what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2004-06-09

wasabi-0.1.tgz
Posted Jun 9, 2004
Authored by Andrea Barisani | Site gentoo.org

Wasabi is a log monitoring program, designed to watch a log file for lines matching user defined regular expression and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

tags | system logging
systems | unix
SHA-256 | 83b46cd69f9179ecf6a4e47a75e804d5c3b2fd12912f8bda4c2b48d0ed94ca38
rdboom.zip
Posted Jun 9, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Remote denial of service proof of concept exploit that makes use of a flaw in the Race Driver server versions 1.20 and below.

tags | exploit, remote, denial of service, proof of concept
SHA-256 | 63abcd06683f2a78ef7af3df85c244b01a803c88e300012bb4e03143f5df3ed1
tocaracedriver120.txt
Posted Jun 9, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Remote denial of service attacks are possible against the server and connected clients of Race Driver versions 1.20 and below when a server receives a message packet with a length identifier of 0.

tags | advisory, remote, denial of service
SHA-256 | d6c6c91f1ccc1e4dd638f154d4b57072248074696439af33a855eaa16a306ebe
imperva.crystal2.txt
Posted Jun 9, 2004
Authored by Amichai Shulman, Moran Surf | Site imperva.com

Imperva's Application Defense Center has announced that several vulnerabilities exist in BusinessObject's Crystal Reports' Web Interface. These vulnerabilities allow a potential hacker to retrieve and delete any file from the file system of the server on which it runs, as well as causing a complete denial of service to the server. Affected versions: Crystal Reports version 9 and 10, Crystal Enterprise version 9 and 10. Exploitation details included.

tags | exploit, web, denial of service, vulnerability
SHA-256 | 08653c6229ab236fa5b5c28b167c87d32b7d71b68342d06f9afedf0d1dc76728
usr8003.txt
Posted Jun 9, 2004
Authored by Fernando Sanchez

USR Robotics Broadband Router 8003 has a flawed password checking functionality where the password is first verified by a javascript function that has the real administrator password embedded and easily viewable in the source code, allowing any malicious remote attacker to take full control of the device. Tested against firmware v1.04 08. USR Robotics has claimed the problem is not that serious and has not taken any steps to remedy the situation.

tags | exploit, remote, javascript
SHA-256 | 9355223364a226a9678e3b296d0cdc281938db1b9412641fba0392b38c8c4485
KM-2004-01.txt
Posted Jun 9, 2004
Authored by Kyle Maxwell

Blosxom, a weblog tool, is susceptible to cross site scripting attacks.

tags | advisory, xss
SHA-256 | 22a63a1e76decc66eff4c6b6b730f941095ddffd7f05c2715d58c3200f4f7d20
Apple Security Advisory 2004-06-07
Posted Jun 9, 2004
Authored by Apple | Site apple.com

APPLE-SA-2004-06-07 Security Update 2004-06-07 - This update delivers a number of security enhancements and is recommended for all Macintosh users. Components affected are LaunchServices, DiskImageMounter, Safari, and Terminal.

tags | advisory
systems | apple
advisories | CVE-2004-0538, CVE-2004-0539
SHA-256 | 59fd02c4f507b9775c09dffe05378c28284267ea48414acb84bfea214fff884e
advisory-05.txt
Posted Jun 9, 2004
Authored by DarkBicho | Site darkbicho.tk

PHP-Nuke versions 6.x, 7.2, and 7.3 all suffer from path disclosure and cross site scripting vulnerabilities.

tags | advisory, php, vulnerability, xss
SHA-256 | e5528eabe39a9466ee8453c39b40a4c3c84df99e60e44cf60448c31ed35d0e1c
priv8ibserver.pl
Posted Jun 9, 2004
Authored by Priv8 Security Research | Site Priv8security.com

Remote exploit for Borland Interbase 7.1 SP2 and below that spawns a shell under the uid running the database. Targets included for Linux Interbase 7.1 SP 2 and Linux Interbase 6.01 InterBaseSS_LI-V6.0-1.i386.rpm.

tags | exploit, remote, shell
systems | linux
SHA-256 | 5d817a11e46cbba76ba13cffc204517f20ed0ba8ab02ea224660d23758ad1bc5
ms04-016.txt
Posted Jun 9, 2004
Site microsoft.com

Microsoft Security Bulletin - A denial of service vulnerability exists in the implementation of the IDirectPlay4 application programming interface (API) of Microsoft DirectPlay because of a lack of robust packet validation.

tags | advisory, denial of service
advisories | CVE-2004-0202
SHA-256 | a5602c8b9f8a63446e97ae6c7a938c9027fd0cfbb4b9eb53d8bc7dba6f147734
FreeBSD-SA-04-12.jailroute.asc
Posted Jun 9, 2004
Authored by Pawel Malachowski | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-04:12.jailroute - A programming error has allowed local users the ability to manipulate host routing tables if superuser privileges are achieved within jailed process.

tags | advisory, local
systems | freebsd
advisories | CVE-2004-0125
SHA-256 | 0301e56f26cfa86a5da89c7242dbf8a821e5a883188131318fadee115fbac7b9
CYSA-0329.txt
Posted Jun 9, 2004
Authored by Cyrillium Security Solutions and Services | Site cyrillium.com

Cyrillium Security Advisory CYSA-0329 - FoolProof Security 3.9.x for Windows 98/98SE/Me has a vulnerability in the password recovery functionality that allows an attacker to recover the Administrator password using the Control password and password recovery key. Exploit included.

tags | exploit
systems | windows
SHA-256 | 4ade30b5e97e6f4843b28db0bf163827d80893b19b977412fad14285f512eece
dsa-516.txt
Posted Jun 9, 2004
Authored by Debian | Site debian.org

Debian Security Advisory DSA 516-1 - A buffer overflow has been discovered in the ODBC driver of PostgreSQL, an object-relational SQL database, descended from POSTGRES. It possible to exploit this problem and crash the surrounding application. Hence, a PHP script using php4-odbc can be utilized to crash the surrounding Apache webserver. Other parts of PostgreSQL are not affected.

tags | advisory, overflow, php
systems | linux, debian
SHA-256 | cc5abd6240ee4e3c8f66f1a586e37ac7625d1745b5c52a33557921ac19865174
dsa-513.txt
Posted Jun 9, 2004
Authored by Matt Zimmerman | Site debian.org

Debian Security Advisory DSA 513-1 - Jaguar discovered a format string vulnerability in log2mail, whereby a user able to log a specially crafted message to a logfile monitored by log2mail (for example, via syslog) could cause arbitrary code to be executed with the privileges of the log2mail process. Versions below 0.2.5.2 are affected.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2004-0450
SHA-256 | c85dc5d8cb9ffa868064522f567e6bdf09245a30952b161c8ed87e9348f0d01a
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close