what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2005-03-04

ca3dex.zip
Posted Mar 4, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit for Carsten's 3D Engine which suffers from a format string vulnerability allowing an attacker to execute remote code.

tags | exploit, remote, proof of concept
SHA-256 | 0b7fa71d3a76cde2ad42ed07070a95ea39226e5a2fb74f4d0e6456fe699135c2
ca3dex-adv.txt
Posted Mar 4, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Carsten's 3D Engine suffers from a format string vulnerability that can allow an attacker to execute remote code.

tags | advisory, remote
SHA-256 | 3d5695b329803227a386ca608c13e7e767ddd93829c720a83ddc98f2090cb6f0
Secunia Security Advisory 14483
Posted Mar 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported two vulnerabilities in Ca3DE, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 0f60beb0451a6f928acabe5cc570dcb90f99ed44e7117b0a761a962d44fb8caf
kiosk-src-0.65b.tgz
Posted Mar 4, 2005
Authored by Ray Ingles | Site ingles.homeunix.org

Kiosk is a Palm hack/DA combination that can be used to lock a Palm handheld to a single application. When activated, only the current application can run, and a password is needed to launch other applications. This is useful when loaning a PDA to a child or to a co-worker to use for a specific purpose.

SHA-256 | 7a852be9379868e58daef64c6d86f3876dad40745a1b203738d386b979e9a924
phpbb2013.txt
Posted Mar 4, 2005
Authored by Paisterist | Site neosecurityteam.tk

phpBB 2.0.13 fails to properly sanitize some variables in the usercp_register.php script.

tags | exploit, php
SHA-256 | 0752a9f2af60d8528ee32be5f69a3cf658ac23e6660bd352fd557917bff6672f
PABox16.txt
Posted Mar 4, 2005
Authored by Rift

PABox version 1.6 is susceptible to a cross site scripting attack.

tags | advisory, xss
SHA-256 | 70e73ed35b640185dfeae795700edafc7f3cdbae839d0995ef088f51ec7b31eb
foros32.txt
Posted Mar 4, 2005
Authored by Black Angel

FOROS version 3.2 allows for account compromise by changing the username and forumid in a cookie to someone else's.

tags | exploit
SHA-256 | 492008e324e8509317922f46824f23cef8ee3a42bb3cd8c138c42510f5e09cb3
phpN.py.txt
Posted Mar 4, 2005
Authored by Filip Groszynski, mozako

PHP News version 1.2.4 remote file inclusion exploit.

tags | exploit, remote, php, file inclusion
SHA-256 | 12ee37a4339310474492728fd58eefcfed15208e9eac7767a56dba4658bc1a6e
Ubuntu Security Notice 90-1
Posted Mar 4, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-90-1 - Tavis Ormandy discovered a format string vulnerability in ImageMagick's file name handling. Specially crafted file names could cause a program using ImageMagick to crash, or possibly even cause execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2005-0397
SHA-256 | 0be267c34df41b8864e1ad26192c586f2dd2d39aa4cbd841916ddbd8e92288e9
Gentoo Linux Security Advisory 200503-7
Posted Mar 4, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-07 - phpMyAdmin contains several security issues. Maksymilian Arciemowicz has discovered multiple variable injection vulnerabilities. It is also possible to force phpMyAdmin to disclose information in error messages. Additionally, it has a failure to correctly escape special characters. Versions below 2.6.1_p2-r1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 773ce2bbb51691b19f2ef44012dc64db761d4d76bb05e0e56ff991fa5fc852d3
Gentoo Linux Security Advisory 200503-6
Posted Mar 4, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-06 - Ulf Harnhammar discovered a format string vulnerability in netstuff.cpp. Versions less than 1.3.17 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-0158
SHA-256 | aa120c1229e2bd10b8f67dfa637b69dad0e937009692cc28456a4ddf34b8f9ba
Secunia Security Advisory 14461
Posted Mar 4, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kristof Philipsen has reported a vulnerability in Computalynx CProxy, which can be exploited by malicious people to disclose sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e33efb4e74c37a878032e01098a3ee8b04856a38d6ac41d864725a9199cf6364
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close