exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files from Sowhat

Email addresssmaillist at gmail.com
First Active2004-10-26
Last Active2008-07-25
flashblock-bypass.txt
Posted Jul 25, 2008
Authored by Sowhat | Site nevisnetworks.com

The Flashblock extension suffers from a bypass vulnerability.

tags | advisory, bypass
SHA-256 | 3abdbbc0d0c93123afc790840b3faa118624f14c03969635f0631ffcef0e04c3
AD20080514.txt
Posted May 15, 2008
Authored by Sowhat | Site nevisnetworks.com

The Microsoft Malware Protection Engine is susceptible to two denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
advisories | CVE-2008-1437, CVE-2008-1438
SHA-256 | 470195fff2629e9ffcacfa65a5d39dfc77abca29a4a5d14aef9889df5fcc0c1d
AD20080506EN.txt
Posted May 6, 2008
Authored by Sowhat | Site nevisnetworks.com

The Yahoo! Assistant (3721) ActiveX control is susceptible to a remote code execution vulnerability. Versions 3.6 and below are affected.

tags | advisory, remote, code execution, activex
SHA-256 | 8039debd2fc4ad573e54771c91907d5dd43665633cecefbad5b990965e1a3b4e
AD20071211.txt
Posted Dec 12, 2007
Authored by Sowhat | Site nevisnetworks.com

There is a vulnerability in TrendMicro Antivirus, which allows an attacker to escalate to SYSTEM privileges, cause a denial of service, or potentially execute arbitrary code.

tags | advisory, denial of service, arbitrary
SHA-256 | cbbe329974518f2285471fa2997e42aa2c2f547dfec54c5cfd80f713192ff19c
AD20071206.txt
Posted Dec 7, 2007
Authored by Sowhat | Site nevisnetworks.com

Avast! Home/Professional versions below 4.7.1098 suffer from a remote heap corruption vulnerablity when processing tar files.

tags | advisory, remote
SHA-256 | 9f92d4f3c6008e5617da162295351ea8967ec9216dc3cc289ad4ea33b811d385
AD20071116.txt
Posted Nov 26, 2007
Authored by Sowhat | Site nevisnetworks.com

AhnLab AntiVirus V3 Internet Security 2008 suffers from a denial of service condition that may lead to arbitrary code execution.

tags | advisory, denial of service, arbitrary, code execution
SHA-256 | b9871befeef9483c9341e420a26f081ceacb053a4ca88b82547337d463e7ccb7
aqatom-overflow.txt
Posted Mar 8, 2007
Authored by Sowhat | Site nevisnetworks.com

Apple QuickTime player versions below 7.1.5 suffer from a udta ATOM integer overflow vulnerability.

tags | advisory, overflow
systems | apple
advisories | CVE-2007-0714
SHA-256 | e03394245274b6b00e5fa22b4c2814fab82e21766b6d438a9e3795daf1e5fb32
20070109EN.txt
Posted Jan 13, 2007
Authored by Sowhat | Site secway.org

Sina UC ActiveX is susceptible to multiple remote stack overflow vulnerabilities.

tags | advisory, remote, overflow, vulnerability, activex
SHA-256 | a9afe17447add80ad7ac871bd7a82d4c0ead1d050043917422ca2e7989f5c4cb
AD20070108.txt
Posted Jan 13, 2007
Authored by Sowhat | Site nevisnetworks.com

There is a DACL weakness that exists in the HP all-in-one products drivers, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 4cdf87116b8d9ee3c3f00f60c40288c8b169a7243a24ee7362d44092701f936f
AD20061010.txt
Posted Oct 18, 2006
Authored by Sowhat | Site nevisnetworks.com

This vulnerability allows remote attackers to execute arbitrary code in the context of the logged in user. An array boundary condition may be violated by a malicious Microsoft Office (DOC/PPT/XLS) file in order to redirect execution into attacker-supplied data. Exploitation requires that the attacker coerce or persuade the victim to open a malicious Microsoft Office file.

tags | advisory, remote, arbitrary
SHA-256 | 557ac5b561185b4409b354703022b4e5b04b1b7d390dcc2fe8ee31074e5ded9d
AD20060912.txt
Posted Sep 13, 2006
Authored by Sowhat | Site nevisnetworks.com

Apple QuickTime versions 7.1.3 and below suffers from a flaw where a carefully crafted H.264 movie can trigger an integer overflow allowing for arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
systems | apple
SHA-256 | 6c090024f18a7c46674718dc456d8725aec97dea0295516493942ab00ae11cef
AD20060808.txt
Posted Aug 18, 2006
Authored by Sowhat | Site nevisnetworks.com

A vulnerability Microsoft Powerpoint allows remote attackers to execute arbitrary code in the context of the logged in user. An array boundary condition may be violated by a malicious .PPT file in order to redirect execution into attacker-supplied data. Exploitation requires that the attacker coerce or persuade the victim to open a malicious .PPT file.

tags | advisory, remote, arbitrary
advisories | CVE-2006-3449
SHA-256 | 30b627d479aa605a484c97b5825eb6551f6f35f7202004e7be15e2a53a90f1cd
AD20060711.txt
Posted Jul 12, 2006
Authored by Sowhat | Site secway.org

An array boundary condition in Microsoft Office may be violated by a malicious .xls file in order to redirect execution into attacker-supplied data. Exploitation requires that the attacker coerce or persuade the victim to open a malicious .xls file. Affected products include Microsoft Office 2000 SP3, XP SP3, 2003 SP1/SP2, and possibly others.

tags | advisory
advisories | CVE-2006-1306
SHA-256 | fb609c739271a9ebe6e5cec1b2eae2fa37472dc298a788c5b6d84cdea012300d
AD20060512.txt
Posted May 21, 2006
Authored by Sowhat | Site nevisnetworks.com

A vulnerability that allows for arbitrary code execution in Apple QuickTime versions below 7.1 can be exploited by persuading a user to open a carefully crafted .mov files or visit a website embedding the malicious .mov file.

tags | advisory, arbitrary, code execution
systems | apple
SHA-256 | a89f12ae3f451f766a0aca560c2172873afbd4aee6a95b6ad188f185d5f05218
IE-DBCS.txt
Posted Apr 14, 2006
Authored by Sowhat | Site secway.org

Microsoft Internet Explorer DBCS Remote Memory Corruption Vulnerability: This vulnerability affects systems that use Double-Byte Character Sets. Systems that are affected are Windows language versions that use a Double Byte Character Set language. Examples of languages that use DBCS are Chinese, Japanese, and Korean languages. Customers using other language versions of Windows might also be affected if "Language for non-Unicode programs" has been set to a Double Byte Character Set language.

tags | advisory, remote
systems | windows
SHA-256 | 9928b78c2e165f8d0be66728788d0d369520d36f2e3f50b6f0342f762ba5d58c
AD20051202.txt
Posted Dec 3, 2005
Authored by Sowhat | Site secway.org

WinEggDropShell Eternity version 1.7 is susceptible to preauth stack overflows. Proof of concept denial of service exploit included.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | 2ec95ea1eb4e9a0c406b4c6e8ae0c57a3f64aba3b51d781bc5062ceb434bc713
ethereal_slimp3_bof.py.txt
Posted Oct 30, 2005
Authored by Sowhat | Site secway.org

Ethereal SLIMP3 protocol dissector remote buffer overflow proof of concept exploit that crashes the program. Tested with Ethereal 0.10.12, WinPcap 3.1 beta4, WinXP SP2.

tags | exploit, remote, overflow, protocol, proof of concept
systems | windows
SHA-256 | 4040c8f6a0687370d485ce7020c65239db8950551fc47099f8dc2c15e9977dfb
Xcon2005_Sowhat.pdf
Posted Aug 31, 2005
Authored by Sowhat | Site xcon.xfocus.org

Xcon 2005: Talking About 0day

SHA-256 | e4d859a8ae5ae21d8225ae5961d59c20dbcc3a791da1b98ee61f8c0a40955b69
AD20050830.txt
Posted Aug 31, 2005
Authored by Sowhat | Site secway.org

BNBT EasyTracker is susceptible to a remote denial of service vulnerability when accepting a malformed HTTP request. Demonstration exploit provided. Versions 7.7r3.2004.10.27 and below are affected.

tags | exploit, remote, web, denial of service
SHA-256 | f9291b23377db55f3b2c53e515326c7b8ac550f848e8a637eecb137eee6a7662
AD20050824.txt
Posted Aug 25, 2005
Authored by Sowhat | Site secway.org

LeapFTP versions below 2.7.6.612 suffer from a buffer overflow flaw when processing .lsq files.

tags | advisory, overflow
SHA-256 | 32ec455c4bb5ce48b9e778645c2fe17108ccb537116bb2ab4c39ba6288277afc
AD20050720EN.txt
Posted Jul 21, 2005
Authored by Sowhat | Site secway.org

A vulnerability in PeanutHull versions 3.0 Beta 5 and below allows for local escalation to SYSTEM privileges.

tags | exploit, local
SHA-256 | e386d26672ec959f3aae1a8ff760d9fb2cce069ebf985167f901becbb46f3893
AD20050713.txt
Posted Jul 14, 2005
Authored by Sowhat | Site secway.org

Darwin Streaming Server is distributed with a web-based admin application that allows it to be configured through a web browser. Version 5.5 and below of the Windows 2000/2003 Server distribution of this package is vulnerable to a denial of service.

tags | advisory, web, denial of service
systems | windows
SHA-256 | c987692cc8c8b1c843e510d206f9d2a49af9b2847c26be81960db8c06e8cdc78
ad20050104.txt
Posted Mar 15, 2005
Authored by Sowhat | Site secway.org

Multiple denial of service flaws have been discovered in PY Software's Active Webcam webserver version 5.5.

tags | advisory, denial of service
SHA-256 | 26151850928cc836c6124073c2ae43a20e7622af212d9438d9c3507060f714fc
ad20050303.txt
Posted Mar 15, 2005
Authored by Sowhat | Site secway.org

Local exploitation of a design error vulnerability in the Gene6 FTP Server could allow the attacker to gain elevated Priveleges,usually the SYSTEM.

tags | exploit, local
SHA-256 | e242968e801468eec0c32ef5861e9293070e77c7459e9d37ae964bdf11eb5533
ad20050108.txt
Posted Jan 15, 2005
Authored by Sowhat | Site secway.org

TFTPD32 is susceptible to a remote denial of service attack.

tags | advisory, remote, denial of service
SHA-256 | 08d63438b5eeee5c70a2de34a5848af21d0b764e94caf2d59984c64995ca09c9
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close