what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2003-05-08

SLWebmail.txt
Posted May 8, 2003
Authored by Mark Litchfield, David Litchfield | Site nextgenss.com

NGSSoftware Insight Security Research Advisory #NISR07052003B - SLWebMail 3 is vulnerable to various buffer overflows in many of its ISAPI DLL applications including showlogin.dll, recman.dll, admin.dll, and globallogin.dll. It is also vulnerable to arbitrary file access via ShowGodLog.dll which does not even force authentication prior to use. Physical paths can also be determined by making invalid requests to certain DLLs.

tags | advisory, overflow, arbitrary
SHA-256 | 54067ee210fce9b8f593df9b701aad1f9b7f8d14e93cc22925ce3b332df7bdb6
SLMail.txt
Posted May 8, 2003
Authored by Mark Litchfield, David Litchfield | Site nextgenss.com

NGSSoftware Insight Security Research Advisory #NISR07052003A - SLMail 5.1.0.4420 suffers from multiple remotely exploitable buffer overflows in its SMTP engine, poppasswd and pop3 server.

tags | advisory, overflow
SHA-256 | f1596ac171952997d68b570e48c7d33e603793b70bb773d5a05f225bd2eec995
ciscoVPN3000.txt
Posted May 8, 2003
Authored by Cisco Systems PSIRT | Site cisco.com

Cisco Security Advisory: Multiple vulnerabilities have been found in the Cisco VPN 3000 Concentrator series which includes models 3005, 3015, 3030, 3060, 3080 and the Cisco VPN 3002 Hardware Client. The enabling IPSec over TCP, malformed SSH initialization packet, and malformed ICMP traffic vulnerabilities are discussed.

tags | advisory, tcp, vulnerability
systems | cisco
SHA-256 | af88958829ec7097e77e47c07920a93812b55c63f638f0ac556a6c8a32743dc5
amap-2.1.tar.gz
Posted May 8, 2003
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Amap V2.1 is a scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: More application fingerprints, better identification, speed enhancements, amapcrap added, new features and bugfixes.
tags | tool, protocol
SHA-256 | a2fcff73f3df3c1bcf73d1501e95403b8c981c8c823a2d9d6763f52252bbb3ad
FTGatePro.txt
Posted May 8, 2003
Authored by Dennis Rand | Site Infowarfare.dk

Multiple buffer overflow vulnerabilities have been found in FTGate Pro Mail Server v. 1.22 (1328). The SMTP server for FTGate has unchecked buffers for the MAIL FROM and RCPT TO commands that allows for a remote attacker to overwrite the stack pointer and can lead to remote code execution.

tags | exploit, remote, overflow, vulnerability, code execution
SHA-256 | 95f83e228cdce2e2eb8f46c216a792e6251d913be395c5a856648d63f75cb23a
core.mirabilis.txt
Posted May 8, 2003
Authored by Lucas Lavarello, Daniel Benmergui, Norberto Kueffner, Fernando Russ | Site coresecurity.com

Core Security Technologies Advisory ID: CORE-2003-0303 - Six vulnerabilities have been found in the Mirabilis ICQ Pro 2003a client that are both locally and remotely exploitable. Use of these allow for remote code execution and a denial of service.

tags | advisory, remote, denial of service, vulnerability, code execution
SHA-256 | 0991a1824e78e4c8354e6a13a23e4dcb0744e6f23f88a6827fb82c4a80bcd380
Kerio Personal Firewall <= 2.1.4 Remote Code Execution Exploit
Posted May 8, 2003
Authored by Burebista | Site reversedhell.net

Kerio Personal Firewall 2.1.4 and below remote code execution exploit that makes use of a replay attack against the channel for remote administration. Tested against Windows XP SP1.

tags | exploit, remote, code execution
systems | windows
SHA-256 | 3ca9f3eea820f2361bf7253796cca6fd61159fdc6ca8ad10ea7dabecfed4483e
Nmap Scanning Utility 3.27
Posted May 8, 2003
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings. Full changelog available here.

Changes: New stable release - Added UDP-based ping scanning with the -PU option, added --packet_trace support for windows, performance improvements, bug fixes, and more.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | b5be5bfa828be1c68450348d02809caf817e12c59cdcf0ec56bdc7565e5b200c
gossh.sh
Posted May 8, 2003
Authored by Nicolas Couture

OpenSSH <= 3.6.1p1 user identification remote exploit shell script which tells you whether or not a user exists by using a timing attack. Accurate against Redhat.

tags | exploit, remote, shell
systems | linux, redhat
SHA-256 | 7cbb2545e6b122031cbd298d8d2d101b7363a0226a88a977a69b64ab2dadea68
ethereal-0.9.12.tar.gz
Posted May 8, 2003
Authored by Gerald Combs | Site ethereal.com

Ethereal is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Ethereal features that are missing from closed-source sniffers. Screenshot available here.

Changes: Remote root overflows fixed - In versions 0.9.11 and earlier it is possible to overflow memory buffers by one byte in the AIM, GIOP Gryphon, OSPF, PPTP, Quake, Quake2, Quake3, Rsync, SMB, SMPP, and TSP dissectors. The Mount and PPP dissectors are susceptible to integer overflows. All users are strongly urged to upgrade to the newest version.
tags | tool, sniffer, protocol
systems | unix
SHA-256 | 2f92e31dc859835ac31579a09caf9af18f6e7780da3a77274ad367a809014f13
nessus-2.0.5.tar.gz
Posted May 8, 2003
Authored by Renaud Deraison | Site nessus.org

Nessus is a free, up-to-date, and full featured remote security scanner for Linux, BSD, Solaris and other systems. It is multithreaded, plugin-based, has a nice GTK interface, and currently performs over a thousand remote security checks. It has powerful reporting capabilities (HTML, LaTeX, ASCII text) and not only points out problems, but suggests a solution for each of them. Windows version available here.

Changes: Fixed a rare race condition which may make the scan hang and SMB related issues, and added even more sigs in find_services.nes. Added over 3,000 signatures to smtpscan.nasl.
tags | tool, remote, scanner
systems | linux, windows, unix, solaris, bsd
SHA-256 | f781412191baf12ef79ac3cdaec2132fe5e8e0d619b6c7eed2afd923de116151
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close