what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 1,045 RSS Feed

Files Date: 2006-11-01 to 2006-11-30

mozExpose.txt
Posted Nov 27, 2006

Mozilla has made public bug #360493 that discusses a flaw where Firefox's Password manager is exposed to public sites.

tags | advisory
SHA-256 | 2d4ce343138dc4c7ae6a7ab1eb1432e4851b920bda267470684e6bd3bdd8a75b
proxychecker.txt
Posted Nov 27, 2006
Authored by b1ma | Site iko94.blogspot.com

HTTP proxy checking utility.

tags | web
SHA-256 | eec08c60dfe292551451ec91226d1e4a99c355b1e7cef9e6bfac347439032c2f
GSI.zip
Posted Nov 27, 2006
Authored by Jeffball55

Google Site Indexer (GSI) is a program designed to create a directory listing when a site has turned directory listing off. It sends requests to google using the site operator. Also it gets the sites robots.txt file.

tags | web
SHA-256 | ff1c4129776bb482f9d57c28d911fdf7853b9b621596cdea8bd543ec3b16845d
snort-2.6.1.1.tar.gz
Posted Nov 27, 2006
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Fixed problem with snort using high CPU and potentially reprocessing the same TCP reassembled packets at session end or TCP ACK of only part of a packet.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 01e21432ec5a60a3965ce3e3ebf9cdb4125c9dd5d218da22688857a6357e2a94
mod_securid-2.0.3.tar.gz
Posted Nov 27, 2006
Authored by Erwan Legrand | Site deny-all.com

The mod_securid Apache module implements RSA SecurID authentication for the Apache Web server. It allows administrators to restrict access to Web sites (or parts of Web sites) to users authenticated using a SecurID token and an ACE server.

Changes: Added configure script. Added process maintenance. Fixed a few bugs.
tags | web
SHA-256 | 87c2643540d71c6fdf5c119067c34b61e9d37872340eca467bdb8ec2afb42713
openct-0.6.11.tar.gz
Posted Nov 27, 2006
Authored by Andreas Jellinghaus | Site opensc-project.org

OpenCT is a library for accessing smart card terminals. It provides a rich set of functions for driver writers, protocol drivers for T=0 and T=1, serial and USB functionality, including USB hotplugging. The main user of OpenCT is the OpenSC smart card framework, but OpenCT can of course be used by other applications as well. OpenCT provides a native OpenCT, CT-API and PC/SC Lite IFD interface with an OpenCT ifdhandler resource manager.

Changes: Various updates.
tags | protocol, library
SHA-256 | b4fdc700e9778a8c115d0bed82781f967c41ac1c941451b01a91c45ae43088a9
seditio110-sql.txt
Posted Nov 27, 2006
Authored by Mustafa Can Bjorn | Site nukedx.com

Seditio versions 1.10 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0981fd91cf651009e065cf8fe643dd430cd50714367fa9926a8a1d3afc625b63
ldu8x-sql.txt
Posted Nov 27, 2006
Authored by Mustafa Can Bjorn | Site nukedx.com

LDU versions 8.x and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d9bc2f56226ae6bd20a30c65ca5985599456a91cc2397e3f45df9273b8dffb28
lackenv.txt
Posted Nov 27, 2006
Authored by John McDonald, Mark Dowd, Justin Schuh

A lack of environment sanitization in FreeBSD, OpenBSD, and NetBSD dynamic loaders may allow for privilege escalation.

tags | advisory
systems | netbsd, freebsd, openbsd
SHA-256 | 10d249a491bc27ea8ab76d147121933d548a8fe892768f2d033e4b40d075076c
VMware Security Advisory 2006-0010
Posted Nov 27, 2006
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware VirtualCenter client 2.x before 2.0.1 Patch 1 (Build 33643) and 1.4.x before 1.4.1 Patch 1 (Build 33425), does not verify the server's X.509 certificate when creating an SSL session, which allows remote malicious servers to spoof valid servers via a man-in-the-middle attack.

tags | advisory, remote, spoof
advisories | CVE-2006-5990
SHA-256 | dd8749ced22df23e5f0ba37882456145b8a99e2becc1c7456cdf60ab18621215
jiros.txt
Posted Nov 27, 2006
Authored by benjamin moss, laurent gaffie | Site s-a-p.ca

JiRos Links Manager suffers from SQL injection and cross site scripting flaws.

tags | exploit, xss, sql injection
SHA-256 | 7abc1c64457967044771911108c0b5816a11804135f27389e84c092ecb68ceda
creadirector.txt
Posted Nov 27, 2006
Authored by benjamin moss, laurent gaffie | Site s-a-p.ca

creadirectory suffers from SQL injection and cross site scripting flaws.

tags | exploit, xss, sql injection
SHA-256 | 639b5ed0017d44a33d9cbe06dacac2bd11cc744b4065f65d650910023bb61d3d
lel-sql.txt
Posted Nov 27, 2006
Authored by benjamin moss, laurent gaffie | Site s-a-p.ca

Link Exchange Lite suffers from SQL injection flaws.

tags | exploit, sql injection
SHA-256 | 4e83ceecc6d33613193b7369f389ed2e083016f46171b09a1cf436c3649e4fd9
abittraversed.txt
Posted Nov 27, 2006
Authored by benjamin moss, laurent gaffie | Site s-a-p.ca

aBitWhizzy suffers from a classic directory traversal flaw.

tags | exploit
SHA-256 | e46de9c71984d9523f733bcec717f75d1f829a4a662302914477b956db985d0e
kapda-450.txt
Posted Nov 27, 2006
Authored by trueend5 | Site kapda.ir

KAPDA Advisory - CuteNews version 1.4.5 suffers from multiple cross site scripting, local file inclusion, and other vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 4c60f4a2e8964c418a42187809d6a4b9bd58f8e9ddce32d159c9cd5222384229
Secunia Security Advisory 22301
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a security issue in PassGo SSO Plus, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 1e230c89f6b6753b6f13e393333e3cd98a82b62f49893f861de90c03fef9f3ef
Secunia Security Advisory 22821
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ProFTPD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | da4c3881ab9e8123f7a031b721bae2dfac8b2b4ccc6ceb7c6cd1a427596dfa4e
Secunia Security Advisory 22984
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security has reported a vulnerability in cPanel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8e818182d9e258c0ca712be2a94390841bb1346466b44a5a8263a7b4f1f9d810
Secunia Security Advisory 22991
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tal Argoni has reported a vulnerability in DeskPRO, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | cf61a88ab98a7d2214881b57b1cf231f6eff4e8a3a3b5158d48ef398c821b9d2
Secunia Security Advisory 22997
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-ftpd. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information, or perform certain actions with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | 4bd17d5984855b74ca65919cd636a00ef14952dc98dcf6d178f6b4ff1fb6873d
Secunia Security Advisory 23000
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for proftpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | fb1c61879b3e32dec185d0fb8db946e9cb13f1d0b0ef0e8a9b92cc0e18dfb4f3
Secunia Security Advisory 23005
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Revenge has discovered a vulnerability in ContentNow, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 52eb905571eab016cd2a99f46e241b6b2e615275b893a798d534a428ac278fd7
Secunia Security Advisory 23013
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 42d097a7f25bfe9e54fa0e769959b110bce1515af7ad4aebe5780625a1f63306
Secunia Security Advisory 23019
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for qmailadmin. This fixes a vulnerability, which potentially can be exploited by malicious people to a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 74f6d1e6ff7e67d343fb78a7daf59378f854d14e0b9b4d6f0ffbec62b22749ee
Secunia Security Advisory 23037
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - irvian has reported two vulnerabilities in Photo Cart, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 22e48030893b3f78ba9b4de6bf1fedc7ca57107628d13100a579ce6fa47bd4e1
Page 4 of 42
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close