exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 88 RSS Feed

Files Date: 2005-12-28 to 2005-12-29

Mandriva Linux Security Advisory 2005.235
Posted Dec 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities in the Linux 2.6 kernel have been discovered and corrected.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
SHA-256 | 2f08fb0f7937d9dd75c7482acf82881bcff598d2f46a4408447888d8d52e756f
iDEFENSE Security Advisory 2005-12-21.t
Posted Dec 28, 2005
Authored by iDefense Labs, iDefense | Site idefense.com

iDefense Security Advisory 12.21.05 - Remote exploitation of a buffer overflow vulnerability in Adobe Inc.'s JRun 4 may allow attackers to execute arbitrary code or cause a denial of service condition.

tags | advisory, remote, denial of service, overflow, arbitrary
SHA-256 | 586e6f0046f47138eee16035eac620df8432d626803bb4ac5a141bce9c581ac6
Cisco-CSCsc85405.txt
Posted Dec 28, 2005
Authored by Clayton Kossmeyer | Site cisco.com

Cisco Securiy Advisory - CSCsc85405 - It was discovered that certain obsolete JSP files may be leveraged to leave the Cisco Clean Access Manager (CAM) open to a denial of service (DoS) attack.

tags | advisory, denial of service
systems | cisco
SHA-256 | ceebaab15d64f2637a4ace5c8a6bd627738557548e49502df9b91156613ef193
yahooXSS.txt
Posted Dec 28, 2005
Authored by Sumit Siddharth

Multiple bugs were discovered in Yahoo which can allow XSS and URL redirection.

tags | advisory
SHA-256 | e1e3e813dcfef49b0c3ecc32996e1eab0304d56bc11d1c5bde50e3c747dc1c0c
Microsoft.IIS.Malformed.URI.cpp
Posted Dec 28, 2005
Authored by Lympex | Site l-bytes.tk

Microsoft IIS 5.1 malformed URI denial of service exploit.

tags | exploit, denial of service
SHA-256 | 837498a4d744d992373c5ed655af6324ffb4059f266d8a1030be1af897c8de58
mIRCexploitXPSP2eng.c
Posted Dec 28, 2005
Authored by Jordi Corrales

mIRC exploit for versions 6.16 and below. Proof of concept exploit that does not actually increase privileges but could be useful in restricted environments.

tags | exploit, proof of concept
SHA-256 | 81d958ecb98a9234b545049a87e472046e576503a67055a7ef83edeb0dbd214e
Secunia Security Advisory 18167
Posted Dec 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - taqua has reported a vulnerability in PHPSurveyor, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | de3e3b77d7ff3b2ada605f9f4d0625fcd047addaff2d0382c7ca41be0958d294
Secunia Security Advisory 18194
Posted Dec 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juha-Matti Laurio has reported a vulnerability in dtSearch, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d217a1986a57c81a0cc8959ab508b824887bca719fca27744857c763ea038d50
Secunia Security Advisory 18229
Posted Dec 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ethereal, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5fcdaf022ec73ac0330696e7bd6ba75d8f038df9441c81ec9d5468200dafac3a
Secunia Security Advisory 18237
Posted Dec 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for rssh. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 2dbd73e7137cbaad8c4fafd8ed270f6f1809a53bf332eaf971375dab41b93f8c
Secunia Security Advisory 18243
Posted Dec 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Seth Fogie has reported a weakness in Spb Kiosks Engine, which potentially can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 760730cbb774e13b6fbef78a1fca4b0ed31b96bb8781847d0ebdd0787d6fcae9
Secunia Security Advisory 18255
Posted Dec 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | e0c48b20f6cbd6295a2e80e72b63efa849558283301c99e3e7a1056252316b5d
Gentoo Linux Security Advisory 200512-14
Posted Dec 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-14 - Kurt Fitzner discovered that the NBD server allocates a request buffer that fails to take into account the size of the reply header. Versions less than 2.8.2-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | f51c8751a3f7823008f98bb956154051b645e9743fd0e823c927063e7e8cad30
Gentoo Linux Security Advisory 200512-13
Posted Dec 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-13 - Under certain conditions Dropbear could fail to allocate a sufficient amount of memory, possibly resulting in a buffer overflow. Versions less than 0.47 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | cc2cf8ec9da2ec0021e76d575b097aca0d9241d288dc068f2b83aac84b638852
Gentoo Linux Security Advisory 200512-12
Posted Dec 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-12 - Mantis is affected by multiple vulnerabilities ranging from file upload and SQL injection to cross-site scripting and HTTP response splitting. Versions less than 0.19.4 are affected.

tags | advisory, web, vulnerability, xss, sql injection, file upload
systems | linux, gentoo
SHA-256 | 5fac6a7212699b350617e3bd9a906c958850840c9bad0b9050cf227dcad0a2fa
Gentoo Linux Security Advisory 200512-16
Posted Dec 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-16 - xfocus discovered two potential buffer overflows in the libUil library, in the diag_issue_diagnostic and open_source_file functions. Versions less than 2.2.3-r8 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 853dd45ab82d0e77f94635ea84999fbf927681854e71746bc1226f2635775697
Gentoo Linux Security Advisory 200512-15
Posted Dec 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-15 - Max Vozeler discovered that the rssh_chroot_helper command allows local users to chroot into arbitrary directories. Versions less than 2.3.0 are affected.

tags | advisory, arbitrary, local
systems | linux, gentoo
SHA-256 | e9b6463450404b9d644b29ecf083020820cf1e18f1a8c4c3382da858e7fed5a9
Debian Linux Security Advisory 927-1
Posted Dec 28, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 927-1 - Javier Fern

tags | advisory
systems | linux, debian
SHA-256 | 825002078827a4d30b63703b7fd12482f924fa3106b5a4b3bf9ba0e578f84d2d
Debian Linux Security Advisory 926-2
Posted Dec 28, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 926-2 - Steve Kemp from the Debian Security Audit Project discovered a buffer overflow in ketm, an old school 2D-scrolling shooter game, that can be exploited to execute arbitrary code with group games privileges.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | 3f290d7384632a141128eed8e789363a6742b8184e5f68ed4ef6d667291531c2
Debian Linux Security Advisory 925-1
Posted Dec 28, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 925-1 - Several vulnerabilities have been discovered in phpBB, a fully featured and skinnable flat webforum,

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 933bafba91f0e53c50d3f90b3dbd74950967601c60fb43376071baa8679bc10d
Debian Linux Security Advisory 924-1
Posted Dec 28, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 924-1 - Kurt Fitzner discovered a buffer overflow in nbd, the network block device client and server that could potentially allow arbitrary code on the NBD server.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | e956fb61236662836da00187425941470ac5e85b0a96dd7c5e773e4d034313a8
googleXSS-2.txt
Posted Dec 28, 2005
Authored by Watchfire Corporation | Site watchfire.com

Two XSS vulnerabilities were identified in the Google.com website, which allow an attacker to impersonate legitimate members of Google's services or to mount a phishing attack. Although Google uses common XSS countermeasures, a successful attack is possible, when using UTF-7 encoded payloads.

tags | advisory, vulnerability
SHA-256 | 59bf61bff2bd6383a518dd69e9fe7c03e6555e3a674d165e8bdcd5bdf688cffd
kapda-17.txt
Posted Dec 28, 2005
Authored by trueend5 | Site KAPDA.ir

KAPDA Advisory #17 - Beehive Forum Version 0.6.2 suffers from multiple HTML injection bugs if register_globals is On.

tags | advisory
SHA-256 | a61be49c7c4ceb6126bf3a70e18656badda1c53adca4c9072786934e338c80da
WinRAR-filename.txt
Posted Dec 28, 2005
Authored by agoanywhere

WinRAR 3.51 suffers from a buffer overflow if certain characters are present in the name of the file(s) to be compressed.

tags | advisory, overflow
SHA-256 | ddda7ec6ded5b8ebfbbff4d745a49f1164ac744b2175fa059240329761a004d4
HS-InteractionSIP.txt
Posted Dec 28, 2005
Authored by Hat-Squad Security Team | Site hat-squad.com

Hat-Squad Advisory - Hat-Squad security team has discovered a remote heap overflow in Interaction SIP Proxy. The vulnerability allows a remote at tacker to overwrite heap memory and cause a a severe denial-of-service condition on system. Exploitation of this vulnerability for code execution requires a magic sequence of pre-allocations, data and size.

tags | advisory, remote, overflow, code execution
SHA-256 | 65993656d211d5f081f33dcfd73f96eb1d7b27a5c3ced3d942d7611e8302813e
Page 2 of 4
Back1234Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close