what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 58 RSS Feed

Files Date: 2006-02-02 to 2006-02-03

prelude-manager-0.9.2.tar.gz
Posted Feb 2, 2006
Site prelude.sourceforge.net

Prelude Manager is the main program of the Prelude Hybrid IDS suite. It is able to register local or remote sensors, let the operator configure them remotely, receive alerts, and store alerts in a database or any format supported by reporting plugins, thus providing centralized logging and analysis.

Changes: Better error reporting. Various bug fixes.
tags | tool, remote, local, intrusion detection
systems | unix
SHA-256 | 75748df3b03a20d3063e3565280198e69e1538cea83a3758157b825f166f7a1f
nufw-1.0.18.tar.gz
Posted Feb 2, 2006
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This new release fixes a bug related to the maximum number of clients authorized to connect to the gateway. The number of already connected clients was badly computed and this could in some cases prevent legitimate clients to connect.
tags | tool, remote, firewall
systems | unix
SHA-256 | 53500286c24dca595772df08191380ae8220e6c87395c9d2713bece043a09762
xmame-sploits.txt
Posted Feb 2, 2006
Authored by Rafael San Miguel Carrasco

Proof of concept exploits in both C and Perl that demonstrate the existence of the local vulnerability found in Xmame version 0.102.

tags | exploit, local, perl, proof of concept
SHA-256 | c3388752d7a8d0c6d2b09698274bde8c9b9e265470e71b5cefc5da1e5e1af37e
Secunia Security Advisory 18651
Posted Feb 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Powersave, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | c4cf310d6a37128b27e38350638f6d4492e645f2ab2b43c6327afb9ba2f674a8
Secunia Security Advisory 18689
Posted Feb 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sygate Management Server (SMS), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a4e425f81864245395d828b683ec8018056f5a5854bcf14536b149be9edbc445
disit01A.zip
Posted Feb 2, 2006
Authored by Piotr Bania | Site piotrbania.com

Disit is a new open source disassembler engine.

systems | linux
SHA-256 | 7aceb71d9143184a945084ed93d86e101db05cbb842250649377f0303dc4d23d
farsiInclusion.txt
Posted Feb 2, 2006
Authored by Hamid Ebadi | Site hamid.ir

FarsiNews versions 2.1 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | e9800eaa837cbd442672ad2b872cf44b2c12293f5ddbf626a03e504a00c77d98
Debian Linux Security Advisory 960-1
Posted Feb 2, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA-960-1 - Niko Tyni discovered that the Mail::Audit module, a Perl library for creating simple mail filters, logs to a temporary file with a predictable filename in an insecure fashion when logging is turned on, which is not the case by default.

tags | advisory, perl
systems | linux, debian
advisories | CVE-2005-4536
SHA-256 | 9dc541f4f27186467dcd5ec1cc9c3cacce5ce88b5add72432a5ca318e7dba422
Debian Linux Security Advisory 957-2
Posted Feb 2, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 957-2 - Florian Weimer discovered that delegate code in ImageMagick is vulnerable to shell command injection using specially crafted file names. This allows attackers to encode commands inside of graphic commands. With some user interaction, this is exploitable through Gnus and Thunderbird. This update filters out the '$' character as well, which was forgotton in the former update.

tags | advisory, shell
systems | linux, debian
advisories | CVE-2005-4601
SHA-256 | 6d693b7e624f9f9aa08698c4f2a9e87113822bba8d9d984d08dccb8e8d268461
com506.py.txt
Posted Feb 2, 2006
Authored by Evgeny Legerov

CommuniGate version 5.0.6 LDAP vulnerability exploit.

tags | exploit
SHA-256 | 658773f0490e5d4c3a8255d41a1f2903010a94e71c4893ca3e135b3b5b976345
BrowserCRMXSS.txt
Posted Feb 2, 2006
Authored by Preben Nylokken

BrowserCRM suffers from cross site scripting flaws.

tags | exploit, xss
SHA-256 | bbf5cafa02324de24c5e8dc25dfc4655f0acf38e9ebb093f4b008c23b66ed414
cerberusXSS.txt
Posted Feb 2, 2006
Authored by Preben Nylokken

Cerberus Helpdesk is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | cf2d09cbd1042ef92d0fb7818fe5945de7185b3508ea74695f4cb5c4ae6ede46
paps-1.0.tar.gz
Posted Feb 2, 2006
Authored by willdamn

Paps is a passively active port scanner. It scans while posing as other hosts in the same network segment and sniffs for responses in order to determine port status. It is multithreaded and supports syn, fin, null, xmas, udp and random scanning.

tags | tool, udp, scanner
systems | unix
SHA-256 | e286975c28613fbdd69ded3bb018938eebb0cfadd21db7be7a30ed53ef6fef96
Secunia Security Advisory 18697
Posted Feb 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious people to conduct HTTP response splitting attacks and potentially to conduct cross-site scripting attacks.

tags | advisory, web, php, vulnerability, xss
systems | linux, mandriva
SHA-256 | c1b2b7417c739b68bb54c4cd5b46af7932ee9251207676f220a15e7c2a4b2d24
mgXSS.txt
Posted Feb 2, 2006
Authored by Preben Nylokken

MG2 Image Gallery version 0.5.1 suffers from cross site scripting flaws.

tags | advisory, xss
SHA-256 | fc1ab06ecc3a6210dc49e299a541a6fde658c083cc84c1562acf22c8dcb7f10a
Gentoo Linux Security Advisory 200601-17
Posted Feb 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-17 - Chris Evans has reported some integer overflows in Xpdf when attempting to calculate buffer sizes for memory allocation, leading to a heap overflow and a potential infinite loop when handling malformed input files. Versions less than 3.01-r5 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | fb8d5f1d10a939f1d9d4c064488425b364fe30c20112564816ad724684e23eca
Gentoo Linux Security Advisory 200601-16
Posted Feb 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-16 - MyDNS contains an unspecified flaw that may allow a remote Denial of Service. Versions less than 1.1.0 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
SHA-256 | 4c7d071e7f267bae67d61b9f84b77e0239dee5300edd6cc6e89479cbc1c5ec5f
Debian Linux Security Advisory 959-1
Posted Feb 2, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 959-1 - The Debian Audit Project discovered that unalz, a decompressor for ALZ archives, performs insufficient bounds checking when parsing file names. This can lead to arbitrary code execution if an attacker provides a crafted ALZ archive.

tags | advisory, arbitrary, code execution
systems | linux, debian
advisories | CVE-2005-3862
SHA-256 | 1a750e99e1e7b0bd0b55e0627ceee9ea92cac4f844f2d514b7c69cadfe7194cc
DSR-cisco-pikkemand.sh
Posted Feb 2, 2006
Authored by dsr, Knud Erik Hojgaard

Cisco AP remote denial of service exploit that makes use of maliciously crafted ARP requests.

tags | exploit, remote, denial of service
systems | cisco
SHA-256 | 4083da861a5b98c1c4884acb301763e04d58d02fe2ac8140746df0c0400371a0
ashnewsXSS.txt
Posted Feb 2, 2006
Authored by zeus | Site olimpusklan.org

ashnews version 0.83 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 33d52a464825b5f267effc7b044d24162c57885c59ed5013b5fab39e13688852
arpcheck-1.8.sh.txt
Posted Feb 2, 2006
Authored by Stefan Behte | Site ge.mine.nu

arpcheck checks /proc/net/arp for MAC/IP combinations and compares them to a static list (shorewall style) or a dynamically learned MAC list. If a rogue MAC/IP is found, arpcheck alerts you.

Changes: Now supports black and white lists, completely rewrote the way external scripts are used, includes several examples, e.g. dynamic injection of iptables rules, sending mails or SMB/winpopup messages.
tags | tool
systems | unix
SHA-256 | 67cda0930283469be20ea4838b22386519cbac3fdfbc70e2a3b5aad1999acf83
ArescomDoS.c
Posted Feb 2, 2006
Authored by Fabian Ramirez S. | Site framirez.com

Arescom NetDSL-1000 remote denial of service exploit that floods the telnetd of the device.

tags | exploit, remote, denial of service
SHA-256 | 680a2a302fdf95197142af3b1352222efa0708228123926a53cb2d0151a2280a
Secunia Security Advisory 18637
Posted Feb 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has reported a vulnerability in FarsiNews, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 324d61ed000ddc0700ff08e53807c83faf669e3f6d71dc09391fe798581d9636
Secunia Security Advisory 18684
Posted Feb 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information, gain escalated privileges and cause a DoS (Denial of Service), or by malicious people to gain knowledge of potentially sensitive information and potentially cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 3ce5a6729c23590d9043a15cae459c1ec1a5f6951997838bb7c55e22a6074f36
Secunia Security Advisory 18686
Posted Feb 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gd. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 01de12ad98a19b84c4db2371baf23353125976488c983133641c9147903c9484
Page 2 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close