what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 49 RSS Feed

Files Date: 2005-04-14

Secunia Security Advisory 14799
Posted Apr 14, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oriol Torrent Santiago has reported a vulnerability in phpMyAdmin, allowing malicious people to conduct cross-site scripting attack.

tags | advisory, xss
SHA-256 | 118884926a260b316108510eb6a1ee0d6b4fd48a28f88ba4ade5eae931d6d7fb
Secunia Security Advisory 14752
Posted Apr 14, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zinho has reported two vulnerabilities in MaxWebPortal, which can be exploited malicious people to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 53208b235836011c722ebe5c467d5eb5a492ace3f8611d062e8b06912a514f00
dsa-703.txt
Posted Apr 14, 2005
Site debian.org

Debian Security Advisory 703-1 - Several problems have been discovered in telnet clients that could be exploited by malicious daemons the client connects to.

tags | advisory
systems | linux, debian
advisories | CVE-2005-0468, CVE-2005-0469
SHA-256 | 1ac05e13e0e9da51cc975b5afcfe0deb017a7fea3c67f4ae413519a3f368e36d
Gentoo Linux Security Advisory 200504-2
Posted Apr 14, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-02 - Sylpheed and Sylpheed-claws fail to properly handle messages containing attachments with MIME-encoded filenames. Versions less than 1.0.4 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | edf001d5221fc17317ec9ddfe73bff6a2b9ead2b586937bd71926d04a939ec12
netv-remhbof.c
Posted Apr 14, 2005
Authored by class101 | Site hat-squad.com

BakBone NetVault versions 6.x and 7.x remote heap buffer overflow exploit. Binds a shell to port 101 and can also shuffle a reverse shell back.

tags | exploit, remote, overflow, shell
SHA-256 | 1e09722864e1dfdca7a06b9faa4df332e9e691bac4274ca4a2df1dd2d9eff182
netv-locsbof.c
Posted Apr 14, 2005
Authored by class101 | Site hat-squad.com

BakBone NetVault versions 6.x and 7.x configure.cfg local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | a6eb5bcdfe67330fb32ad6ecd36be4d05c208784b12e2495749f19f03ae718d4
dsa-702.txt
Posted Apr 14, 2005
Site debian.org

Debian Security Advisory 702-1 - Several vulnerabilities have been discovered in ImageMagick, a commonly used image manipulation library. These problems can be exploited by a carefully crafted graphic image.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2005-0397, CVE-2005-0759, CVE-2005-0760, CVE-2005-0762
SHA-256 | 766fcd21ec8deca6afb7bd5f4805bdc45057e595f63c109311db7eb454ab3bc4
bakboneOverflows.txt
Posted Apr 14, 2005
Authored by class101 | Site hat-squad.com

BakBone NetVault versions 7.x and 6.x are susceptible to remote heap and local buffer overflows.

tags | advisory, remote, overflow, local
SHA-256 | d41408652080a239c3517aa5d539ca4aafc24bb8668da0188dbad31ca7489fb1
ext2-make-empty-leak.txt
Posted Apr 14, 2005
Authored by Romain Francoise, Mathieu Lafon | Site arkoon.com

The function ext2_make_empty() used in the Linux implementation of the ext2 filesystem is vulnerable to an information leak. Affected are Linux kernel versions 2.4.29 and below and 2.6.11.5 and below.

tags | advisory, kernel
systems | linux
SHA-256 | 45acfbf7f1ba5a9d0071a28b8753ecc01287be2bd899a33727221e60404e6a20
SiteEnableXSSnSQL.txt
Posted Apr 14, 2005
Authored by Zinho | Site hackerscenter.com

SiteEnable CMS is susceptible to multiple SQL injection and cross site scripting attacks.

tags | exploit, xss, sql injection
SHA-256 | 854e5c896fd68bddcf5f29d287379edb263ddc84cc92751a8c0e87128c991f65
gaim120.txt
Posted Apr 14, 2005
Authored by Jean-Yves Lefort | Site lefort.be.eu.org

Several remote denial of service vulnerabilities exist in Gaim 1.2.0.

tags | advisory, remote, denial of service, vulnerability
SHA-256 | 78dba8f03a2d827a913df57c6d03c3fb287594e25f48c5d18c2facefa5c8702e
Gentoo Linux Security Advisory 200504-1
Posted Apr 14, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-01 - A buffer overflow has been identified in the env_opt_add() function of telnet-bsd, where a response requiring excessive escaping can cause a heap-based buffer overflow. Another issue has been identified in the slc_add_reply() function, where a large number of SLC commands can overflow a fixed size buffer. Versions less than 1.0-r1 are affected.

tags | advisory, overflow
systems | linux, bsd, gentoo
advisories | CVE-2005-0468, CVE-2005-0469
SHA-256 | 8bcffc55a21a03c699efde904973c6c98e6c6c72680e822371928de3faa85894
Ubuntu Security Notice 103-1
Posted Apr 14, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-103-1 - The LInux 2.6.8.1 kernel suffers from about a half dozen serious vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2005-0400, CVE-2005-0749, CVE-2005-0750, CVE-2005-0815, CVE-2005-0839
SHA-256 | 2f9f5f86559310a11d8cb8d3d487e732587fffbfe2bd671dcd24a1564c6d903c
DMA-2005-0401a.txt
Posted Apr 14, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

IVT BlueSoleil is susceptible to a directory traversal attack.

tags | advisory
SHA-256 | 1e1d9af91bbd709b568392437d8a9b78522723c305f5bb8e88a5815032459e35
iDEFENSE Security Advisory 2005-03-31.t
Posted Apr 14, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 03.31.05 - Remote exploitation of multiple denial of service vulnerabilities in the PHP Group's PHP scripting language allows attackers to consume CPU resources. The vulnerable routines, php_handle_iff() and php_handle_jpeg(), are reachable from the PHP function getimagesize(). iDEFENSE has confirmed the existence of these vulnerabilities in PHP versions 4.2.2, 4.3.9, 4.3.10 and 5.0.3.

tags | advisory, remote, denial of service, php, vulnerability
advisories | CVE-2005-0524, CVE-2005-0525
SHA-256 | d28652706e87e7b438e6c04ee77fd2fe562ee9c32a71ff560ccfbf7eb62b0ab4
as400nc.txt
Posted Apr 14, 2005
Authored by Shalom Carmel

A reverse shell can be obtained using netcat on an AS/400 with PASE installed.

tags | advisory, shell
SHA-256 | 9e78ffcdd03fc9efdee0e3b370eea2d426fcdbb31edeaa8a406ac70e72a9221d
HexView Security Advisory 2005-03-31.1
Posted Apr 14, 2005
Authored by HexView | Site hexview.com

The Microsoft Jet DB engine suffers from various vulnerabilities that can lead to arbitrary code execution.

tags | advisory, arbitrary, vulnerability, code execution
SHA-256 | 3bc0f27920edbf12b249e0d3cf0e4a6040fae500fdb40a7f3ea4fcffacf8d45c
rpc3telnet.txt
Posted Apr 14, 2005
Authored by Flare

RPC-3 Telnet Host version 3.05 that is used in power supplies is susceptible to a login bypass flaw.

tags | exploit
SHA-256 | 1a648bdd71ca82acc2b2c419c3973f7786b21819948628e07a9850eaf7ff1ae9
Secunia Security Advisory 14809
Posted Apr 14, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Star Wars Jedi Knight: Jedi Academy, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2b4674970ac1a751be309816abaf592b732592340fb00e1c3704594a5e79d6d6
Secunia Security Advisory 14718
Posted Apr 14, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel McNeil has reported a vulnerability in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 7210ccbc934efd832b37a64a60b9561b1f4ad8a3aeae83c295030462740ff519
Secunia Security Advisory 14820
Posted Apr 14, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Mozilla Firefox, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | 5ea10344269e423137718a6ec423f71a8cb882839ca141764f46ca9096373e02
Secunia Security Advisory 14821
Posted Apr 14, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Mozilla Suite, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | 54b3631c45b931ba17000bcd3ad461d3c684b5d929b8c02cc9d4f2c309bb495e
Secunia Security Advisory 14812
Posted Apr 14, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in MailEnable, where one has an unknown impact and the other can be exploited to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 74904d390ad720f7935083bc262d39e98948bb21a784ea7e58b4a22a03bdc848
Secunia Security Advisory 14813
Posted Apr 14, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NISCC has reported a weakness in Adobe Reader, which can be exploited by malicious people to enumerate files on a user's system.

tags | advisory
SHA-256 | f85d0d344d2ea8c7c3ba79bebaf078b0642f6fda2eddc719c4aca21d572febdd
Secunia Security Advisory 14774
Posted Apr 14, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sylpheed-Claws, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 439fc62904d2a7e1dc9489e01f07561d50a69197babc2842ec9a4d9bfa96a061
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close