what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2003-11-25

Rapid7 Security Advisory 16
Posted Nov 25, 2003
Authored by Rapid7 | Site rapid7.com

Rapid7 Security Advisory - Sybase Adaptive Server Enterprise (ASE) 12.5 is susceptible to a denial of service attack when a login is made with an invalid remote password array. A valid login is required to exploit this vulnerability. Version 11.0.3.3 for Linux is not vulnerable.

tags | advisory, remote, denial of service
systems | linux
SHA-256 | ce1334b583816398c0865c95b48954c24802309142977d252ef92a816628f0f9
pkcs12bf.tar.gz
Posted Nov 25, 2003
Authored by Aion

Simple patch for OpenSSL 0.9.7c that adds a PKCS#12 brute-forcing option which takes in a wordlist.

tags | patch
systems | unix
SHA-256 | 8170148232fabc75b87d0be52449824c96cb3a6c7db0847f9bcec6dade28b327
CS-2003-04.txt
Posted Nov 25, 2003
Site cert.org

CERT Quarterly Summary CS-2003-04 - There have been documented vulnerabilities in the Microsoft Windows Workstation Service, RPCSS Service, and Exchange, various SSL/TLS implementations, a buffer overflow in Sendmail, and a buffer management error in OpenSSH. There have also been reports of W32/Swen.A, W32/Mimail variants, and exploitation of an Internet Explorer vulnerability reported in August of 2003.

tags | advisory, overflow, vulnerability
systems | windows
SHA-256 | 111a7f74273b65a5b0d1626916be4f03e2691e306b91abf17827c06c747319c8
Adv-20031124.txt
Posted Nov 25, 2003
Authored by Evgeny Legerov

S-Quadra Advisory #2003-11-24 - Monit version 4.1 is susceptible to a denial of service via a negative Content-length field and is also vulnerable to a stack overflow when accepting long HTTP requests.

tags | advisory, web, denial of service, overflow
SHA-256 | 640b7a1304c873c6888f2e239b9dd442a50d1a7bfc300a638ff7e843e49e4c1d
ike-scan-1.5.1.tar.gz
Posted Nov 25, 2003
Authored by Roy Hills | Site nta-monitor.com

ike-scan is a utility that discovers IKE hosts and can also fingerprint them using the retransmission backoff pattern.

Changes: More backoff patterns added, more flexible pattern specification, man page added, and more.
tags | tool, scanner
systems | unix
SHA-256 | ef4da0b8fb8c43faed743d094966384c7c9a1e8041a8e811b657bc9863951839
os-sim-0.7.tgz
Posted Nov 25, 2003
Authored by Dominique Karg, David Gil, Fabio Ospitia Trujillo, Julio Casal, Jesus D. Munoz | Site sourceforge.net

Os-sim attempts to unify network monitoring, security, correlation, and qualification in one single tool. It combines Snort, Acid, MRTG, NTOP, OpenNMS, nmap, nessus, and rrdtool to provide the user with full control over every aspect of networking or security. Supported platform is Linux.

tags | system logging
systems | linux, unix
SHA-256 | 90843c85e212f5b0efbb5171be7c6a6927a98ac94bb7fc14caa2ebabfd1196e6
commerceSQL.txt
Posted Nov 25, 2003
Authored by Mariusz Ciesla

CommerceSQL shopping cart allows remote file reading via a directory traversal vulnerability in its index.cgi.

tags | exploit, remote, cgi
SHA-256 | 6f4df4b2df394eb3256053752a246944664140cbf21550acf95750c5516627ce
TCM315.txt
Posted Nov 25, 2003
Authored by Andres Tarasco

The embedded webserver for the Thomson TCM315 cable modem is vulnerable to a buffer overflow during a typical GET method HTTP request.

tags | exploit, web, overflow
SHA-256 | 9fe3659ee27d616cce7a519a8bdc569a333a69876d8490c3875cba0299d02fe9
primebaseLWC.txt
Posted Nov 25, 2003
Authored by Larry W. Cashdollar | Site vapid.dhs.org

Vapid Labs Security Note - The PrimeBase SQL Database Server 4.2 stores passwords in clear text. Depending on the installation user's umask settings, it may be readable by all local users.

tags | advisory, local
SHA-256 | 43002c694b892879a9fefb2c4763eaa0435c8018f79e132da7c50c1395f81a57
opera722.txt
Posted Nov 25, 2003
Authored by Jouko Pynnonen | Site klikki.fi

Two vulnerabilities were found in the Opera web browser versions up to 7.22. Both are related to skin files, with one being a directory traversal attack that allows an attacker to upload a file to a victim's machine while the other is a buffer overflow in the skin file handling.

tags | advisory, web, overflow, vulnerability
SHA-256 | 1fe7a3b278a5f299a11bc53c79e45f6df58c6100dbd0c6ca31456d8ee6312569
port139_audit.txt
Posted Nov 25, 2003
Authored by clappymonkey

Brief research paper that audits and discusses the true scope of how many hosts on the Internet actually have TCP port 139 listening and are susceptible to attack.

tags | paper, tcp
systems | windows
SHA-256 | 244293ebdd2a973beb2961f77348e04047e69687a1efabdac4ab45d5af3cf75b
SCSA021.txt
Posted Nov 25, 2003
Authored by frog-man | Site Security-Corp.com

Security Corporation Security Advisory [SCSA-021]: vBPortal versions 2.0 alpha 8.1 and below allow a remote attacker the ability to send mail anonymously via a vulnerability in its friend.php script.

tags | exploit, remote, php
SHA-256 | c4d06783f91cb24e63610106d750abfba594dd5975bdd6cc9027faca6c37e247
kill-Taidu.c
Posted Nov 25, 2003
Authored by jsk

webfs 1.7.x remote root exploit that binds a shell to port 26112 and makes use of a User-Agent buffer overflow.

tags | exploit, remote, overflow, shell, root
SHA-256 | b99a529cd0c9633b8757d0805ef4ef7815dc5ea637c2438a987d2ca956da300b
msnbug.txt
Posted Nov 25, 2003
Authored by Hi_Tech_Assassin, Brice aka THR

A bug exists in MSN's Messenger client that allows a user's IP address to be exposed due to improper parsing of the Ip-Address field when parsing requests.

tags | exploit
SHA-256 | 11b8007718efec8768261dc195d3d80f9c2678aab4655d151fba650b133b883d
xitami.txt
Posted Nov 25, 2003
Authored by Tri Huynh

Xitami's LiteServe webserver versions 2.5 and below suffer from a denial of service vulnerability that stems from a logic error during the processing of a POST request.

tags | advisory, denial of service
SHA-256 | cd786a6a7908e740a47fa4b504d54c3c4bf44e73bbf892f5c3f1f6a1c40cab1a
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close