exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 161 RSS Feed

Files Date: 2003-11-01 to 2003-11-30

linux_chmod_shell.c
Posted Nov 27, 2003
Authored by r3b00t | Site r3b00t.tx.pl

Linux/x86 shellcode that performs a chmod of 4777.

tags | x86, shellcode
systems | linux
SHA-256 | 21f2087e480420ecfc1a29131d4e4f7d9ae013c5ba5f9bf03b7b9ca6cdcf21fe
epic4-exp.c
Posted Nov 27, 2003
Authored by Li0n7

EPIC4 remote exploit that acts as an IRC server and makes use of a stack-based overflow in EPIC4 versions later than pre2.003. Upon success, this exploit yields a shell with the privileges of the user id connecting into the server.

tags | exploit, remote, overflow, shell
SHA-256 | 273d77c8e43b800a86bb9732a9c1177bb69c666f29a6a87155e45205edc257b2
Adv-20031126.txt
Posted Nov 27, 2003
Authored by Evgeny Legerov

S-Quadra Advisory #2003-11-26 - FreeRADIUS version 0.9.3 and below suffers from a stack overflow in the rlm_smb module. Successful exploitation of the vulnerability leads to code execution abilities as root.

tags | advisory, overflow, root, code execution
SHA-256 | 986f4ddf02645e0675d8de23c83f5150b4fe80517b2215a3c1ec52ab1b89b1b1
myegallery.txt
Posted Nov 27, 2003
Authored by Bojan Zdrnja

My_eGallery versions below 3.1.1.g has PHP files which do not filter all parameters fed to functions, allowing a malicious attacker the ability to execute any command as the user id the webserver is running under. Vendor supplied patch available here.

tags | exploit, php
SHA-256 | 83bc5a715a3f8b447cc27c88355d9454d43230e49474dacf297362b2f0d3486f
combofun.txt
Posted Nov 27, 2003
Authored by Liu Die Yu

Utilizing the MHTML parsing vulnerability in conjunction with the BackToFramedJpu vulnerability, a malicious attacker can obtain full MYCOMPUTER security zone access to a victim machine.

tags | advisory
SHA-256 | 8fc2fdff885ad4c4d244ca251097a58a30fe147f299629978d607b790d85fb22
mhtmlredir.txt
Posted Nov 27, 2003
Authored by Liu Die Yu

A flaw exists in the way Microsoft Internet Explorer performs MHTML redirection that can lead to a victim having executables downloaded and run. Link to a demonstration included.

tags | advisory
SHA-256 | 5c306ddeb0aa01ef9333f01161239c18011c97126963ca69abcbbe7de0d0f94f
IEcache2.txt
Posted Nov 26, 2003
Authored by Liu Die Yu

By combining the Microsoft Internet Explorer cache file disclosure vulnerability with several other unpatched vulnerabilities, a malicious INTERNET page can reach the MYCOMPUTER zone. Link to two demonstrations included.

tags | advisory, vulnerability
SHA-256 | cc43c3bb8c3472af6421059b2f7d473dcbcc23680fa944324c5fc42c247a1411
IEcache.txt
Posted Nov 26, 2003
Authored by Liu Die Yu

Microsoft Internet Explorer v6.SP1 and below has a vulnerable download function that can be exploited by a malicious attacker to gain access to a user's cache directory. Link to two demonstrations included.

tags | advisory
SHA-256 | dcaee30b8ef3a1cceeae51d751d897cc6278c21e1025eac9cf682ea1ae4fd7ab
BackToFramedJpu.txt
Posted Nov 26, 2003
Authored by Liu Die Yu

A cross-zone scripting vulnerability has been found in Internet Explorer. If a web page contains some sub-frame, its security zone may be compromised. Link to a demonstration included.

tags | advisory, web
SHA-256 | a7c936db9ccb610dafbe96908b866aeba03e8da8fc499b043cc313c4e16d79ef
hijack2.txt
Posted Nov 26, 2003
Authored by Liu Die Yu

After applying the patch for MS03-048, Windows is still susceptible to the Hijack Click attack when performed in conjunction with the method caching attack which can make the window.move accessible again. Link to a demonstration included.

tags | advisory
systems | windows
SHA-256 | a06ff9d109e90948b1621c8cc5f4399cd3f2acd4266b9a925067a1f7cac1a306
Rapid7 Security Advisory 16
Posted Nov 25, 2003
Authored by Rapid7 | Site rapid7.com

Rapid7 Security Advisory - Sybase Adaptive Server Enterprise (ASE) 12.5 is susceptible to a denial of service attack when a login is made with an invalid remote password array. A valid login is required to exploit this vulnerability. Version 11.0.3.3 for Linux is not vulnerable.

tags | advisory, remote, denial of service
systems | linux
SHA-256 | ce1334b583816398c0865c95b48954c24802309142977d252ef92a816628f0f9
pkcs12bf.tar.gz
Posted Nov 25, 2003
Authored by Aion

Simple patch for OpenSSL 0.9.7c that adds a PKCS#12 brute-forcing option which takes in a wordlist.

tags | patch
systems | unix
SHA-256 | 8170148232fabc75b87d0be52449824c96cb3a6c7db0847f9bcec6dade28b327
CS-2003-04.txt
Posted Nov 25, 2003
Site cert.org

CERT Quarterly Summary CS-2003-04 - There have been documented vulnerabilities in the Microsoft Windows Workstation Service, RPCSS Service, and Exchange, various SSL/TLS implementations, a buffer overflow in Sendmail, and a buffer management error in OpenSSH. There have also been reports of W32/Swen.A, W32/Mimail variants, and exploitation of an Internet Explorer vulnerability reported in August of 2003.

tags | advisory, overflow, vulnerability
systems | windows
SHA-256 | 111a7f74273b65a5b0d1626916be4f03e2691e306b91abf17827c06c747319c8
Adv-20031124.txt
Posted Nov 25, 2003
Authored by Evgeny Legerov

S-Quadra Advisory #2003-11-24 - Monit version 4.1 is susceptible to a denial of service via a negative Content-length field and is also vulnerable to a stack overflow when accepting long HTTP requests.

tags | advisory, web, denial of service, overflow
SHA-256 | 640b7a1304c873c6888f2e239b9dd442a50d1a7bfc300a638ff7e843e49e4c1d
ike-scan-1.5.1.tar.gz
Posted Nov 25, 2003
Authored by Roy Hills | Site nta-monitor.com

ike-scan is a utility that discovers IKE hosts and can also fingerprint them using the retransmission backoff pattern.

Changes: More backoff patterns added, more flexible pattern specification, man page added, and more.
tags | tool, scanner
systems | unix
SHA-256 | ef4da0b8fb8c43faed743d094966384c7c9a1e8041a8e811b657bc9863951839
os-sim-0.7.tgz
Posted Nov 25, 2003
Authored by Dominique Karg, David Gil, Fabio Ospitia Trujillo, Julio Casal, Jesus D. Munoz | Site sourceforge.net

Os-sim attempts to unify network monitoring, security, correlation, and qualification in one single tool. It combines Snort, Acid, MRTG, NTOP, OpenNMS, nmap, nessus, and rrdtool to provide the user with full control over every aspect of networking or security. Supported platform is Linux.

tags | system logging
systems | linux, unix
SHA-256 | 90843c85e212f5b0efbb5171be7c6a6927a98ac94bb7fc14caa2ebabfd1196e6
commerceSQL.txt
Posted Nov 25, 2003
Authored by Mariusz Ciesla

CommerceSQL shopping cart allows remote file reading via a directory traversal vulnerability in its index.cgi.

tags | exploit, remote, cgi
SHA-256 | 6f4df4b2df394eb3256053752a246944664140cbf21550acf95750c5516627ce
TCM315.txt
Posted Nov 25, 2003
Authored by Andres Tarasco

The embedded webserver for the Thomson TCM315 cable modem is vulnerable to a buffer overflow during a typical GET method HTTP request.

tags | exploit, web, overflow
SHA-256 | 9fe3659ee27d616cce7a519a8bdc569a333a69876d8490c3875cba0299d02fe9
primebaseLWC.txt
Posted Nov 25, 2003
Authored by Larry W. Cashdollar | Site vapid.dhs.org

Vapid Labs Security Note - The PrimeBase SQL Database Server 4.2 stores passwords in clear text. Depending on the installation user's umask settings, it may be readable by all local users.

tags | advisory, local
SHA-256 | 43002c694b892879a9fefb2c4763eaa0435c8018f79e132da7c50c1395f81a57
opera722.txt
Posted Nov 25, 2003
Authored by Jouko Pynnonen | Site klikki.fi

Two vulnerabilities were found in the Opera web browser versions up to 7.22. Both are related to skin files, with one being a directory traversal attack that allows an attacker to upload a file to a victim's machine while the other is a buffer overflow in the skin file handling.

tags | advisory, web, overflow, vulnerability
SHA-256 | 1fe7a3b278a5f299a11bc53c79e45f6df58c6100dbd0c6ca31456d8ee6312569
port139_audit.txt
Posted Nov 25, 2003
Authored by clappymonkey

Brief research paper that audits and discusses the true scope of how many hosts on the Internet actually have TCP port 139 listening and are susceptible to attack.

tags | paper, tcp
systems | windows
SHA-256 | 244293ebdd2a973beb2961f77348e04047e69687a1efabdac4ab45d5af3cf75b
SCSA021.txt
Posted Nov 25, 2003
Authored by frog-man | Site Security-Corp.com

Security Corporation Security Advisory [SCSA-021]: vBPortal versions 2.0 alpha 8.1 and below allow a remote attacker the ability to send mail anonymously via a vulnerability in its friend.php script.

tags | exploit, remote, php
SHA-256 | c4d06783f91cb24e63610106d750abfba594dd5975bdd6cc9027faca6c37e247
kill-Taidu.c
Posted Nov 25, 2003
Authored by jsk

webfs 1.7.x remote root exploit that binds a shell to port 26112 and makes use of a User-Agent buffer overflow.

tags | exploit, remote, overflow, shell, root
SHA-256 | b99a529cd0c9633b8757d0805ef4ef7815dc5ea637c2438a987d2ca956da300b
msnbug.txt
Posted Nov 25, 2003
Authored by Hi_Tech_Assassin, Brice aka THR

A bug exists in MSN's Messenger client that allows a user's IP address to be exposed due to improper parsing of the Ip-Address field when parsing requests.

tags | exploit
SHA-256 | 11b8007718efec8768261dc195d3d80f9c2678aab4655d151fba650b133b883d
xitami.txt
Posted Nov 25, 2003
Authored by Tri Huynh

Xitami's LiteServe webserver versions 2.5 and below suffer from a denial of service vulnerability that stems from a logic error during the processing of a POST request.

tags | advisory, denial of service
SHA-256 | cd786a6a7908e740a47fa4b504d54c3c4bf44e73bbf892f5c3f1f6a1c40cab1a
Page 1 of 7
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close