what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files

0311-exploits.tgz
Posted Dec 10, 2003
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for November, 2003.

tags | exploit
SHA-256 | abfe42e253ad217f0f0a4ff4f555ab636c547d5998b83691d7a14190dff0eedb
rnnguest12.txt
Posted Dec 1, 2003
Authored by Chris Rahm

The RNN Guestbook version 1.2 has multitudes of vulnerabilities. They range from allowing a remote attacker to execute commands to the ability to achieve full administrative access without authentication. Full descriptions and exploitation enclosed.

tags | exploit, remote, vulnerability
SHA-256 | bbc07675f04461c29b805cfaf9019fee859075f88d1bcbb7eef350c4e27c9d74
phpBB206.txt
Posted Dec 1, 2003
Authored by Hat-Squad Security Team

Remote exploit that makes use of a SQL injection vulnerability that exists in the viewtopic.php file in phpBB version 2.06. Using a malformed query against the searching functionality, the MD5 password hash will be exposed. Related type of vulnerability here.

tags | exploit, remote, php, sql injection
SHA-256 | ed5d998c736d0f35a74e85810a46c3439dadbda8c6b535de6997f2c5b2730fc6
_BSSADV-0000.txt
Posted Dec 1, 2003
Authored by The Bugtraq Team | Site bugtraq.org

Bugtraq Security Systems Security Advisory - Multiple vulnerabilities have been discovered in the Applied Watch Command Center IDS. Two exploits have been released to demonstrate these flaws. The first, appliedsnatch.c, allows a remote attacker to add a user to the console without having to authenticate to the system. The second, addrule.c, allows a remote attacker to add custom IDS alerts to all sensor nodes in a network, enabling a human denial-of-service attack by making good packets look bad.

tags | exploit, remote, vulnerability
advisories | CVE-2003-0970, CVE-2003-0971
SHA-256 | 89d611aba3b2b3bd598156b14a689aeb759d16617579758d1bce7e8b845eb94c
epic4-exp.c
Posted Nov 27, 2003
Authored by Li0n7

EPIC4 remote exploit that acts as an IRC server and makes use of a stack-based overflow in EPIC4 versions later than pre2.003. Upon success, this exploit yields a shell with the privileges of the user id connecting into the server.

tags | exploit, remote, overflow, shell
SHA-256 | 273d77c8e43b800a86bb9732a9c1177bb69c666f29a6a87155e45205edc257b2
myegallery.txt
Posted Nov 27, 2003
Authored by Bojan Zdrnja

My_eGallery versions below 3.1.1.g has PHP files which do not filter all parameters fed to functions, allowing a malicious attacker the ability to execute any command as the user id the webserver is running under. Vendor supplied patch available here.

tags | exploit, php
SHA-256 | 83bc5a715a3f8b447cc27c88355d9454d43230e49474dacf297362b2f0d3486f
commerceSQL.txt
Posted Nov 25, 2003
Authored by Mariusz Ciesla

CommerceSQL shopping cart allows remote file reading via a directory traversal vulnerability in its index.cgi.

tags | exploit, remote, cgi
SHA-256 | 6f4df4b2df394eb3256053752a246944664140cbf21550acf95750c5516627ce
TCM315.txt
Posted Nov 25, 2003
Authored by Andres Tarasco

The embedded webserver for the Thomson TCM315 cable modem is vulnerable to a buffer overflow during a typical GET method HTTP request.

tags | exploit, web, overflow
SHA-256 | 9fe3659ee27d616cce7a519a8bdc569a333a69876d8490c3875cba0299d02fe9
SCSA021.txt
Posted Nov 25, 2003
Authored by frog-man | Site Security-Corp.com

Security Corporation Security Advisory [SCSA-021]: vBPortal versions 2.0 alpha 8.1 and below allow a remote attacker the ability to send mail anonymously via a vulnerability in its friend.php script.

tags | exploit, remote, php
SHA-256 | c4d06783f91cb24e63610106d750abfba594dd5975bdd6cc9027faca6c37e247
kill-Taidu.c
Posted Nov 25, 2003
Authored by jsk

webfs 1.7.x remote root exploit that binds a shell to port 26112 and makes use of a User-Agent buffer overflow.

tags | exploit, remote, overflow, shell, root
SHA-256 | b99a529cd0c9633b8757d0805ef4ef7815dc5ea637c2438a987d2ca956da300b
msnbug.txt
Posted Nov 25, 2003
Authored by Hi_Tech_Assassin, Brice aka THR

A bug exists in MSN's Messenger client that allows a user's IP address to be exposed due to improper parsing of the Ip-Address field when parsing requests.

tags | exploit
SHA-256 | 11b8007718efec8768261dc195d3d80f9c2678aab4655d151fba650b133b883d
85mod_gzip.c
Posted Nov 20, 2003
Authored by Crazy Einstein

Remote exploit for mod_gzip when in debug mode for versions 1.2.26.1a and below. Yields user id of the webserver. Tested against RedHat 8.0 and FreeBSD 4.7.

tags | exploit, remote
systems | linux, redhat, freebsd
SHA-256 | 84af6d61c9fc50f2b274b91ce6e52fe5474e910aad12553f3e47926b21d32e6e
msuxobsd2.c
Posted Nov 19, 2003
Authored by Georgi Guninski | Site guninski.com

OpenBSD v3.3 and below local root and v3.4 local denial of service exploit which uses a kernel based stack overflow vulnerability in ICBS. Patch available for v3.3 here. Also works against OpenBSD v2.x.

tags | exploit, denial of service, overflow, kernel, local, root
systems | openbsd
SHA-256 | 02d1b6e6fd805a42150e80b21f685c51c4db5a62cb4d1d9e22b42e2992724a5c
iawebmail.pl
Posted Nov 19, 2003
Authored by Peter Winter-Smith | Site elitehaven.net

IA WebMail Server v3.1 and below (iaregdll.dll version 1.0.0.5) remote exploit in perl. Tested against Windows XP Home SP1 and Windows 2000 Pro SP4. Included shellcode downloads netcat and spawns a shell.

tags | exploit, remote, shell, perl, shellcode
systems | windows
SHA-256 | 46b9847fb05761825572db77b563585c6c829d08fe1ddd7ba09ddacbc98ff73b
rush13.txt
Posted Nov 17, 2003
Authored by idtwolf | Site rsteam.ru

Rolis Guestbook version 1.0 is susceptible to php injection cross site scripting attacks.

tags | exploit, php, xss
SHA-256 | 79e815ebb7be676e76426a0e17297e327cf6c44d0c6d1dacc79e8088de2b8dc8
rush12.txt
Posted Nov 17, 2003
Authored by idtwolf | Site rsteam.ru

phpWebFileManager version 2.0.0 is susceptible to a directory traversal attack due to a lack of input validation.

tags | exploit
SHA-256 | 11a43dc0602f1582c83e6543b3980c8c54dc65ad457fb56add731e8860a3b758
netserve107.txt
Posted Nov 17, 2003
Authored by nimber | Site nimber.plux.ru

NetServe version 1.0.7 suffers from a directory traversal vulnerability that allows a remote attack to download any file outside of the webroot. Using this knowledge, a remote attacker can exploit this vulnerability to access the config.dat file that holds the login and password for the administrative account. Tested on Microsoft Windows XP and 2000.

tags | exploit, remote
systems | windows
SHA-256 | 852c4463ccb97a58ecaf9041db4c846ee003660cb27e1d5da9855d1d9bf1cbe7
pserv.c
Posted Nov 17, 2003
Authored by jsk

pServ 2.0.x Beta webserver remote exploit that makes use of the User-Agent HTTP Header buffer overflow.

tags | exploit, remote, web, overflow
SHA-256 | 5c7a46786ee5ec0c5d78688145e1527fbd30b89d6df3a01b81f5ebb54be1a36d
fp30reg.c
Posted Nov 17, 2003
Authored by Adik | Site netninja.to.kg

Frontpage Server Extensions remote exploit which creates a shell on tcp port 9999 and uses the bug described in ms03-051. Tested on Windows 2000 Professional SP3 English version, fp30reg.dll ver 4.0.2.5526. Bug discovered by Brett Moore.

tags | exploit, remote, shell, tcp
systems | windows
SHA-256 | 0525c03ba09b7ba2b7fdb64cf62b8da14bba89c6449b6742c2eab4d12dda2e59
FBHterminator.c
Posted Nov 15, 2003
Authored by Bobby

Local root exploit for terminatorX version 3.81 and below that makes use of LADSPA_PATH environment variable vulnerability.

tags | exploit, local, root
SHA-256 | 4f35813134f00f905885cf87adaabd4c29fb3fb47e5d26036019542fc4d90a1a
gEEk-0verkill.c
Posted Nov 15, 2003
Authored by demz | Site geekz.nl

0verkill version 0.16 local proof of concept exploit that makes use of a stack overflow when reading in the HOME environment variable.

tags | exploit, overflow, local, proof of concept
SHA-256 | d9ffab67b02140a647fe3c11ab803aecd99d5a2a8a0012207686042adbb302e3
gEEk-unace.c
Posted Nov 15, 2003
Authored by demz | Site geekz.nl

UnAce version 2.20 local proof of concept exploit. Original vulnerability discovery made by MegaHz. Tested on Debian 3.0.

tags | exploit, local, proof of concept
systems | linux, debian
SHA-256 | 4cb6fde86f0cb3e02c0caaad2773c007f7043f6b1029f4337860c1836f828169
unace-exp.c
Posted Nov 15, 2003
Authored by Li0n7

UnAce version 2.20 local proof of concept exploit. Original vulnerability discovery made by MegaHz. Bruteforcing option included.

tags | exploit, local, proof of concept
SHA-256 | d191042bbe5c634e4f3a8ef7041d81538d5210cf278f7e65753a216a082b7361
execdror5-Demo.zip
Posted Nov 15, 2003
Authored by Liu Die Yu | Site safecenter.net

Six step cache attach for Internet Explorer v6sp1 (up to date on 10/30/2003) which combines several older unpatched and recently discovered vulnerabilities to execute code remotely by viewing a web page or HTML email. More information available here.

tags | exploit, web, vulnerability
SHA-256 | 94ea12a634a074b51cb882c92f07466864fecdcb97c1c35652f1946575389bb0
sp-myserver0.5-dos.c
Posted Nov 14, 2003
Authored by Badpack3t | Site security-protocols.com

Remote denial of service exploit for MyServer 0.5. Malicious payload crashes the server giving a runtime error. Tested on Windows XP Pro SP1 and Windows 2000 SP3.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | e035fca3aada6de19f50360c4b2ef07a3ea8445d6717a098382a678b587a876c
Page 1 of 2
Back12Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close