exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 194 RSS Feed

Files Date: 2005-11-30 to 2005-11-30

OTRSXSS.txt
Posted Nov 30, 2005
Authored by Moritz Naumann | Site moritz-naumann.com

OTRS versions 1.x and 2.x are susceptible to cross site scripting and blind SQL injection attacks.

tags | exploit, xss, sql injection
SHA-256 | 29a93f181ca50c41c945c33f389fbc58031fd5070257f52be573f16df9624226
VHCSXSS.txt
Posted Nov 30, 2005
Authored by Moritz Naumann | Site moritz-naumann.com

VHCS version 2.x is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | a64c886730a27fa7f9e5d60cb54bd223035aa6ac5fd5675faa7317d401c18841
pmwikiXSS.txt
Posted Nov 30, 2005
Authored by Moritz Naumann | Site moritz-naumann.com

PmWiki version 2.0.12 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | bb96806a02efeecb8751569e66d53ea1c75ed55feba3ba0f94f4ddad337c08d4
Gentoo Linux Security Advisory 200511-20
Posted Nov 30, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-20 - The Horde Team reported a potential XSS vulnerability. Horde fails to properly escape error messages which may lead to displaying unsanitized error messages via Notification_Listener::getMessage() Versions less than 2.2.9 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 7ebef673b27c012b971fcbae4070ca3b871054fb16b88431d3559f21f4d41b6f
Gentoo Linux Security Advisory 200511-19
Posted Nov 30, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-19 - Eric Romang discovered that eix creates a temporary file with a predictable name. eix creates a temporary file in /tmp/eix.*.sync where * is the process ID of the shell running eix. Versions less than 0.5.0_pre2 are affected.

tags | advisory, shell
systems | linux, gentoo
SHA-256 | 9415603e285f21d002329073e8ed42933a1a87829bc8eef8b7e44193bd9d641f
Gentoo Linux Security Advisory 200511-18
Posted Nov 30, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-18 - Christopher Kunz from the Hardened-PHP Project discovered that phpSysInfo is vulnerable to local file inclusion, cross-site scripting and a HTTP Response Splitting attacks. Versions less than 2.4.1 are affected.

tags | advisory, web, local, php, xss, file inclusion
systems | linux, gentoo
SHA-256 | a2eb56e477d316f99adc9e1880904b41b2c54d04f5f0cf82b00ae616aeb6c502
enyelkm.en.v1.0.tar.gz
Posted Nov 30, 2005
Authored by RaiSe | Site enye-sec.org

LKM rootkit for Linux x86 with the 2.6 kernel. It inserts salts inside system_call and sysenter_entry handlers, so it does not modify sys_call_table, or IDT content. It hide files, directories, and processes. Hides chunks inside of files, gives remote reverse_shell access, local root, etc.

tags | tool, remote, x86, kernel, local, root, rootkit
systems | linux, unix
SHA-256 | 607c945eb9e8b7760b860b7afda9a0934239a23077685c3bdc98f93518e535f0
hordeMIMEXSS.txt
Posted Nov 30, 2005
Authored by Daniel Schreckling

Horde MIME Viewer versions 3.0.7 and below suffer from a flaw where gziped content is not sanitized before displaying it. This can allow for cross site scripting attacks.

tags | advisory, xss
SHA-256 | fc46fac339a1d85ce05f960d9ca898b2d145c07ba3b55e492ac85383ebc2dff1
Gentoo Linux Security Advisory 200511-17
Posted Nov 30, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-17 - Thomas Biege discovered that fusermount fails to securely handle special characters specified in mount points. Versions less than 2.4.1-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | c252bb62a986e19acfbebfd92e33923b03bb4904985592643fe4b7762aa8fb41
cisco-checksum.txt
Posted Nov 30, 2005
Site cisco.com

Cisco's response to Arhont's advisory and exploit the demonstrates a denial of service condition in various PIX instances when they receive a packet with an incorrect checksum.

tags | advisory, denial of service
systems | cisco
SHA-256 | ce2995625fd3b7cd09a8eb02aba41379c1300fd48226a4c5362a44697d3364c6
wesley.tar.gz
Posted Nov 30, 2005
Authored by Craig Heffner

Wesley is a fake DHCP server that implements various features like invisible redirection of connections and MAC filtering for singling out a specific host or not replying to DHCP requests from security scanners.

systems | unix
SHA-256 | 4141b12cdfa4abc4b138353a5f8f09ad7ae2721a53d307cfb78905670c2d665c
kapda-phpp.txt
Posted Nov 30, 2005
Authored by trueend5 | Site KAPDA.ir

PHPP version 1.0 is susceptible to cross site scripting vulnerabilities. Exploitation details provided.

tags | exploit, vulnerability, xss
SHA-256 | 9f0b93533446c6334581e450749eed571af105c4644900f436f6f35f2981af5c
Ubuntu Security Notice 219-1
Posted Nov 30, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-219-1 - Multiple kernel vulnerabilities have been addressed with the latest package from Ubuntu.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2005-2709, CVE-2005-2973, CVE-2005-3055, CVE-2005-3180, CVE-2005-3271, CVE-2005-3272, CVE-2005-3273, CVE-2005-3274, CVE-2005-3275, CVE-2005-3276
SHA-256 | 045e59159fd1cda08678fa6a7124b2cf04462677b694178973f8aa5f530676e5
PIXdos.pl.txt
Posted Nov 30, 2005
Authored by Konstantin V. Gavrilenko | Site arhont.com

Remote denial of service exploit that makes use of a blocking feature in Cisco PIX 515E OS version 6.3(3).

tags | exploit, remote, denial of service
systems | cisco
SHA-256 | 7c07d9ecb298f2f95f46e5e969afcb9cb1a27c7b2e68bc042e1e63fd45406c5c
ciscoPacket.txt
Posted Nov 30, 2005
Authored by Konstantin V. Gavrilenko | Site arhont.com

Cisco PIX 515E OS version 6.3(3) is susceptible to a magic packet denial of service flaw.

tags | advisory, denial of service
systems | cisco
SHA-256 | aa7e0dd9168a55e03e21896b95dd87cc1909bc95d71f1e5a09529f206d9ab566
secunia-OperaCLU.txt
Posted Nov 30, 2005
Authored by Jakob Balle, Peter Zelezny | Site secunia.com

Secunia Research has discovered a vulnerability in Opera, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to the shell script used to launch Opera parsing shell commands that are enclosed within backticks in the URL provided via the command line. Versions below 8.51 are susceptible.

tags | advisory, shell
SHA-256 | 7f5c14bdc2019e06d48256414bf2ea131c5f04ec0912f9ea8a1ed800db6da6a1
torrentialTraverse.txt
Posted Nov 30, 2005
Authored by Shell

Torrential version 1.2 is susceptible to directory traversal attacks.

tags | exploit
SHA-256 | c7bf8e3081823b5976ffb184e97f79a21ce20602f215062939de5c7fbd892b2e
Host Fingerprinting and Firewalking With Hping
Posted Nov 30, 2005
Authored by naveed afzal

Host Fingerprinting and Firewalking With hping - This paper discusses some of the techniques that can be effectively used in host fingerprinting, especially when a host is behind a firewall. Various tools are discussed with hping as a primary focus.

tags | paper
SHA-256 | 4551fc357bc99a5d90e564c450d8eddd4597186a144d53e9b6e875d61830337f
Secunia Security Advisory 17765
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alex Wheeler has reported a vulnerability in Panda Antivirus, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 94c37f62a2e55774224e350e883fb224940800087ae012b5c02400e078951ab5
Secunia Security Advisory 17770
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gtk+2.0. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 6a58a3ddfe5cdae8bd9d75f31353bef72f090441f3df323ad9a4efd0f3854818
Secunia Security Advisory 17781
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pasquale Minervini has reported a vulnerability in QNX RTOS, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 79c7ab6eb31fbc29ad2ac38707be4b345c0611a0d1ba622fc092cd41f97ad728
Secunia Security Advisory 17785
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KingOfSka has discovered a vulnerability in N-13 News, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f8386bfd63b64538080ff30cb654ceb12a09db8fb51f049e9daf7f71aa17e1f7
Secunia Security Advisory 17788
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Xaraya, which can be exploited by malicious people to disclose and manipulate sensitive information.

tags | advisory
SHA-256 | 027f7277934ae7e6f5d44a6be3ce016e911521f67971a77d722650458ac2b670
Secunia Security Advisory 17792
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - info has reported a vulnerability in ASP-rider, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection, asp
SHA-256 | 4ed59267d5fb1932a0f57deb2b6b677ac7c66468d3dd876b40c210281c749841
Secunia Security Advisory 17795
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in O-Kiraku Nikki, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a7c7dfd9cf6d73aa63f00ba3f513887360a96b78612b11ff57f3c342c4d41bdb
Page 2 of 8
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close