what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 79 RSS Feed

Files Date: 2008-04-08 to 2008-04-09

pigmysql-sql.txt
Posted Apr 8, 2008
Authored by t0pp8uzz

PIGMy-SQL versions 1.4.1 and below blind SQL injection exploit that takes advantage of getdata.php.

tags | exploit, php, sql injection
SHA-256 | 459dbcad78550dfdf5013bea2c069b678b55348980bdd5156f6ccdfc84225607
Firewall Builder With GUI
Posted Apr 8, 2008
Site fwbuilder.org

Firewall Builder for PIX hides the complexity of PIX command line interface and automatically configures options and parameters that usually make manual configuration a real chore. With this module, the same workstation running Firewall Builder can create and manage security policy on Cisco PIX or FWSM firewalls, as well as on firewalls built with iptables, OpenBSD pf, or ipfilter.

Changes: Various updates.
tags | tool, firewall
systems | cisco, linux, openbsd
SHA-256 | 2670e87ecc88ca5601e7faab1908605d200fdb2afb65cf474f996fb93c469b2b
Fwknop Port Knocking Utility
Posted Apr 8, 2008
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: Added MASQUERADE and SNAT support. Added hex_dump() feature. Some minor bug fixes.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 9fea0328c9bc110b187da529ec186ac3bb3ba08ef95dde78f1b50625942b5a35
nufw-2.2.14.tar.gz
Posted Apr 8, 2008
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This is a maintenance release which contains only minor modifications or improvements.
tags | tool, remote, firewall
systems | unix
SHA-256 | 8974b875767133a2feea7e9bf1f6e6eb39dad699a9757d366987cd723c95c60c
Secunia Security Advisory 29585
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OTRS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 36cca1ca7620dc09767b9d2f1eacb700b3faa387d46d87329bcac55ee5a455cd
Secunia Security Advisory 29622
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges, and by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS, or potentially to compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 51af937f442091073b206c5c696eb838c14787e44fda3bd99c2e2c8245b08450
Secunia Security Advisory 29637
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mati Aharoni has reported a vulnerability in McAfee Common Management Agent (CMA), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 24d3b9b23191c3c17caad3d2026f2fd44a1498896b93feb8a79c28bb08dc7a7c
Secunia Security Advisory 29640
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache and apache2. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
systems | linux, suse
SHA-256 | 6ffe86b309f42653774ce59ed0da60918b7f7ac02d4376c77ac4ee25ecd55761
Secunia Security Advisory 29659
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for cups. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 106f82c26b4e8a92586b5f25bf7f182eeb8a9fe268335c2bd4ad773c737fa6d6
Secunia Security Advisory 29661
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for cups. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f558d09d43995f1676d2f9d75df8916244e9dea15f1e7275f8e1fe23acd25658
Secunia Security Advisory 29667
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz & xprog have reported a vulnerability in PHP Photo Gallery (Advanced Web Photo Gallery), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, php, sql injection
SHA-256 | e89e3a6563e16eeea29d0ded5c011cc2f3b87c13d7cdcc67b46e955b2d3fabc6
Secunia Security Advisory 29676
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for openssh. This fixes a vulnerability, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux, slackware
SHA-256 | 0fb003a824ad5a9591859fe463766420f228c38442635e5d97958a87a2d5b754
Secunia Security Advisory 29680
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for alsaplayer. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6c1b7c5d6db6690a817a18a6c0178bd2ef027afb0110e714238080dc46a8a938
Secunia Security Advisory 29681
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for unzip. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 54c62acc59d76980cf0eda655cc10029cb52ffc99428e5a689ff9152df6e5c1f
Secunia Security Advisory 29683
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for openssh. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions or to disclose sensitive information.

tags | advisory, local
systems | linux, gentoo
SHA-256 | e3283a20eeebe69c2480bd320222fdd972667597aca702231816fdb3cd3f3f49
Secunia Security Advisory 29684
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - jiko has discovered some vulnerabilities in Blogator-script, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 8c79f889c8cbc666599c558b26f5fdbbde31069058d62ee9ad4376f8900f2543
Secunia Security Advisory 29686
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a weakness have been reported in cwRsync, which can be exploited by malicious, local users to bypass certain security restrictions or to disclose sensitive information.

tags | advisory, local
SHA-256 | 84c6f0de4f3599bd5ecdce89262e52538708c445dca573a3a41a266a0a9f0d94
Secunia Security Advisory 29688
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mapserver. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or to potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 0dbdb334394afcadaadd95ab959ed537efe011d28c1fdf424f7db1326830bb13
Secunia Security Advisory 29693
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for OpenSSH. This fixes a weakness, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | bcf77e3bb5230ca72954346fad570c1176a1f2eef034881e73b4df731312aa82
Secunia Security Advisory 29695
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 9f3c45372b9c41a2bbcf6825ac2d42de626d814e79a3abbacc5760dc21f2241e
Secunia Security Advisory 29697
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz & xprog have discovered a vulnerability in Comdev News Publisher, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b8849bf1e6d944d42c336f976d7efe5aecd99e39c0da177956b553477965cb19
Secunia Security Advisory 29700
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported a vulnerability in Xpoze, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ab316f8a0899291daffd09e9dd0ea30e521cfc1998aefb3cecf3ac0fedcac8eb
Secunia Security Advisory 29703
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported a vulnerability in PIGMy-SQL, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 768bf49dd5b145a486c89d1f3ad3a3ee1617554e72ebac5594fed3cb3db0e809
Secunia Security Advisory 29705
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S@BUN has reported a vulnerability in Site Sift Listings, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c3f29a8b13237aa344975f3ec152e4102993f8ad6d8739c9694705aa598bd8ec
Secunia Security Advisory 29706
Posted Apr 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mysql. This fixes a security issue and two vulnerabilities, which can be exploited by malicious users to gain escalated privileges, manipulate certain data, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 3a74a3b1475b3fd384f8a1cdc58751828f8a96a7d02744b23e80f893cb729c73
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close