exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2005-02-28

Secunia Security Advisory 14416
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported multiple vulnerabilities in CubeCart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | eafbbe50ba152483afe36fc30d919736838bd7364030b1a275389d76cfeaabc4
Secunia Security Advisory 14413
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpBB, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6be9b09abf25ae957149a4c00e00f8944da9cee3d1caa65133abe0ceacba7a8a
Secunia Security Advisory 14417
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in NX Server, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | f975cb9829bccc268c36f4568f79601038e134cbc7bbda3c7f8db119eaa0828c
mimeenCap.txt
Posted Feb 28, 2005
Authored by bitlance winter

A possible cross site scripting issue exists with Internet Explorer on Windows XP SP2 via MIME Encapsulation of aggregate HTML documents.

tags | advisory, xss
systems | windows
SHA-256 | e76b7dff6e7f071957396721d5553e750215e4cbc254ce242637827495fd2676
Ubuntu Security Notice 89-1
Posted Feb 28, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-89-1 - Several buffer overflows have been discovered in libxml's FTP connection and DNS resolution functions. Supplying very long FTP URLs or IP addresses might result in execution of arbitrary code with the privileges of the process using libxml.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
SHA-256 | 9d8e680c63c3cb0e86e116c5d4e08dd2fa02649311138c4d6a0cb897f7f1faea
7a69ezine Advisory 22
Posted Feb 28, 2005
Authored by 7a69ezine | Site 7a69ezine.org

7a69ezine Advisory - unzip will extract setuid files from an archive without warning a user when doing so. This is probably a poor design flaw but not necessarily unexpected.

tags | advisory
SHA-256 | 1981687fe5c134656a0f5955327324772c0eee91afb2f0243da5051cb6ba2c0f
Ubuntu Security Notice 88-1
Posted Feb 28, 2005
Authored by Ubuntu, Rolf Leggewie | Site ubuntu.com

Ubuntu Security Notice USN-88-1 - A couple information disclosure bugs were found in reportbug.

tags | advisory, info disclosure
systems | linux, ubuntu
SHA-256 | 88822ae6d05ef8778f0a952993a97af640a6b96d9e567db0404ddd54daceed2f
einstein101.txt
Posted Feb 28, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

Einstein versions 1.01 and below local password disclosure exploit.

tags | exploit, local
SHA-256 | c97d5356df66a2c9f9b75c7d2a1aa2c1bb8d091565ed7173946a6e8620f53709
iDEFENSE Security Advisory 2005-02-28.2
Posted Feb 28, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.28.05 - Local exploitation of a privileged file descriptor leak in KPPP can allow attackers to hijack a system's domain name resolution function. The vulnerability specifically exists due to kppp's failure to properly close privileged file descriptors.

tags | advisory, local
advisories | CVE-2005-0205
SHA-256 | 1e98ce8b6f3a457b18bb7affeffb9feeb347d0f671f15de5837566681204732d
iDEFENSE Security Advisory 2005-02-28.1
Posted Feb 28, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.28.05 - Remote exploitation of a design error in Mozilla 1.7.3 and Firefox 1.0 may allow an attacker to cause heap corruption, resulting in execution of arbitrary code.

tags | advisory, remote, arbitrary
advisories | CVE-2005-0255
SHA-256 | 5cbd9ac52cd21291b79bf7cd047e91d345c31eb9f4edcc93aff9be053d9c7ac5
Secunia Security Advisory 14402
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeNX, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 37e1ac9deed70b20e10015f518381ec11c9ec9590a036e8b2ef647dbc7731bfd
Secunia Security Advisory 14411
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adam Zabrocki has reported a vulnerability in WU-FTPD, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a00735d6fe1cc601a159d24a83abcc472ee3d74af790568f34dce435806a9f35
Secunia Security Advisory 14387
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Randall Perry has reported a weakness in Gaim, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c9825e7f28eee24dac2ddf5bc103f2c5c24cfff27d0b8954871dd6099173cae6
Secunia Security Advisory 14302
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Masterson has reported a vulnerability in the WebMod plugin for Half-Life Dedicated Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 62f3b3610e1fd5ac69237ba6d094f010356206a8ee1495277e23bdd9748baea5
Secunia Security Advisory 14386
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Gaim, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 75b9932e5ae07e7a4071f09511825bb4c4e79a8ef388d87cb5499aea7b4fad2a
Advisory-06.txt
Posted Feb 28, 2005
Authored by HaCkZaTaN | Site neossecurity.net

phpBB version 2.0.12 is susceptible a full path disclosure flaw.

tags | advisory
SHA-256 | 4cec51e22df5d35b92aa11d5337c12048ed95450acaa2abeb85efe9d401bed9b
firefoxFlaw.txt
Posted Feb 28, 2005
Authored by Paul From Greyhats | Site greyhatsecurity.org

A minor security vulnerability exists in the way that Firefox handles cross-domain image dragging. Versions 1.0.0 and 1.0.1 are affected.

tags | advisory
SHA-256 | 604755feb72dffe2d9395f16b529878dd681ec358f99151df391db07efaa368d
badblue-adv.txt
Posted Feb 28, 2005
Authored by Andres Tarasco

SIA has discovered a buffer overflow in EXT.DLL, a module that handles HTTP requests in BadBlue versions below 2.6.

tags | advisory, web, overflow
SHA-256 | b5607998c3430b98c9a9226f12852961b96d8150541c9eb0ce960333b9bd954a
Nmap-Parser-0.79.tar.gz
Posted Feb 28, 2005
Authored by Anthony G Persaud | Site npx.sourceforge.net

Nmap Parser is a Perl module that simplifies the process of developing scripts and collecting information from the XML nmap scan data, which can be obtained by using nmap's -oX switch or from the file handle of a pipe to an nmap process. It uses the XML twig library for parsing, and supports filters.

Changes: Various bug fixes and small updates.
tags | tool, perl, nmap
systems | unix
SHA-256 | b1cb43acd2a90f0732bc6ede1f3fcda8ad7c8b31a2db124bf65fad75ba671019
badblue.cpp
Posted Feb 28, 2005
Authored by Andres Tarasco, Miguel

BadBlue webserver version 2.55 remote buffer overflow exploit. Tested under Windows 2000 Professional SP3/SP4 Spanish, Windows 2000 Server SP4 Spanish, and Windows XP SP1 Spanish.

tags | exploit, remote, overflow
systems | windows
SHA-256 | fe7238baf095c01f92cdae15b943f6068e411290a7891e914c4bab324c9f43f7
badblue25.c
Posted Feb 28, 2005
Authored by class101, Andres Tarasco | Site Hat-Squad.com

BadBlue webserver version 2.5 is susceptible to a remote buffer overflow vulnerability that allows for code execution. Full exploit provided.

tags | exploit, remote, overflow, code execution
SHA-256 | 73a20d2002ca46bb0adf0da831ff0b843279055c07ced4db282a219e1074b5fb
knetDoS104c.txt
Posted Feb 28, 2005
Authored by CorryL | Site x0n3-h4ck.org

Knet versions 1.04c and below are susceptible to a remote buffer overflow vulnerability that allows for execution of code. Exploit provided.

tags | exploit, remote, overflow
SHA-256 | 60916343a3d935b16e07490d6a9c71a0069c13e49589207f3b8f49047e798544
Gentoo Linux Security Advisory 200502-30
Posted Feb 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-30 - cmd5checkpw contains a flaw allowing local users to access other users cmd5checkpw passwords. Versions 0.22-r1 and below are affected.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 516825f6a1566f5096dd94f1bcf5b57777e7e0af2e87cfa9f1c4214133b2466b
iDEFENSE Security Advisory 2005-02-25.t
Posted Feb 28, 2005
Authored by iDefense Labs, Adam Zabrocki | Site idefense.com

iDEFENSE Security Advisory 02.25.05 - Remote exploitation of an input validation vulnerability in version 2.6.2 of WU-FPTD could allow for a denial of service of the system by resource exhaustion.

tags | advisory, remote, denial of service
advisories | CVE-2005-0256
SHA-256 | b773a75845596f1ab351ab1c13be23ca2743bbbe9b69eb4ece8d77d6739e7afb
CIS3513.txt
Posted Feb 28, 2005
Authored by CorryL

CIS WebServer version 3.5.13 is susceptible to a classic directory traversal attack.

tags | exploit
SHA-256 | 93df2506c88017d0e9da0fc1375ee927b8269b2b7e995a36e0a7764f710afd3a
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close