exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

Files Date: 2002-05-30

yahoo-im.txt
Posted May 30, 2002
Authored by AD Marshall

Yahoo! Instant Messenger (YIM) vulnerabilities. Affects Yahoo! Messenger v(5, 0, 0, 1061) for all Windows versions. Includes buffer overflow information and how to hijack another IM client.

tags | overflow, vulnerability
systems | windows
SHA-256 | 560f2f1480e78404b85ae116917fa30a3d36064a7073a97a2a19d1fc7fcd8d6c
icmp-backdoor.tar.gz
Posted May 30, 2002
Authored by Martin J. Muench | Site codito.de

Small ICMP backdoor which works under BSD, Linux, and Solaris. Because you can define the icmp_code to use it is able simulate an echo_request <-> echo_reply conversation so it looks like a normal ping with bigger packets. It also includes a session_id to detect the right packets (which is also done by certain icmp_id's).

tags | tool, rootkit
systems | linux, unix, solaris, bsd
SHA-256 | c5d1d2f14dc78955f096cfc08bfdb32b256ef436bedec6b364edc399707d82bf
ms02-025
Posted May 30, 2002

Microsoft Security Advisory MS02-025 - A malformed mail can cause Exchange 2000 to eat up all CPU resources. Microsoft patch available here.

SHA-256 | 546c090a70c00b2036913bb05ad745d06cf703b3e5b7ec0473f1e49d6b1a0f95
jrun.txt
Posted May 30, 2002
Authored by David Litchfield | Site ngssoftware.com

Macromedia JRun v3.1 for IIS 4/5 on WinNT 4/Win2K contains buffer overflow which allows remote code execution as the local system account.

tags | remote, overflow, local, code execution
systems | windows
SHA-256 | 2bd79d12f83316af1256e8abf3f82e65b0e812edc901f4c331319be81254b1ee
FreeBSD Security Advisory 2002.27
Posted May 30, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:27 - The FreeBSD rc scripts allow users may remove the contents of arbitrary directories if the /tmp/.X11-unix directory does not already exist and the system can be enticed to reboot.

tags | arbitrary
systems | unix, freebsd
SHA-256 | b4fbc7e2551b07468072eacaa7f05cac8d58f5064909295857e01e3c876cba04
FreeBSD Security Advisory 2002.26
Posted May 30, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:26 - FreeBSD kernels compiled with accept() filters are vulnerable to a denial of service condition.

tags | denial of service, kernel
systems | freebsd
SHA-256 | e19aca6cdf3a6b5d5e66fddf7410b68eacc39a4a11c4f26df42fe24f15409ddf
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close