocol and ToS/DSCP field are supported) which may be arbitrarily combined to build custom aggregation methods; support for historical data breakdown, triggers and packet tagging, filtering and sampling. Aggregates can be stored into memory tables, SQL databases (MySQL or PostgreSQL) or simply printed to stdout. Data is collected from the network either using libpcap (and optionally promiscuous mode) or reading NetFlow v1/v5/v7/v8/v9 and sFlow v2/v4/v5 datagrams, both unicast and multicast.

tags | protocol
systems | unix
SHA-256 | 2d0a42c3dc4eb96a5f1c38d4885f8d99d208cf2903f356e82949043a561b08c3
Mandriva Linux Security Advisory 2005.199
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Pnmtopng in netpbm 10.2X, when using the -trans option, uses uninitialized size and index variables when converting Portable Anymap (PNM) images to Portable Network Graphics (PNG), which might allow attackers to execute arbitrary code by modifying the stack.

tags | advisory, arbitrary
systems | linux, mandriva
SHA-256 | 02b77f231a4547d4cbd7baabcbf8a8eb45098ac3221b2977ac3a25705be2bf62
Mandriva Linux Security Advisory 2005.198
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Masanari Yamamoto discovered that Uim uses environment variables incorrectly. This bug causes a privilege escalation if setuid/setgid applications are linked to libuim.

tags | advisory
systems | linux, mandriva
SHA-256 | 8c54df2a715f661caec9166cb73782bec960b5f50dd64209d2ef84787582283f
Mandriva Linux Security Advisory 2005.197
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Unzip 5.51 and earlier does not properly warn the user when extracting setuid or setgid files, which may allow local users to gain privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | b52e864e0b3825cf9032f29b687d551b09b3cf11647c7b5c609ff2ffb54ad475
Mandriva Linux Security Advisory 2005.196
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The perl Compress::Zlib module contains an internal copy of the zlib library that was vulnerable to CVE-2005-1849 and CVE-2005-2096. This library was updated with version 1.35 of Compress::Zlib.

tags | advisory, perl
systems | linux, mandriva
SHA-256 | 4d7b096104dbb89d2c9d4e1836e61fd97106906b067a5ffc5446ac51be563ca3
Mandriva Linux Security Advisory 2005.195
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The rfc1738_do_escape function in ftp.c for Squid 2.5.STABLE11 and earlier allows remote FTP servers to cause a denial of service (segmentation fault) via certain "odd" responses.

tags | advisory, remote, denial of service
systems | linux, mandriva
SHA-256 | 9bdd1a55a31bb29773dcff05bfca825ac17b69bca1805cd95774a3cc8002f343
Mandriva Linux Security Advisory 2005.194
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - "infamous41md" discovered a buffer overflow in uw-imap, the University of Washington's IMAP Server that allows attackers to execute arbitrary code.

tags | advisory, overflow, arbitrary, imap
systems | linux, mandriva
SHA-256 | a1eba0e377465c857c654fda0209e62501b0830b4d513f960c87948f3aedd254
Mandriva Linux Security Advisory 2005.193
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Ethereal 0.10.13 is now available fixing a number of security vulnerabilities in various dissectors.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | 2949672151c40706db69b317bd5560841e9bca725afe2a92ebe1741eee6a1826
Mandriva Linux Security Advisory 2005.186
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Ulf Harnhammar discovered a remote buffer overflow in lynx versions 2.8.2 through 2.8.5.

tags | advisory, remote, overflow
systems | linux, mandriva
SHA-256 | 9096ee2561547d48a7c2b2508bb19b5f4973f207aad33445e6c7d603140eeda0
Secunia Security Advisory 16915
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in ATutor, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 810d0d0ea0d53e0fcf0a8e735d48cd00c9cc948925c69d237f99fa85f023a2f1
Secunia Security Advisory 17294
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Scott Cromar has reported a vulnerability in BMC Control-M/Agent, which potentially can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | dc695226b05205b7c9bfed52cbb4caa34961f610575d2dc2a71ef02901bd7101
Secunia Security Advisory 17296
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bhfh01 has reported a vulnerability in the Search Enhanced module for PHP-Nuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | fe0e90324cf0296b0ef008a08a5da6517babb66ae8c91ce267e1871375eb9c95
Secunia Security Advisory 17326
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for perl-Compress-Zlib. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, perl, vulnerability
systems | linux, mandriva
SHA-256 | c00b24241863ead7604b2ddf4019c1ea19a1080f4593a96ab831ac3a332f7178
Secunia Security Advisory 17333
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpESP, which potentially can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 86105fa7aa0f28188b93d4b6ac4092bb722a6dee22a3f096d7c510ebeb4b555e
Secunia Security Advisory 17334
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a security issue in Solaris, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | solaris
SHA-256 | 7af93e0321f927ed258cd0195b3ec55a1933ebb5f219b221104fbfcd61f3a06a
Secunia Security Advisory 17336
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php-imap. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, php, imap
systems | linux, mandriva
SHA-256 | d55a080b7d0110bd8a4f90b313238432a2f7b472d0f4d49b033c914ee04f563e
Secunia Security Advisory 17338
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 4c9d5c04e8938fbc8abf1847287a3b1f04f5e30a63cac7dd2f9f0bd24ef078b4
Page 2 of 30
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close