what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 76 RSS Feed

Files

101_netn.cpp
Posted Nov 13, 2004
Authored by class101

NetNote Server version 2.2 build 230 crafted string vulnerability exploit that crashes the server.

tags | exploit
SHA-256 | 7c6dc403c38101273cb023408861ce7734dd9c375fdbf92d16d88321a1e85197
phpbugtraq.txt
Posted Nov 13, 2004
Authored by How Dark | Site howdark.com

PHP Bug Traq 0.9.1 is susceptible to SQL injection attacks.

tags | exploit, php, sql injection
SHA-256 | 45b549cb770039550a7badbf33fbf71cebed496975d3c1ae265c705d6e195c0f
hppsc2510.txt
Posted Nov 13, 2004
Authored by Justin Rush

The HP PSC 2510 runs an FTP daemon that is not configurable and allows anyone to upload a file to be printed without any authentication.

tags | exploit
SHA-256 | bf18f5acc8b050331a601891143389bed2576254e0deb4d4b227d1305ea658a9
zonelabsFilter.txt
Posted Nov 12, 2004
Authored by Paul Kurczaba

By using hex encoded characters, it is possible to bypass the Zone Labs IMsecure and IMsecure Pro Active Link filters in versions prior to 1.5.

tags | exploit
SHA-256 | 9ad480fc1508982f331ebe96771a14724dd47832f298d852b8a5ffb68d6e8b94
phpwebsite.txt
Posted Nov 12, 2004
Authored by Maestro

phpWebSite 0.9.3-4 is susceptible to an HTTP response splitting vulnerability.

tags | exploit, web
SHA-256 | dccaec73a8efd8950f8ae5d5e5c5a5c3551434628a5919356513dad14e1260c1
technote.pl
Posted Nov 12, 2004
Authored by SPABAM

Technote remote command execution that spawns bash style shell with the webserver uid.

tags | exploit, remote, shell, bash
SHA-256 | cf7c847a221079fefe6e5f2151df78d97bdcebfe14ada1a2da7e7178466d56db
waraxe-2004-SA037.txt
Posted Nov 12, 2004
Authored by Janek Vind aka waraxe | Site waraxe.us

A SQL injection bug exists in Phorum versions 5.0.12 and below. Exploitation example given.

tags | exploit, sql injection
SHA-256 | 273145d61ee5d47316156922e22a25efedd2e1f51e7919932c33fb24ac3b2ffe
HOD-kerio-firewall-DoS-expl.c
Posted Nov 12, 2004
Authored by houseofdabus

Denial of service exploit for Kerio Personal Firewall version 4.1.1 and below. The vulnerability allows a remote attacker to reliably render a system inoperative with one single packet.

tags | exploit, remote, denial of service
SHA-256 | 2322c9ec4c631f18cfd73bf2a92082547345dcbf8b87c4dea72b485d9fc23ee3
vbul30x.txt
Posted Nov 12, 2004
Authored by Dr. Death

Another SQL injection has been discovered in VBulletin Forums 3.0.x.

tags | exploit, sql injection
SHA-256 | 145e0d535e94017af9326e14595bea3ae597663ec9c333b27519f2e31525e6bd
04WebServer.txt
Posted Nov 12, 2004
Authored by Tan Chew Keong | Site security.org.sg

Documentation on three vulnerabilities that were found in version 1.42 of 04WebServer. It includes a XSS vulnerability, lack of character filtering when writing to log file, and potential server restart problems after requesting a DOS device in the URL.

tags | exploit, vulnerability
SHA-256 | 9e30e3662081d2b140cfec3c5c3ba0d3fb33894ffdf8a8d49135d7fe6b9219ca
101_slim.cpp
Posted Nov 12, 2004
Authored by class101

Remote buffer overflow exploit for SlimFTPd versions 3.15 and below. Binds a shell to port 101.

tags | exploit, remote, overflow, shell
SHA-256 | 72f616af4023fdd34e495c1bf2a94ae7cdbc6f584edcc17bfc9bb7541143cabd
binfmt_elf.txt
Posted Nov 12, 2004
Authored by Paul Starzetz

Five different flaws have been identified in the Linux ELF binary loader. Exploit included core dumps a non-readable but executable ELF file.

tags | exploit
systems | linux
SHA-256 | 6d1a1dcc2d1f40d16e7881000db74eeb1ea2358c6b174e5ef41c1033b6596cf8
pop_exp2.py
Posted Nov 12, 2004
Authored by Varun Uppal

YPOPS version 0.6 exploit that binds a shell to port 4444.

tags | exploit, shell
SHA-256 | c13361895b2312a5aceebae12adcb8828b7f7a609ec446af093637d7dbfb40d5
webcalendar.txt
Posted Nov 12, 2004
Authored by Joxean Koret

The PHP application WebCalendar is susceptible to cross site scripting, http response splitting, code execution, path disclosure, and privilege escalation vulnerabilities.

tags | exploit, web, php, vulnerability, code execution, xss
SHA-256 | 04d765060243653b3a30ecc05d58fd77ebd4ed9f01c79850ecc9c7a6106b048f
Echo Security Advisory 2004.8
Posted Nov 10, 2004
Authored by y3dips, Echo Security | Site y3dips.echo.or.id

JAF CMS is susceptible to path disclosure and directory traversal attacks.

tags | exploit
SHA-256 | 7072af4eb62c08137389015e4f2b4cd7805e59cbb744ba7cd4239a01a4338488
qwik_fmtstr_xpl.c
Posted Nov 10, 2004
Authored by Carlos Barros | Site barrossecurity.com

qwik_smtpd remote root format string exploit.

tags | exploit, remote, root
SHA-256 | f80bcf5f7ebe8c8cf5fc157732f307ee79f84ec5b1e849586f565f4fb5b8fcc0
101_mini.cpp
Posted Nov 10, 2004
Authored by class101

Minishare versions 1.4.1 and below remote buffer overflow exploit that binds a shell to port 101.

tags | exploit, remote, overflow, shell
SHA-256 | 7deb9b62c428f616da8582be9f376e3e7432cab321204c9990482f99a767d441
msieLocalFile.txt
Posted Nov 10, 2004
Authored by Benjamin Tobias Franz

Microsoft Internet Explorer permits an attacker the ability to verify the existence of local files via Active Scripting.

tags | exploit, local
SHA-256 | 779100578f2b084f44e5b43c2e4f27387cac711461e4b367e62ceadd121c0714
602res.zip
Posted Nov 10, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Test exploit for 602 Lan Suite versions 2004.0.04.0909 and below which are susceptible to resource consumption and socket consumption attacks.

tags | exploit
SHA-256 | 7711a720048ee9819701c76a35b78e724e69e13e982f8b374331bbe011c72e6f
icewarpWebmail528.txt
Posted Nov 10, 2004
Authored by ShineShadow

Merak Mail Server 7.5.2 with Icewarp Web Mail 5.2.8 is susceptible to various file maniuplation and cross site scripting flaws. Version 7.6.0 with Icewarp 5.3.0 is susceptible to two of these flaws.

tags | exploit, web, xss
SHA-256 | 2551a8715043bd94de9a0c8da273695f3dcf4c72accc7cfee01a9a3813d6fd41
technote-commandexec.txt
Posted Nov 5, 2004

Technote web board products are susceptible to a remote command execution vulnerable that has been around since 2000.

tags | exploit, remote, web
SHA-256 | 9162575cff330a3a6f5f758112febfe761eec00fa08132654395f203897273d9
iptablesDoS.c
Posted Nov 5, 2004
Authored by Felix Zhou

Proof of concept denial of service exploit for iptables versions below 2.6.8 that makes use of an integer overflow in the logging functionality.

tags | exploit, denial of service, overflow, proof of concept
advisories | CVE-2004-0816
SHA-256 | 9fb075c2caa69909e37955b2818aea2dfacccb41c87a16e0ea4845eaa43faa5a
cht-2004.txt
Posted Nov 5, 2004
Authored by R00tCr4ck

Web Forums Server versions 1.6 and 2.0 suffer from directory traversal attacks and also store passwords in cleartext.

tags | exploit, web
SHA-256 | a2ccfb0e3ea3b6862542182bc05b4cba9dc2ca266d01b59dc2356f382aebbde0
InternetExploiter.html.gz
Posted Nov 4, 2004
Authored by SkyLined

InternetExploiter.html is a remote exploit for the IE IFRAME html tag buffer overflow vulnerability which binds a shell to tcp port 28876. Tested against IE 6.0 on Win XP SP1 and IE 6.0 on Win2k.

tags | exploit, remote, overflow, shell, tcp
systems | windows
SHA-256 | 0ecca01eb05bab171b33265b3ea3ac3e0cd2cac3fc0ae02350d422d833d55e3f
cccitftp-adv.txt
Posted Nov 2, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Chesapeake TFTP server version 1.0 is susceptible to a classic directory traversal attack that allows an attacker to upload and download files anywhere on the disk. This server is also susceptible to a denial of service flaw.

tags | exploit, denial of service
SHA-256 | 5e7197c0ed578f8e2b63d7bbd3834572042a0a94802880af3cd57426c42ea545
Page 3 of 3
Back123Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close