what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 194 RSS Feed

Files Date: 2005-11-30 to 2005-11-30

Secunia Security Advisory 17797
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec pcAnywhere, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 755abdf73449cb8be28132af83946e2dd5af4732c3b0378f0c1b312b50f9fda9
Secunia Security Advisory 17798
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Wernfried Haas has reported a vulnerability in Centericq, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9f4c05173dfc501411c15c22d0fa8fa7639c47c7ff3266f75809532cd6c52bc3
Secunia Security Advisory 17807
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in SocketKB, which can be exploited by malicious people to conduct SQL injection attacks and disclose sensitive information.

tags | advisory, vulnerability, sql injection
SHA-256 | 2648b970012e59499fe70813327bb4562bdb1a2e29eb8080c6932afe1fa14226
Secunia Security Advisory 17808
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Softbiz B2B Trading Marketplace Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1f61a8f131b7ca6581ed8049c66a1ae0eae2b0f3ab80dd3f03c05d3e32a1ce34
Secunia Security Advisory 17809
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Softbiz FAQ Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e628ba74bcfdbc77533f1289eb16e1bd3d48f3b463b4819ae9a95370fbba02e5
Secunia Security Advisory 17810
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in WSN Knowledge Base, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 929282b6eab93fd408c23f76e599509f620787e662a1cf1f95362ac5ac49e1f9
Secunia Security Advisory 17811
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in FAQRing, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 69919ed36caaf3a1a003704a4bb4b149c00424fe2ac953c30092144640371c89
Secunia Security Advisory 17812
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Atlantis Knowledge Base Software, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 932f2536b6ee3008b89be574c6f3f77d58a4d4cab678f5d44b3ff3ac5600e6f8
Secunia Security Advisory 17813
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes 13 vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 1cdc663d7550a7572a3f1ea964ea4f655b1921b0111e1c198dec9d0c0b4505c3
Secunia Security Advisory 17815
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Security Agent (CSA), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | cisco
SHA-256 | c2536e51a9360cdeef32074e50488879996b5d56e0f4531bed81b3cc141f72f9
Secunia Security Advisory 17817
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Usermin, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 843cfcdd5e1b542ee16899ccac4be4f095ab9332c4804601fdd7fa65b8c872e0
Secunia Security Advisory 17818
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for centericq. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 08941b7511ac15425b7245e0be9389e9d4da2a0f5e9b54733585ceaef82d7c20
AdvStrutsNov05.txt
Posted Nov 30, 2005
Site hacktics.com

A cross site scripting vulnerability has been discovered in Struts version 1.2.7.

tags | advisory, xss
SHA-256 | 1f6cac6de1948b4be482a4124cc74fdfd3129f1542392a1fb46a76c6b8aab86f
poc.tgz
Posted Nov 30, 2005
Authored by Stuart Pearson | Site computerterrorism.com

Proof of concept html that demonstrates the code execution flaw in the Microsoft Internet Explorer JavaScript Window() vulnerability previously considered to be simply a denial of service flaw.

tags | exploit, denial of service, javascript, code execution, proof of concept
advisories | CVE-2005-1790
SHA-256 | 617a8516e87cb9951f301659df5d7232892ba0344c9836a98fce3a000bf703ef
CT21-11-2005.txt
Posted Nov 30, 2005
Authored by Benjamin Tobias Franz

This document serves as a reclassification advisory for the Microsoft Internet Explorer JavaScript Window() DoS vulnerability, originally reported on 31/05/2005. Contrary to popular belief, the aforementioned security issue is susceptible to remote arbitrary code execution, yielding full system access with the privileges of the underlying user.

tags | advisory, remote, denial of service, arbitrary, javascript, code execution
advisories | CVE-2005-1790
SHA-256 | 2a70181bd083f6d889bbc3c19896a4b44f70d1e8ca2d53355313efbe522d8d67
NukeETSQL32.txt
Posted Nov 30, 2005
Authored by Lostmon

Nuke ET version 3.2 is susceptible to a remote SQL injection vulnerability. Exploit details provided.

tags | exploit, remote, sql injection
SHA-256 | 6e87a2b4b8c3d665df6e02aeb92a7b4544566df507f4204295d374396fedcca9
automagic.zip
Posted Nov 30, 2005
Authored by Gary O'Leary-Steele | Site sec-1.com

The Automagic SQL Injector is part of the Sec-1 Exploit Arsenal provided as part of the Applied Hacking & Intrusion Prevention training courses. In a nutshell it's an automated SQL injection tool designed to help save time on pen tests. It is only designed to work with vanilla Microsoft SQL injection holes where errors are returned.

tags | tool, scanner, sql injection
systems | unix
SHA-256 | 10f67d639127d49c2a17f2bd7836c65a6de0e65c95f62f7cba4c1eabba63e69d
Ubuntu Security Notice 190-2
Posted Nov 30, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-190-2 - A remote Denial of Service has been discovered in the SMNP (Simple Network Management Protocol) library. If a SNMP agent uses TCP sockets for communication, a malicious SNMP server could exploit this to crash the agent. Please note that by default SNMP uses UDP sockets.

tags | advisory, remote, denial of service, udp, tcp, protocol
systems | linux, ubuntu
advisories | CVE-2005-2177
SHA-256 | 71f0daa8f76924288d470abcd943995a73a608b6cc3c2eafde32a49b0775a60f
gaduGadu.txt
Posted Nov 30, 2005
Authored by Jaroslaw Sajko

Gadu Gadu versions 7.20 and below suffer from denial of service and buffer overflow flaws.

tags | advisory, denial of service, overflow
SHA-256 | 3245439c340d70f6f979f3db5b09a8568d266973c38f068f622c9077451ba7ba
googleProxy.txt
Posted Nov 30, 2005
Authored by H D Moore | Site metasploit.com

The Google Search Appliance allows customization of the search interface through XSLT style sheets. Certain versions of the appliance allow a remote URL to be supplied as the path to the XSLT style sheet. This feature can be abused to perform cross-site scripting (XSS), file discovery, service enumeration, and arbitrary command execution.

tags | exploit, remote, arbitrary, xss
SHA-256 | 37203d5c09bcf28fbbeab1859e32e21af017fb6069bd81867fadf9f42db4c6f1
apboardSQL.txt
Posted Nov 30, 2005
Site s4a.cc

APBoard is susceptible to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | c4a8b432f7e2718cab35efefc1c337b2c82a91e0a896aec9b7cd4861e85ca252
gmailbug.txt
Posted Nov 30, 2005
Site elhacker.net

A flaw in Google's G-Mail system allowed anyone access to any mailbox.

tags | exploit
SHA-256 | 13920fad28ecea1955b62c9880eee1f35a5562d14beb8983db8ccbe96c6896e5
Secunia Security Advisory 17420
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in various SpeedProject products, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 110197eac100a7094a7cc56e9f356a5d22e7d660ed858fd200940670329e16d4
Secunia Security Advisory 17555
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Softbiz Resource Repository Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 647c31cfdb6ae462bd8b305a5776150b49ce06bcf53fc71beb2a54a91c9b1d08
Secunia Security Advisory 17599
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for horde3. This fixes some vulnerabilities, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6cc69d963b14ebf16b90bc4859441abafcd25fb71e8bc1cf042ead500b65fceb
Page 3 of 8
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close