exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 79 RSS Feed

Files Date: 2005-07-01

pla-1.01.tar.gz
Posted Jul 1, 2005
Authored by Kris Philipsen | Site pixla.sourceforge.net

PIX Logging Architecture is a project allowing for correlation of Cisco PIX Firewall traffic, IDS, and informational logs. It parses Cisco PIX logs from syslog files, then pushes the parsed data to a database. It contains a Web-based front end for displaying and searching the Cisco PIX Firewall logs.

tags | web
systems | cisco
SHA-256 | 7acfcd8b49939dabb88c407d381b67bea6040cbcc34c4daf647db0ff9a19f225
ZH2005-14SA.txt
Posted Jul 1, 2005
Authored by Giovanni Delvecchio | Site zone-h.org

Multiple problems exist on support.msn.com, permitting to a possible attacker to conduct phishing attacks against a user.

tags | exploit
SHA-256 | 73be9442c86ee5ea2be804b72d2cf52f4441182605f16d4c1aa0138aab4795ea
osTicket131.txt
Posted Jul 1, 2005
Authored by Foster, edisan | Site ghc.ru

osTicket versions 1.3.1beta and below suffer from SQL injection and file inclusion flaws.

tags | advisory, sql injection, file inclusion
SHA-256 | 062203da452a48183dabb5fa5083266edff71537df530e644965fbe3d188be59
Mail-SpamAssassin-3.0.4.tar.gz
Posted Jul 1, 2005
Site spamassassin.apache.org

SpamAssassin is a mail filter to identify spam. Using its rule base, it uses a wide range of heuristic tests on mail headers and body text to identify spam, also known as unsolicited commercial email.

Changes: Various updates.
systems | unix
SHA-256 | 2195151ae9ccdb5e0e8a24cccf8186902b84289fc2a43f3d95bbd483d1f72142
Debian Linux Security Advisory 736-1
Posted Jul 1, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 736-1 - A vulnerability was recently found in the way that SpamAssassin parses certain email headers. This vulnerability could cause SpamAssassin to consume a large number of CPU cycles when processing messages containing these headers, leading to a potential denial of service (DOS) attack.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2005-1266
SHA-256 | f3b700e578e892727fa2bf59c0b378c378962a8ef3b57358fc301295ad1a29c7
Debian Linux Security Advisory 735-1
Posted Jul 1, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 735-1 - A local user who has been granted permission to run commands via sudo could run arbitrary commands as a privileged user due to a flaw in sudo's pathname validation.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2005-1993
SHA-256 | 5e7dd410c5cdacd22e519121fd56132756f0ff0d38859de1ff91cb0691b46656
phpxmlrpc11.txt
Posted Jul 1, 2005
Authored by James Bercegay | Site gulftech.org

PHPXMLRPC is vulnerable to a very high risk remote PHP code execution vulnerability that may allow for an attacker to compromise a vulnerable webserver. The vulnerability is the result of unsanitized data being passed directly into an eval() call in the parseRequest() function of the XMLRPC server. Versions 1.1 and below are affected.

tags | advisory, remote, php, code execution
SHA-256 | d532a52f4c4eceb2ed9ed85e0b453c9a1a6711801fbca08c4ff753d2696e5281
pear130.txt
Posted Jul 1, 2005
Authored by James Bercegay | Site gulftech.org

PEAR XML_RPC is vulnerable to a very high risk PHP code injection vulnerability due to unsanitized data being passed into an eval() call. Versions 1.3.0 and below are affected.

tags | exploit, php
SHA-256 | 3793d7664e029e03c9787f198abb53e4415460735b9d7326c818daf85564aa6a
Secunia Security Advisory 15840
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lachlan. H has discovered some weaknesses in Golden FTP Server Pro, which can be exploited by malicious users to gain knowledge of various information.

tags | advisory
SHA-256 | a1ad5db500acfee4c6201f033027ce45fbfc3cafff5dfb304a5163021bab4616
Secunia Security Advisory 15874
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | netbsd
SHA-256 | 4c572f6258c5604a7be9d68632589c3878f65abb10f95ca1d36dd5dee1186e8f
Secunia Security Advisory 15883
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported a vulnerability in phpAdsNew, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0cbedfc63eb00cb1e4acca0bbf31a701db5091679ba8aa675cec9b653f28fe5e
Secunia Security Advisory 15884
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpPgAds, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 425a315aa3f738c3bf6292bb477cd0d1976d3fbe1e08bca2de1d26d22d08b353
Secunia Security Advisory 15885
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tri Huynh has discovered two vulnerabilities in Prevx Pro 2005, which can be exploit to bypass security features provided by the product.

tags | advisory, vulnerability
SHA-256 | 60a3f57f3ef56dc2f8502e224eee68398e3f9b27f11ae4481fb0ab88b434c172
Secunia Security Advisory 15891
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SEC Consult has reported a vulnerability in Microsoft Internet Explorer, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 82b5420eab5431eb4bc2df098e5f532ad1c4d2479890c3fc17adb90c7f8c7f13
Secunia Security Advisory 15894
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in SSH Tectia Server and SSH Secure Shell for Windows Servers, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, shell, local
systems | windows
SHA-256 | 1d63a4bb1e7298d043c857a27132db074cd4dff3706a392bb98bffb9a907a35a
Secunia Security Advisory 15895
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nucleus, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e4f257b4639b629fba205d38eca06cf2d8948f9dcf7876f16f8909160e3bbf0d
0506-exploits.tgz
Posted Jul 1, 2005
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for June, 2005.

tags | exploit
SHA-256 | d7e9bdff78e3d99aaed825d2513b460e33ca950aba15e75021709f5b2bb516a9
netbsd-2005-001.txt
Posted Jul 1, 2005
Site netbsd.org

NetBSD Security Advisory 2005-001 - The Pentium CPU shares caches between HyperThreads. This permits a local process to gain a side-channel against cryptographic processes running on the other HyperThread. Testing for cached data can be accomplished by timing reads. Under some circumstances, this permits the spying process to extract bits of the key. This has been demonstrated against OpenSSL.

tags | advisory, local
systems | netbsd
SHA-256 | 1b841f93dab7671b35f142bbbc58e744bd20646981c20572bd1835e0628b395c
NTFSinfo.txt
Posted Jul 1, 2005
Authored by Matthew Murphy

An error in Microsoft Windows NTFS driver code causes the file system to incorrectly assign disk blocks to files before they have been initialized. Following a recovery from a system shutdown, uninitialized data may be visible in files from previously allocated disk blocks.

tags | advisory
systems | windows
SHA-256 | 19a6813bec80b15a790ba4bf91503c452214f0dd11e222e2104658130b26d1f5
Debian Linux Security Advisory 733-1
Posted Jul 1, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 733-1 - Justin Rye discovered that crip, a terminal-based ripper, encoder and tagger tool, utilizes temporary files in an insecure fashion in its helper scripts.

tags | advisory
systems | linux, debian
advisories | CVE-2005-0393
SHA-256 | eb99e39c5b9424f5d9cdb42cb81a156c69a61f9565b939d18a9e3c5e1a1d041c
FreeBSD-SA-05-15.tcp.txt
Posted Jul 1, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:15 - Two problems have been discovered in the FreeBSD TCP stack. First, when a TCP packets containing a timestamp is received, inadequate checking of sequence numbers is performed, allowing an attacker to artificially increase the internal "recent" timestamp for a connection. Second, a TCP packet with the SYN flag set is accepted for established connections, allowing an attacker to overwrite certain TCP options.

tags | advisory, tcp
systems | freebsd
SHA-256 | 30663ff4e4d6e6643116559b25a849f751e84dc20b68d90c0261a28842688ff7
FreeBSD-SA-05-14.bzip2.txt
Posted Jul 1, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:14 - Two problems have been discovered relating to the extraction of bzip2-compressed files. First, a carefully constructed invalid bzip2 archive can cause bzip2 to enter an infinite loop. Second, when creating a new file, bzip2 closes the file before setting its permissions.

tags | advisory
systems | freebsd
SHA-256 | 81c864494c3fb7c1777f84c50d2ea5e1bb96b674001417c3e3f9e573fb1005a0
FreeBSD-SA-05-13.ipfw.txt
Posted Jul 1, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:13 - The ipfw tables lookup code caches the result of the last query. The kernel may process multiple packets concurrently, performing several concurrent table lookups. Due to an insufficient locking, a cached result can become corrupted that could cause some addresses to be incorrectly matched against a lookup table.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2005-2019
SHA-256 | 6b7aa2a12074c968569303a922ef2f40cc26ef0aef04894d3fd3b9ebce0d5e08
DRUPAL-SA-2005-003.txt
Posted Jul 1, 2005
Authored by Uwe Hermann | Site drupal.org

A flaw has been discovered in the third-party XML-RPC library included with Drupal. An attacker could execute arbitrary PHP code on a target site.

tags | advisory, arbitrary, php
SHA-256 | c23af80afccc28c6e386c2d9c57c08cb7dcd67c51b1bdbfd76ab901c28db1291
DRUPAL-SA-2005-002.txt
Posted Jul 1, 2005
Authored by Uwe Hermann | Site drupal.org

Kuba Zygmunt discovered a flaw in the input validation routines of Drupal's filter mechanism. An attacker could execute arbitrary PHP code on a target site when public comments or postings are allowed.

tags | advisory, arbitrary, php
SHA-256 | 3cde9b7af7d34c526f434457021465af93437a68f76031f5ab71ab278732d190
Page 1 of 4
Back1234Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close