what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

Files from eEye

Email addressadvisories at eeye.com
First Active2005-10-12
Last Active2005-10-12
EEYEB-20050510.txt
Posted Oct 12, 2005
Authored by eEye | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a vulnerability in the Windows Media Player 9 AVI movie DirectX component that allows memory at an arbitrary address to be modified when a specially crafted AVI file is played. Exploitation of this vulnerability can allow the execution of attacker-supplied code on a victim's system with the privileges of the user who attempted to open the movie file. This vulnerability has been identified in a component of DirectX.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2005-2128
SHA-256 | a87f037c194fc9f1bd764ccbf3d7b854412d07eb18190c6a967d1ebfe483a8ab
EEYEB-20050915.txt
Posted Oct 12, 2005
Authored by eEye | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a vulnerability in the way a Microsoft Design Tools COM object allocates and uses heap memory. An attacker could design a web page or HTML document that exploits the vulnerability in order to execute arbitrary code on the system of a user who views it.

tags | advisory, web, arbitrary
advisories | CVE-2005-2127
SHA-256 | b4712c870bdcac60468002316153f70a792b81b9fe6c673800af6b3c5d03b1bd
EEYEB-20050803.txt
Posted Oct 12, 2005
Authored by eEye | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a vulnerability in the Windows Plug and Play Service that would allow an unprivileged user to execute arbitrary code with SYSTEM privileges on a remote Windows 2000 or XP SP1 system. On Windows XP SP2, this vulnerability could be exploited by an unprivileged user to gain full privileges on a system to which he is logged in interactively.

tags | advisory, remote, arbitrary
systems | windows
SHA-256 | 846bcdcac256df0db0e4e7c5c0a2e07e6e237430fc7f1965fc0222d7ee188ed3
EEYEB-20050708.txt
Posted Oct 12, 2005
Authored by eEye | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a critical vulnerability in the Microsoft Distributed Transaction Coordinator (MSDTC) service that would allow an anonymous attacker to take complete control over an affected system. MSDTC listens on TCP port 3372 and a dynamic high TCP port, and is enabled by default on all Windows 2000 systems.

tags | advisory, tcp
systems | windows
advisories | CVE-2005-2128
SHA-256 | 337058a7bf5cc5f2e313c072c885bd813f962b1a071b4babbe28a29cef9196a1
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close