exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 88 RSS Feed

Files Date: 2005-12-28 to 2005-12-29

vmware-nat.txt
Posted Dec 28, 2005
Authored by VMware | Site vmware.com

A vulnerability has been discovered in vmnat.exe on Windows hosts and vmnet-natd on Linux systems. The vulnerability makes it possible for a malicious guest using a NAT networking configuration to execute unwanted code on the host machine.

tags | advisory
systems | linux, windows
SHA-256 | f96629f05845bbd34a3ff9f3f3a26b3046dd855025b7de2d9092c97196ab45ab
Tolva.txt
Posted Dec 28, 2005
Authored by beford

Tolva PHP website system version 0.1.0 suffers from a remote php include vulnerability.

tags | exploit, remote, php
SHA-256 | 8f3756c80a600b928d4a87a0b7c76f561a614d4e89d58181d3c27e54e0e5f32c
ACSSEC-2005-11-25-0x1.txt
Posted Dec 28, 2005
Authored by Tim Shelton

ACS Security Assessment Advisory - Remote Heap Overflow - A vulnerability was identified in VMware Workstation (And others) vmnat.exe, which could be exploited by remote attackers to execute arbitrary commands. This vulnerability allows the escape from a VMware Virtual Machine into userland space and compromising the host.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 8e8b39c82e3f13db9886e3ed72d044f15d441c3fafdc12016855eed9b8169a4e
Exploit Labs Security Advisory 2005.17
Posted Dec 28, 2005
Authored by Donnie Werner, Exploit Labs | Site exploitlabs.com

EXPL-A-2005-017 exploitlabs.com Advisory 046 - Dev hound suffers from multiple vulnerabilities including XSS and path disclosure.

tags | advisory, vulnerability
SHA-256 | 91c0c40600c9b49ab6f372d2158ef227d46eba203d6428fb4507b65dbd700319
Mandriva Linux Security Advisory 2005.234
Posted Dec 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Charles Morris discovered a vulnerability in sudo versions prior to 1.6.8p12 where, when the perl taint flag is off, sudo does not clear the PERLLIB, PERL5LIB, and PERL5OPT environment variables, which could allow limited local users to cause a perl script to include and execute arbitrary library files that have the same name as library files that included by the script.

tags | advisory, arbitrary, local, perl
systems | linux, mandriva
SHA-256 | 4ac05f5250746008f7cc1d3a17896fef9440b0e513f9e63a2f86e8a3f70c404a
iDEFENSE Security Advisory 2005-12-20.2
Posted Dec 28, 2005
Authored by iDefense Labs, iDefense | Site idefense.com

iDefense Security Advisory 12.20.05 - Remote exploitation of a buffer overflow vulnerability in Qualcomm WorldMail IMAP Server allows unauthenticated attackers to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, imap
SHA-256 | 47475781a2d2b684b7e8319f238e979c746804fab848ef3c5702f982dbe540c9
hydra-5.1-src.tar.gz
Posted Dec 28, 2005
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: mostly bugfixes and little enhancements.
tags | web, cracker, imap
systems | cisco
SHA-256 | d3dc9646807a7074bac799b74b68808f2805d59a216fe04671c418cd476230e0
EnterpriseConnector.txt
Posted Dec 28, 2005
Authored by Attila Gerendi

Enterprise Connector v.1.02 suffers from Multiple SQL Vulnerabilities and Login Bypass vulnerabilities.

tags | advisory, vulnerability
SHA-256 | e6742281eaad3a5b9cc936b7e2fd11d98cfa81e7a1c289907ae15bf9a5067c62
iDEFENSE Security Advisory 2005-12-20.t
Posted Dec 28, 2005
Authored by iDefense Labs, iDefense | Site idefense.com

iDefense Security Advisory 12.20.05 - Remote exploitation of an access control vulnerability in McAfee Security Center allows attackers to create or overwrite arbitrary files.

tags | advisory, remote, arbitrary
SHA-256 | 8aae57aa8f61d78c37ccd9a11213d8a5ff27ace01598a7dfa03953e3807109c0
SSRT5983.txt
Posted Dec 28, 2005
Authored by HP | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP-UX running Software Distributor (SD) programs. The vulnerability could be exploited by a remote user to gain unauthorized access.

tags | advisory, remote
systems | hpux
SHA-256 | 5e5c5f29997dc43ad09a1f80a01908de82de5265c2631ceae455223c0225aad9
DAa12.15.2005.txt
Posted Dec 28, 2005
Authored by Oliver Muenchow | Site digitalarmaments.com

Digital Armaments advisory is 12.15.2005 - WEBsweeeper/MIMEsweeper suffers from a vulnerability in its regular expression which can allow an attacker to trick a user to execute malicious code on his system

tags | advisory
SHA-256 | a71683664a998ad26658adb77769a43c2cc486692573adfbc3b6db5408abc6e6
Acidcat-bypass.txt
Posted Dec 28, 2005
Authored by Hamid Network Security Team | Site hamid.ir

Several vulnerabilities in Acidcat CMS v 2.1.13 and below have been found which can be used to discover the admin credentials or download the database.

tags | exploit, vulnerability, bypass
SHA-256 | 472c98fc023f7527ac3a42041c418860089f96762b868456e8267de01f8cf514
PHPGedView.php.txt
Posted Dec 28, 2005
Authored by rgod | Site retrogod.altervista.org

PHPGedView versions less than or equal to 3.3.7 arbitrary local and remote code execution and php injection exploit.

tags | exploit, remote, arbitrary, local, php, code execution
SHA-256 | d5fea3e84f0a0bd3b9291b64956268acdf37b109235e642ccc78911a9190c4b4
BlenLoader.txt
Posted Dec 28, 2005
Authored by Damian Put | Site overflow.pl

Overflow.pl Security Advisory #4 - Blender BlenLoader Integer Overflow - Remote exploitation of an integer overflow vulnerability could allow execution of arbitrary code or cause denial of service.

tags | advisory, remote, denial of service, overflow, arbitrary
SHA-256 | ecad4ecf01d7a30fd3c0c8494f3547a01b76cffdd091d9ddd8de47fbe8856d76
secunia-Pegasus.txt
Posted Dec 28, 2005
Authored by Secunia Research | Site secunia.com

Secunia Research has discovered two vulnerabilities in Pegasus Mail, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 54e7c14fe91c09b67b14fa60339a95d0b7b5c1159ce1efb8851f646535e36e5b
IRM Security Advisory 14
Posted Dec 28, 2005
Authored by IRM Research, IRM Advisories | Site irmplc.com

RM Security Advisory No. 014 - Sygate Protection Agent 5.0 vulnerability - A low privileged user can disable the security agent

tags | advisory
SHA-256 | d31cb760d8c84be73e419d002d442d2df531f72d5420e40ff4c57ead99aae8bb
IRM Security Advisory 13
Posted Dec 28, 2005
Authored by IRM Research, IRM Advisories | Site irmplc.com

IRM Security Advisory No. 013 - Ultraapps Issue Manager is vulnerable to Privilege Escalation

tags | advisory
SHA-256 | a10d908818bbfe4b55e4e4e015492e12a1a57e73b4ec23ec55c7ceb5a188ffa1
IRM Security Advisory 12
Posted Dec 28, 2005
Authored by IRM Research, IRM Advisories | Site irmplc.com

IRM Security Advisory No. 012 - Portfolio Netpublish Server 7 is vulnerable to a Directory Traversal Attack

tags | advisory
SHA-256 | 9b51e2e076faa24329d3777a6a7fa00a5d6011ab65b393a2b36ca2fd22029b82
symantecav.txt
Posted Dec 28, 2005
Authored by Alex Wheeler | Site rem0te.com

The Symantec Antivirus Library provides file format support for virus analysis. During decompression of RAR files Symantec i s vulnerable to multiple heap overflows allowing attackers complete control of the system(s) being protected. These vulnerabilities can be exploited remotely without user interaction in default configurations through common protocols such as SMTP.

tags | advisory, overflow, vulnerability, protocol, virus
SHA-256 | dcbde29aba5cd0432baf2e97646ba98b60fd26042acab5d3a9d921591ee5b1fe
Echo Security Advisory 2005.24
Posted Dec 28, 2005
Authored by Echo Security, Dedi Dwianto | Site echo.or.id

WordPress versions less than 1.5.2 suffer from a full path disclosure vulnerability.

tags | advisory
SHA-256 | 626b96e62c1bbb752059b1d5b069a1c5b3997b53b9a508350b7f65ef793b6b62
Gentoo Linux Security Advisory 200512-11
Posted Dec 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-11 - Gentoo developer Wernfried Haas discovered that when the Enable peer-to-peer communications option is enabled, CenterICQ opens a port that insufficiently validates whatever is sent to it. Furthermore, Zone-H Research reported a buffer overflow in the ktools library. Versions less than 4.21.0-r2 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | f5272e7a669c1fb9d6bced6a733711016966d85c8232182f767a6dbb5bedc540
ACSSEC-2005-11-25-6.txt
Posted Dec 28, 2005
Authored by Tim Shelton

FTGate 4.4 [Build 4.4.000 Oct 26 2005] is vulnerable to multiple format string overflows via specially crafted imap requests. A remote attacker could issue the vulnerable command followed by a malicious code to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, imap
SHA-256 | a47e7eb0be3dd0bc9509f26a3564669f185666ee7e5b48e96fe7bde7f3cc4176
ACSSEC-2005-11-25-5.txt
Posted Dec 28, 2005
Authored by Tim Shelton

FTGate 4.4 [Build 4.4.000 Oct 26 2005] is vulnerable to multiple format string overflows via specially crafted POP3 requests. A remote attacker could issue the vulnerable command followed by a malicious code to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
SHA-256 | b7eefec861546594804c164bd3f79bfd50e07bb9d2260244150f37dc75c83ae3
ACSSEC-2005-11-25-4.txt
Posted Dec 28, 2005
Authored by Tim Shelton

FTGate 4.4 [Build 4.4.000 Oct 26 2005] is vulnerable to buffer overflow via a specially crafted POST request. A remote attacker could issue the vulnerable command followed by a malicious code to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 8d70a55b6d1356e4222330573ca0f8f0ba5da6c80f8e2cd6e90aa19164f8a946
ACSSEC-2005-11-25-3.txt
Posted Dec 28, 2005
Authored by Tim Shelton

FTGate 4.4 [Build 4.4.000 Oct 26 2005] is vulnerable to specially crafted XSS requests. A remote attacker could trick a user into viewing a vulnerable page which could then lead to remote compromise.

tags | exploit, remote
SHA-256 | 33dfe89225193d68e6d1206225306097c653ed2c3a7fbe883ede8191c580112c
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close