exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files from Evgeny Legerov

First Active2003-11-22
Last Active2011-01-10
ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)
Posted Jan 10, 2011
Authored by Evgeny Legerov, jduck | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in versions 1.2 through 1.3.0 of ProFTPD server. The vulnerability is within the "sreplace" function within the "src/support.c" file. The off-by-one heap overflow bug in the ProFTPD sreplace function has been discovered about 2 (two) years ago by Evgeny Legerov.

tags | exploit, overflow
advisories | CVE-2006-5815, OSVDB-68985
SHA-256 | 41d4996163aa5db3c1f65003fa4feea5044edfa1112cac105c463346d43f029b
helix-heap.txt
Posted Mar 21, 2007
Authored by Evgeny Legerov | Site gleg.net

Helix Server version 11.1.2 suffers from a remote heap overflow vulnerability that allows a remote attacker to gain root privileges. Proof of concept exploit included.

tags | exploit, remote, overflow, root, proof of concept
SHA-256 | 20b0284d9e9d99fca43d85291edbe9351bd0685595b37229833f630cb7c7d7ab
kms1.py.txt
Posted Dec 15, 2006
Authored by Evgeny Legerov

Kerio MailServer version 6.2.2 preauth remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 06693eabdbec0e07d5c362d68827a5701df047b339ad16062f4a59c06535f14b
fprot-dos.txt
Posted Dec 6, 2006
Authored by Evgeny Legerov | Site gleg.net

Two vulnerabilities in F-Prot Antivirus version 4.6.6 for Unix platforms could allow a remote attacker to cause a denial of service or execute arbitrary code. Exploit included.

tags | exploit, remote, denial of service, arbitrary, vulnerability
systems | unix
SHA-256 | 226cbefa040587fac72452eb5aa3327444b503a468263378f2fc442655fea874
proftpdmodtls.txt
Posted Dec 1, 2006
Authored by Evgeny Legerov

A remote buffer overflow vulnerability has been found in mod_tls module of ProFTPD server. The vulnerability could allow a remote un-authenticated attacker to gain root privileges. All versions including 1.3.0a are affected.

tags | advisory, remote, overflow, root
SHA-256 | 180db6a4b1b074c7ba9c0cbafa633c372cb43221e144a3f006a87b5cc1661238
vd_proftpd.pm.txt
Posted Dec 1, 2006
Authored by Evgeny Legerov | Site gleg.net

A remotely exploitable stack overflow vulnerability has been found in ProFTPD server. The vulnerability allows a remote authenticated attacker to gain root privileges. Versions below 1.3.0a are affected. Exploit included.

tags | exploit, remote, overflow, root
advisories | CVE-2006-5815
SHA-256 | 44821edac050385c866aa37abb8d208e6502ac703ffe9cb2ac41fc9b5ad38c8b
VULNDISCO_META_FREE.tar.gz
Posted Nov 7, 2006
Authored by Evgeny Legerov | Site gleg.net

This VulnDisco Packet for Metasploit 2.7 has the following zero day exploits: vd_ldapinfo.pm - [0day] Query info from LDAP server, vd_xlink.pm - [0day] Omni-NFS Enterprise remote exploit, vd_openldap.pm - [0day] OpenLDAP denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | bf1ddad6f404b81910e06f6d100945a2cbfe7b3a7306053e77c44e423bfaf932
FreeBSD-SA-06-10.nfs.txt
Posted Mar 3, 2006
Authored by Evgeny Legerov | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:10.nfs - A part of the NFS server code charged with handling incoming RPC messages via TCP had an error which, when the server received a message with a zero-length payload, would cause a NULL pointer dereference which results in a kernel panic. The kernel will only process the RPC messages if a userland nfsd daemon is running.

tags | advisory, kernel, tcp
systems | freebsd
advisories | CVE-2006-0900
SHA-256 | 8712b0c54e6195379a38f208914e6b31aecb2b2ca2355a6a67d8db63219f7a5e
CommuniGateProServer5.0.7.txt
Posted Feb 6, 2006
Authored by Evgeny Legerov | Site gleg.net

ProtoVer LDAP testsuite v1.5 uncovered a critical Denial of Service vulnerability in the LDAP component of CommuniGate Pro Server 5.0.7

tags | advisory, denial of service
SHA-256 | 72f0dc93924f0caf6e6caff4898b2315178b8cc674f4b9b2f52392827b82bd6d
com506.py.txt
Posted Feb 2, 2006
Authored by Evgeny Legerov

CommuniGate version 5.0.6 LDAP vulnerability exploit.

tags | exploit
SHA-256 | 658773f0490e5d4c3a8255d41a1f2903010a94e71c4893ca3e135b3b5b976345
Adv-20040315.txt
Posted Mar 17, 2004
Authored by Evgeny Legerov | Site s-quadra.com

S-Quadra Advisory #2004-03-15 - ModSecurity 1.7.4 for the Apache 2.x webserver series is vulnerable to a remote off-by-one overflow that allows for arbitrary code execution. Version 1.7.5 has been released to address this issue.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | 46914b1d1e2b2200f173555807ff77394e863e8d79257fe7862682dac2771be0
Adv-20031126.txt
Posted Nov 27, 2003
Authored by Evgeny Legerov

S-Quadra Advisory #2003-11-26 - FreeRADIUS version 0.9.3 and below suffers from a stack overflow in the rlm_smb module. Successful exploitation of the vulnerability leads to code execution abilities as root.

tags | advisory, overflow, root, code execution
SHA-256 | 986f4ddf02645e0675d8de23c83f5150b4fe80517b2215a3c1ec52ab1b89b1b1
Adv-20031124.txt
Posted Nov 25, 2003
Authored by Evgeny Legerov

S-Quadra Advisory #2003-11-24 - Monit version 4.1 is susceptible to a denial of service via a negative Content-length field and is also vulnerable to a stack overflow when accepting long HTTP requests.

tags | advisory, web, denial of service, overflow
SHA-256 | 640b7a1304c873c6888f2e239b9dd442a50d1a7bfc300a638ff7e843e49e4c1d
squadra.txt
Posted Nov 22, 2003
Authored by Evgeny Legerov

FreeRADIUS versions 0.9.2 and below have a tunnel-password attribute handling vulnerability. When a malformed attribute trigger gets passed, the server invokes memcpy() with a negative third argument, causing a crash.

tags | advisory
SHA-256 | 1dadd2e3ca40a13e9ce1eb8ddd2ae503f4b94a7f5a399a92dc7c8e84b1a03849
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close