exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 749 RSS Feed

Files Date: 2006-03-01 to 2006-03-31

FreeBSD-SA-06-12.opie.txt
Posted Mar 23, 2006
Site freebsd.org

FreeBSD-SA-06:12.opie - The opiepasswd(1) program uses getlogin(2) to identify the user calling opiepasswd(1). In some circumstances getlogin(2) will return "root" even when running as an unprivileged user. This causes opiepasswd(1) to allow an unpriviled user to configure OPIE authentication for the root user.

tags | root
systems | freebsd
SHA-256 | b8dfcfe244434389f0f712b62834e4493fac0d0f1ef27d66baf50780b738dc15
FreeBSD-SA-06-11.ipsec.txt
Posted Mar 23, 2006
Site freebsd.org

FreeBSD-SA-06:11.ipsec - An attacker able to to intercept IPSec packets can replay them. If higher level protocols which do not provide any protection against packet replays (e.g., UDP) are used, this may have a variety of effects.

tags | udp, protocol
systems | freebsd
SHA-256 | cd1b96393a9af7c1a0e233745283261ae1a557fc3a12d765fbfe2e36128ea12b
Debian Linux Security Advisory 1013-1
Posted Mar 23, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1013-1 - Will Aoki discovered that snmptrapfmt, a configurable snmp trap handler daemon for snmpd, does not prevent overwriting existing files when writing to a temporary log file.

tags | advisory
systems | linux, debian
SHA-256 | 30b891b9dec55ccf116bf3552c53a248b8cdf8e86770eac44ad6e5bb00033232
Technical Cyber Security Alert 2006-81A
Posted Mar 23, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA06-081A - Sendmail contains a race condition caused by the improper handling of asynchronous signals. In particular, by forcing the SMTP server to have an I/O timeout at exactly the correct instant, an attacker may be able to execute arbitrary code with the privileges of the Sendmail process.

tags | advisory, arbitrary
SHA-256 | 2924cc76d4b0846acbf9b32a7c2f41d6311493dcad6c5af191f7f2f93aea9a03
Gentoo Linux Security Advisory 200603-21
Posted Mar 23, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-21 - ISS discovered that Sendmail is vulnerable to a race condition in the handling of asynchronous signals. Versions less than 8.13.6 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 8d039311aef14bd3b04305d5e94ff56ec5af366873df68414e559f2d5effd79b
sqlbrute.py.txt
Posted Mar 23, 2006
Authored by Justin Clarke | Site justinclarke.com

SQLbrute is a multithreaded blind SQL injection exploitation tool (in Python) for enumerating information from Microsoft SQL and Oracle databases using error/no error techniques. It also supports time based error detection for SQL Server. Generates SQL injection exploit strings with no single quotes (unless you supply them), no + signs, and no || concatenations.

tags | tool, scanner, sql injection, python
systems | unix
SHA-256 | 06963ac0be9ca07e8b5e79f1a92a691966732aff5b9203d2e7d3e162bfd5e4ec
Secunia Security Advisory 18950
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Orion Application Server, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 5db8b04f52a982a83977dadff6342d0f5d337031cb83caa607d412c96373471b
Secunia Security Advisory 19309
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in webcheck, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | e69676ec1984d0b79441815da80e405eac376d3407fee9d386aa924051c765c7
Secunia Security Advisory 19331
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ferenczi Viktor has discovered a weakness in Debian, which can be exploited by malicious, local users to bypass certain security restrictions and potentially cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, debian
SHA-256 | 38ece9a5b8cfbd03c64aa78357ca3c9d43821ed6174e2b0e2e732fd2b82e5b3f
Secunia Security Advisory 19332
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Business Systems Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3556e61bf13185094041a3df1b5c81a3206f50660b02945a24cf85021c9258ce
Secunia Security Advisory 19338
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ziv Kamir has discovered a weakness in Baby FTP Server, which can be exploited by malicious people to enumerate files on an affected system.

tags | advisory
SHA-256 | 844385243b847a4490002072e9e7374a451f51ef2ad502cf28997089a246a504
Secunia Security Advisory 19340
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - K-sPecial has reported a vulnerability in PHP Live!, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | 52a2134f9dbcb44087df9a097ae48a06e2fb960f5f911ecb5c0820ad305816ff
Secunia Security Advisory 19342
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ISS X-Force has reported a vulnerability in Sendmail, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7b9e8be3b245329a04081357d271d288de07f33a26f2b3420d100bf6118e514d
Secunia Security Advisory 19345
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | freebsd
SHA-256 | 7bc4cb016c80ab57c68aad95ff862fbf967241ceb7377d8509e46433b0c55e49
Secunia Security Advisory 19346
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | e17b3f1315380e2cad28385351a4de93d4ce08fe407ca0f09b4531b6b50f2df6
Secunia Security Advisory 19347
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to gain escalated privileges or by malicious users to bypass certain security restrictions.

tags | advisory, local
systems | freebsd
SHA-256 | 2a33398fa688e7eefc5cc89051521d15ad6ff892d9668bdff492665c591cd174
Secunia Security Advisory 19349
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in sendmail in AIX, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | aix
SHA-256 | 274bb376752e24a6cc5fc845745cbe75181ecd82d934a882dc0954eabc973b20
Secunia Security Advisory 19350
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for firebird2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | a088352e3ac97a89213470764c55dbaf83c95897e8c8700b3e43c6f682a940e7
Secunia Security Advisory 19351
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in AdMan, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1ae10f3676da6237c418c6e38af8c4ee0ecb7ff516c08f46af9e8b35a8ae8286
Secunia Security Advisory 19352
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ReZEN has reported a vulnerability in the ImpEx module for vBulletin, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | acda9c158f862b325980ce2d7d7c192f241ecf5332a8e9d7b8c689bc1dae13a0
Secunia Security Advisory 19353
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in XHP CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a52c9bb13ac33207090a75826aaea0ab9f55202078fce2192a7128e3562a9154
Secunia Security Advisory 19354
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Esser has reported a vulnerability in KisMAC, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2d18749626c33e0864df5318134910ddc4c0ffdbbcccb64eb65b502a08a1a616
Secunia Security Advisory 19355
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for php. This fixes a vulnerability, which can be exploited by malicious people to conduct HTTP response splitting attacks, potentially conduct cross-site scripting attacks, and potentially compromise a vulnerable system.

tags | advisory, web, php, xss
systems | linux, gentoo
SHA-256 | a413852c158a5b7bbf78de2522b2128b26c5a40d7cfaf1d0dc033347fb7b82b5
Secunia Security Advisory 19356
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 4ab0db15f68a3c5ededeaa7fc0600a4455144f67c56617823bf7cab1cfa22ea8
Secunia Security Advisory 19357
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pavel Kankovsky has reported a weakness in the Linux kernel, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, kernel, local
systems | linux
SHA-256 | 8ce3b3437cd5e75a5da2d4bdff4644ac5c4cf0394bd6ada0e310e812b24d1fbf
Page 4 of 30
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close