exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2004-06-02

flawfinder-1.25.tar.gz
Posted Jun 2, 2004
Authored by David A. Wheeler | Site dwheeler.com

Flawfinder searches through source code for potential security flaws, listing potential security flaws sorted by risk, with the most potentially dangerous flaws shown first. This risk level depends not only on the function, but on the values of the parameters of the function. Secure Programming HOWTO here.

Changes: Output format, packaging, and many feature enhancements.
systems | unix
SHA-256 | 27fb48f92c40f6e25f1c853ffe53587493d87e7ee8a55a0a5870cc54e3bdc919
2004-OSC2Nuke-001.txt
Posted Jun 2, 2004
Authored by Squid

OSC2Nuke 7x version 1 and OSCNukeLite versions 3.1 and below are susceptible to full path disclosure vulnerabilities along with the possibility of remote command execution.

tags | advisory, remote, vulnerability
SHA-256 | 5f96e7ef530a7ccbc5c2f329c11d2a5530cac404ca7454aa387363da3b4af4b1
2004-betaNC-001.txt
Posted Jun 2, 2004
Authored by Squid

Nuke Cops betaNC PHP-Nuke Bundle with PHPNuke 6.5 and later are susceptible to multiple path disclosure vulnerabilities that can lead to SQL injection and code execution attacks.

tags | advisory, php, vulnerability, code execution, sql injection
SHA-256 | 48706c82daaac814f82be6b7d1e243e8cfa3bb44ff75a0fdd9489f22dcc35db1
galleryVuln.txt
Posted Jun 2, 2004
Site gallery.menalto.com

A vulnerability due to an unspecified authentication error in Gallery allows for a remote attacker to gain full administrative access. Affected versions are 1.2 up to 1.4.3-p12.

tags | advisory, remote
SHA-256 | 90b60da34fb15263462bf650dcbbaa35bbf1451079cea0bcf453ab89ad5cd23d
MITKRB5-SA-2004-001.txt
Posted Jun 2, 2004
Authored by Christopher Nebergall, Nico Williams

MIT krb5 Security Advisory 2004-001 - The krb5_aname_to_localname() library function contains multiple buffer overflows which could be exploited to gain unauthorized root access. Exploitation of these flaws requires an unusual combination of factors, including successful authentication to a vulnerable service and a non-default configuration on the target service.

tags | advisory, overflow, root
SHA-256 | 7cfc54ec053d139beffb7bab5ac5297855b62e23eb7d90b6c494e5f59da7df6a
2004-Nuke-001.txt
Posted Jun 2, 2004

PHPNuke versions 7.3 and below are susceptible to full path disclosure vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 597be79ddadf45876cf2eb6a6e6a90282e3be96910b41cc1934a6618cb5f5c8d
osvdblive.txt
Posted Jun 2, 2004
Site osvdb.org

OSVDB has announced that they have reached 3,000 stable entries. This Go-Live update discusses new features the site has along with a request for help from the community. Please help support them in any way possible.

tags | paper
SHA-256 | 151f920e310158999b1f3d2573806668cc17a0d227339cf2919504286a703469
firebirdDB.txt
Posted Jun 2, 2004
Authored by Noam Rathaus | Site SecuriTeam.com

A vulnerability in the Firebird Database's way of handling database names allows an unauthenticated user to cause the server to crash and overwrite a critical section of the stack used by the database. Version 1.0 is affected.

tags | advisory
SHA-256 | c4240f2e5fca1c1e74d84909a2142bb24a8cd2e298ffca0177b22046c5fb6e9e
mollensoftLightweight.txt
Posted Jun 2, 2004
Authored by storm | Site SecuriTeam.com

A security vulnerability have been discovered in the Mollensoft Lightweight FTP Server version 3.6. A buffer overflow can be committed via the CWD command allowing for a denial of service attack. Full exploitation included.

tags | exploit, denial of service, overflow
SHA-256 | d385d01918e8b2f0b34b19abfd1352e1046ba16693a27f7ebf3d858884a130cf
RS-Labs-Advisory-2004-1.txt
Posted Jun 2, 2004
Authored by Roman Medina-Heigl Hernandez aka RoMaNSoFt | Site rs-labs.com

A vulnerability has been discovered in SquirrelMail. Due to unsanitized user input, a specially crafted e-mail being read by the victim using SquirrelMail will make injection of arbitrary tags possible. When correctly exploited, it will permit the execution of scripts (JavaScript, VBScript, etc) running in the context of victim's browser.

tags | advisory, arbitrary, javascript
SHA-256 | e69f120754f3f11bb0c26687563775dff3112e902b64d7c92bc7292644b83369
kenny.c
Posted Jun 2, 2004
Authored by konewka

Kenny is an IRC bot that executes shell commands and will report back any further information. Single host allowance for command execution is possible.

tags | shell
SHA-256 | 5fa6459e4d18940ee35e135f17eb7b67fb2fcaea20eee9bb047d89dc4d857ae8
linksysPage.txt
Posted Jun 2, 2004
Authored by Alan W. Rateliff II

The LinkSys Wireless-G Broadband Router WRT54G allows world access to an administration server on ports 80 and 443 even when disabled.

tags | advisory
SHA-256 | ee57b0b155e39f955197cb3ee9b205eb4974742ca3f22783c65b943e54a762fc
domainWhoops.txt
Posted Jun 2, 2004
Authored by albatross

A big gaping hole has been found where users who have expired passwords can unexpectedly log on to a Microsoft Windows 2000 domain if their fully qualified domain name (FQDN) is exactly eight characters long. Platforms affected: Microsoft Windows 2000 Advanced Server, Microsoft Windows 2000 Professional, Microsoft Windows 2000 Server.

tags | advisory
systems | windows
SHA-256 | 3aca4ebe103f9f7b5919d119b7edb14836642b03dae30d84a93a874f6fc1088a
0405-exploits.tgz
Posted Jun 2, 2004
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for May, 2004.

tags | exploit
SHA-256 | 8aa9e90a12b27246260794ffa77220a08db91dd5faf7f698b159a94ffdb39ae5
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close