exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2004-01-05

easydynamic.txt
Posted Jan 5, 2004
Authored by Vietnamese Security Group | Site security.com.vn

EasyDynamicPages versions 2 through 2.5 are susceptible to an include() vulnerability due to a lack of filtering that in turn allows a remote attacker to load data from remote or local resources.

tags | exploit, remote, local
SHA-256 | 573ff51946ae70b19c2e15246db337391dc59044f59265d77a23c656456a213b
adv_microsoft_word_protection.txt
Posted Jan 5, 2004
Authored by Thorsten Delbrouck | Site guardeonic.com

All versions of Microsoft Word are susceptible to having the password protection on Word documents bypassed by clearing out the checksum in the document utilizing a hex editor and replacing it with 0x00000000 which equals an empty string.

tags | exploit
SHA-256 | 5aa290d523d2e73d3c21f3a61abca430eff72d538e018990a0d9dcde79222d9d
vbulletinSQL.txt
Posted Jan 5, 2004
Authored by mslug | Site safechina.net

vBulletin Forum versions 2.3.x suffer from a SQL injection vulnerability in the calendar.php code. Remote exploitation code included.

tags | exploit, remote, php, sql injection
SHA-256 | 54e4acbd92d7cec8bf29a4dc595170a65597c28cfdb7f797dab43a324759c4b5
10533.txt
Posted Jan 5, 2004
Site secunia.com

Secunia Security Advisory SA10533 - A vulnerability has been reported in the Linux 2.4.x kernel series, which potentially can be exploited by malicious, local users to gain knowledge of sensitive information. The vulnerability is caused due to an unspecified error in /dev/rtc real time clock routines, which may disclose parts of kernel memory to unprivileged users.

tags | advisory, kernel, local
systems | linux
SHA-256 | 62bea4925406d236faf5da1e33e91c97328a34267747c2fc75408a4b47fa8ece
wcwdpoc.pl
Posted Jan 5, 2004
Authored by Peter Winter-Smith | Site elitehaven.net

Webcam Watchdog version 3.63 and below remote exploit that makes use of a stack based buffer overflow in Watchdog's HTTP GET request functionality.

tags | exploit, remote, web, overflow
SHA-256 | f3ca05278d3188c23c65faba7db68c687aa6c2e8b31ccf73cee194eebe35d3f4
webcamwatchdog.txt
Posted Jan 5, 2004
Authored by Peter Winter-Smith | Site elitehaven.net

Webcam Watchdog version 3.63 and below is vulnerable to a remotely exploitable stack based buffer overflow which can be triggered via an overly long HTTP GET request. Full detailed analysis of the vulnerability is given.

tags | advisory, web, overflow
SHA-256 | 34ec3b6aeb6958e021532b1ec31ba27920f2b0f383ccc1a21f79f4b6fae76fad
msgbox.asm
Posted Jan 5, 2004
Authored by Peter Winter-Smith | Site elitehaven.net

MessageBoxA Shellcode.

tags | shellcode
SHA-256 | 909dad5e4fc6e727d617c894593b75aec4856199ece1f66f6baab8a2831e987b
switchoff.txt
Posted Jan 5, 2004
Authored by Peter Winter-Smith | Site elitehaven.net

Switch Off versions 2.3 and below suffer from a denial of service vulnerability and a stack-based buffer overflow in the message parameter of the application that may allow a remote attacker the ability to gain SYSTEM privileges.

tags | advisory, remote, denial of service, overflow
SHA-256 | 59fe50b91ad162027a185b970c6995d4fd92e10ea3fac2df0d668fc177adbe9d
vomit-0.2c.tar.gz
Posted Jan 5, 2004
Authored by Niels Provos | Site vomit.xtdnet.nl

Vomit, or voice over misconfigured internet telephones, is a utility that converts a Cisco IP phone conversation into a wave file that can be played with ordinary sound players. Vomit requires a tcpdump output file.

Changes: Requires libdnet.
tags | telephony
systems | cisco
SHA-256 | b2aff5a6ecb556864e9d1338fae07ec85c43f5e7642c6d57aaa980434ccdc24c
ap-utils-1.3.3.tar.bz2
Posted Jan 5, 2004
Authored by roma | Site ap-utils.polesye.net

Access Point Utilities for Unix is a set of utilities that configure and monitor a Wireless Access Point under Unix. It is known to compile (with GCC and the IBM C compiler) and run under Linux, FreeBSD, OpenBSD, MacOS X, AIX, and QNX.

tags | tool, wireless
systems | linux, unix, freebsd, openbsd, aix, osx
SHA-256 | 450841067ef99c99f5e9815e58113334b25e1619a4fdc1263a93d810a9cfd8c9
silc-toolkit-0.9.11.tar.gz
Posted Jan 5, 2004
Authored by priikone | Site silcnet.org

SILC (Secure Internet Live Conferencing) is a protocol which provides secure conferencing services in the Internet. It can be used to send any kind of messages, in addition to normal text messages. This includes multimedia messages like images, video, and audio stream. All messages in the SILC network are encrypted and authenticated, and messages can also be digitally signed. SILC protocol supports AES, SHA-1, PKCS#1, PKCS#3, X.509, OpenPGP, and is being developed in the IETF. This tarball holds all developer related files.

Changes: PKCS#1 routines rewritten, memory leak fixed, various other bug fixes.
tags | protocol
SHA-256 | 93eb33be14adf7cdcf81da1fa2c62dca5de2000a2dfff22b20944ba0e77707d8
nufw-0.6.2.tar.gz
Posted Jan 5, 2004
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

tags | tool, remote, firewall
systems | unix
SHA-256 | 274d39a69dafbe199e6e53e5aa37beb3d9ac9db04dce63ed209a2562eb02a567
isec-0013-mremap.txt
Posted Jan 5, 2004
Authored by Wojciech Purczynski, Paul Starzetz | Site isec.pl

The mremap system call in the Linux kernel memory management code has a critical security vulnerability due to incorrect bounds checking. Proper exploitation of this vulnerability may lead to local privilege escalation including execution of arbitrary code with kernel level access.

tags | advisory, arbitrary, kernel, local
systems | linux
advisories | CVE-2003-0985
SHA-256 | 1f3565207e96102d6a63c660b43ba3e8e06061f744c34c3ff6a6df7a1d02e5ef
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close