exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

Files

nsfocus.xsun.txt
Posted Apr 6, 2002
Site nsfocus.com

Nsfocus Security Advisory SA2002-02 - Xsun, shipped with Solaris 2.6, 2.7, and 2.8 contains a local root vulnerability due to a heap overflow in the -co options.

tags | overflow, local, root
systems | solaris
SHA-256 | 9a9428ce3911c3d59d9fde72d6b4397689a63f2c48c66f093fe01f89085e2157
sa_2001-07.txt
Posted Nov 17, 2001
Site nsfocus.com

A remote buffer overflow vulnerability has been found in ActivePerl PerlIS.dll, affecting Microsoft IIS 4 and 5 servers with ActivePerl 5.6.1.629 and earlier versions installed.

tags | remote, overflow
SHA-256 | 8917c7da229f91182af1d08bb4683f41c970b4a0d38354d7ceb0e73d47c965cc
sa2001_01.txt
Posted Jan 9, 2001
Authored by NSFOCUS | Site nsfocus.com

NSFOCUS Security Advisory (SA2001-01) - The NetScreen Firewall / VPN Appliance has an overflow vulnerability in the web interface which allows remote users to crash the firewall with a large URL. All current versions of ScreenOS, including v1.73r1, 2.0r6, 2.1r3 and 2.5r1 are affected. Perl exploit included. Fix available here.

tags | remote, web, overflow, perl
SHA-256 | 70f617f094a0ef22f7feb26417d3e3c0d3d45dad8472030861c6f0a3edeae2e5
sa_07.txt
Posted Dec 23, 2000
Site nsfocus.com

NSFOCUS Security Advisory (SA2000-07) - A serious flaw in Microsoft IIS 4.0 and 5.0 when handling CGI filenames allows any file on the system to be read and remote command execution, as described in here.

tags | remote, cgi
SHA-256 | 85c25f2dd295eef761bb7ed7766d70fbcfc7d6ba678f8b8cf47e98b2f9c639b7
sa_09.txt
Posted Dec 15, 2000
Site nsfocus.com

NSFOCUS Security Advisory (SA2000-09) - EZshopper v2.0 and v3.0 from AHG contains remote CGI vulnerabilities which allow an attacker to get directory listings and sensitive file contents. Exploit URL's included.

tags | remote, cgi, vulnerability
SHA-256 | 26cabffb2d71d094476b9be5255376ed3fa9940c9c2776dc3aa0c73a88675d8a
sa_08.txt
Posted Dec 15, 2000
Site nsfocus.com

NSFOCUS Security Advisory (SA2000-08) - Microsoft IIS for Far East Editions File Disclosure Vulnerability. Submitting a malformed URL with a non-ascii character, a different file can be opened and the contents read. Vulnerable versions include IIS 4.0 (Far East Edition) previous to SP6 and IIS 5.0 (Far East Edition). English versions are unaffected. Exploit will be released soon.

SHA-256 | 18ac62855ee1f46fc88efa8ccb402ebb65f449eb0664a5ce46786c49c83d7b5b
Page 1 of 1
Back1Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close