exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2005-11-12

Metasploit's Meterpreter
Posted Nov 12, 2005
Authored by skape

Whitepaper called Metasploit's Meterpreter.

tags | paper
SHA-256 | 1b01acfccb89b492007b8905da1e49f8a9f4d9d1d0338f7c59c152859292c7a2
zm-1.21.4.tar.gz
Posted Nov 12, 2005
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: A whole bunch of improvements and fixes.
tags | web
systems | linux
SHA-256 | 1b2b495b207ac1f6007f841b3f38944a636a3ea4e9ac3d6559a30688e7e5fe2a
iDEFENSE Security Advisory 2005-11-11.t
Posted Nov 12, 2005
Authored by vade79, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 11.11.05 - Remote exploitation of a command injection vulnerability in various vendors' implementations of Lynx could allow attackers to execute arbitrary commands with the privileges of the underlying user. The problem specifically exists within the feature to execute local cgi-bin programs via the lynxcgi: URI handler. The handler is generally intended to be restricted to a specific directory or program(s). However, due to a configuration error on multiple platforms, the default settings allow for arbitrary websites to specify commands to run as the user running Lynx. iDEFENSE has confirmed the existence of this vulnerability in the latest stable release of Lynx, version 2.8.5. It is suspected that earlier versions are also affected.

tags | advisory, remote, arbitrary, local, cgi
advisories | CVE-2005-2929
SHA-256 | b4e1e54bc83530521503bfe91f4bca692869b0c1e30589c117f27fa98dc41e55
aMemberXSS.txt
Posted Nov 12, 2005
Authored by BiPi_HaCk | Site NightmareSecurity.net

aMember is susceptible to cross site scripting attacks via an unsanitized login variable.

tags | exploit, xss
SHA-256 | 09aeaa3107c25b1d5b405d6859a0ea1c2e31810c27dd8609186079c15aad9c49
ZH200502.txt
Posted Nov 12, 2005
Authored by Kevin Fernandez aka Siegfried | Site zone-h.fr

Zone-H Research Center Security Advisory 200502 - phpAdsNew versions 2.0.6 and below suffer from SQL injection flaws. Exploitation details provided.

tags | exploit, sql injection
SHA-256 | 2bb01d8a857a347319337c91c213000292e3c3de4261bf1f0a85cb37550308b2
iDEFENSE Security Advisory 2005-11-10.3
Posted Nov 12, 2005
Authored by iDefense Labs, Maciej Piotr Falkiewicz | Site idefense.com

iDEFENSE Security Advisory 11.10.05 - Remote exploitation of an input validation vulnerability in Tikiwiki could allow attackers to gain access to arbitrary files on the vulnerable system and execute arbitrary code under the privileges of the underlying web-server. iDEFENSE has confirmed the existence of this issue in Tikiwiki versions 1.8.4 and 1.8.5. It is suspected that earlier versions are vulnerable as well. This vulnerability differs than the one described in 11.10.05-2.

tags | advisory, remote, web, arbitrary
advisories | CVE-2005-1925
SHA-256 | 5dde7fbf2801056b8bd81ced32b8f4b12a5b252a2cb9f5b05680ce1b84b2e2cd
iDEFENSE Security Advisory 2005-11-10.2
Posted Nov 12, 2005
Authored by iDefense Labs, codeauditor | Site idefense.com

iDEFENSE Security Advisory 11.10.05 - Remote exploitation of an input validation vulnerability in Tikiwiki allows attackers to gain access to arbitrary files on the vulnerable system under the privileges of the underlying web-server. iDEFENSE has confirmed the existence of this issue in Tikiwiki versions 1.8.4 and 1.8.5. It is suspected that earlier versions are vulnerable as well.

tags | advisory, remote, web, arbitrary
advisories | CVE-2005-1925
SHA-256 | 3bec287e028f3add2b060c5caca6ea183bcd1dfe8bff378bb1972d6985c397c2
iDEFENSE Security Advisory 2005-11-10.1
Posted Nov 12, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 11.10.05 - Exploitation of a buffer overflow vulnerability in Veritas Netbackup could lead to a remote Denial Of Service or remote code execution. The Veritas Netbackup Volume Manager keeps track of the location of volumes (tapes) needed for backup or restore. By sending a specially crafted packet to the Volume Manager stack overflow occurs. This is caused by improper bounds checking. Confirmed vulnerable: Veritas Netbackup 5.0 with MP1 (vmd.exe 5.0.0.370), Veritas Netbackup 5.0 with MP2 (vmd.exe 5.0.0.372), Veritas Netbackup 5.0 with MP3 (vmd.exe 5.0.0.377), Veritas Netbackup 5.0 with MP4 (vmd.exe 5.0.0.382), Veritas Netbackup 5.0 with MP5 (vmd.exe 5.0.0.387), Veritas Netbackup 5.1 without MP (vmd.exe 5.1.0.135), Veritas Netbackup 5.1 with MP1 (vmd.exe 5.1.0.140), Veritas Netbackup 5.1 with MP2 (vmd.exe 5.1.0.146), Veritas Netbackup 5.1 with MP3A (vmd.exe 5.1.0.150).

tags | advisory, remote, denial of service, overflow, code execution
advisories | CVE-2005-3116
SHA-256 | 0ac9d8914a2943178c3bae5978669d615d29fc3c632ed89f22964e6488d7f562
EEYEB-20050701.txt
Posted Nov 12, 2005
Authored by Fang Xing | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a vulnerability in RealPlayer that allows a remote attacker to reliably overwrite the heap with arbitrary data and execute arbitrary code in the context of the user under which the player is running. Systems Affected include Windows: RealPlayer 10.5 (6.0.12.1040-1235), RealPlayer 10, RealOne Player v2, RealOne Player v1, RealPlayer 8.

tags | advisory, remote, arbitrary
systems | windows
advisories | CVE-2005-2630
SHA-256 | e3816b5f02fa98d487c0d02730d88c67c2aa3470592f50c4c4f8273fea543cea
EEYEB-20050510-2.txt
Posted Nov 12, 2005
Authored by Karl Lynn | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a critical vulnerability in RealPlayer. The vulnerability allows a remote attacker to reliably overwrite stack memory with arbitrary data and execute arbitrary code in the context of the user who executed the player. This specific flaw exists in the first data packet contained in a Real Media file. By specially crafting a malformed .rm movie file, a direct stack overwrite is triggered, and reliable code execution is then possible. Systems Affected include Windows: RealPlayer 10.5 (6.0.12.1040-1235), RealPlayer 10, RealOne Player v2, RealOne Player v1, RealPlayer 8, RealPlayer Enterprise, Mac: RealPlayer 10, Linux: RealPlayer 10 (10.0.0 - 5), Helix Player (10.0.0 - 5).

tags | advisory, remote, arbitrary, code execution
systems | linux, windows
advisories | CVE-2005-2629
SHA-256 | 388915a016f8b5eefe252bbe9e9418bed2477734934e7969d49035046f7b6823
moodle16dev.txt
Posted Nov 12, 2005
Authored by rgod | Site retrogod.altervista.org

Moodle versions 1.6dev and below suffer from blind SQL injection, remote command execution, and cross site scripting flaws. Exploitation details provided.

tags | exploit, remote, xss, sql injection
SHA-256 | 7f4da795f3eca350bb006c6a9bdefe5528867b9c78c28be1d0b94852b70ca941
cameloid-0.1.8b.tgz
Posted Nov 12, 2005
Authored by doctor_tek, blackhawkover

CAMELOID is a composite suite of P2P communication applications used to talk with a high level of security to other people. It consists of secure video, voice, and instant messenger applications.

tags | tool, peer2peer
SHA-256 | 889066143aa56c2f44734ad26b1eade8f8f1eed881a2af58065ec55842c272f6
FS-05-01.txt
Posted Nov 12, 2005
Authored by Toni Koivunen | Site fitsec.com

phpAdsNew version 2.0.6 has a path disclosure flaw.

tags | advisory
SHA-256 | 56c2fc37e464c82994ec9a40d179b04a0cae14f824ac24ca0a6cabe18cffb338
HP Security Bulletin 2005-10.12
Posted Nov 12, 2005
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP-UX running the envd(1M). The vulnerability could be exploited by a local authorized user to execute arbitrary code and/or gain unauthorized privileges.

tags | advisory, arbitrary, local
systems | hpux
SHA-256 | 0d4045c5bbf15330fb0afe81d5f84ab07a1c4e9ada55f7728e5a82476ca29f50
HP Security Bulletin 2005-10.14
Posted Nov 12, 2005
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability hs been identified with HP-UX systems running in Trusted Mode. The vulnerability could be exploited remotely to gain unauthorized access.

tags | advisory
systems | hpux
SHA-256 | 3afd685c147b58cd21323e5fcd00849271ca21f89c9297c8fde1a164b4b6c6f8
Ubuntu Security Notice 215-1
Posted Nov 12, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-215-1 - Thomas Wolff and Miloslav Trmac discovered a race condition in the fetchmailconf program. The output configuration file was initially created with insecure permissions, and secure permissions were applied after writing the configuration into the file. During this time, the file was world readable on a standard system (unless the user manually tightened his umask setting), which could expose email passwords to local users.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2005-3088
SHA-256 | 6623623dafd34401f8c96868a18ded75da8c838542b53142fe1c1ed8ae52e8fe
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close