what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2005-04-19

plsql_multiplestatement_injection.txt
Posted Apr 19, 2005
Authored by Esteban Martinez Fayo

Specialized exploit for cases where SQL injection is possible against a Oracle PL/SQL setup.

tags | exploit, sql injection
SHA-256 | d157fd2dfa2d66e860e087333a9d56513595d3653e44b2708d42626d1eb78d34
oracle_sdo_code_size.c
Posted Apr 19, 2005
Authored by Esteban Martinez Fayo

Exploit for buffer overflow vulnerability in procedure MDSYS.MD2.SDO_CODE_SIZE within Oracle Database Server version 10.1.0.2 under Windows 2000 SP4.

tags | exploit, overflow
systems | windows
SHA-256 | a0f3cca0424aca2f2583ed61ffa387e3f18c17050746fbcb5ef2f5de1e81146f
adz_serendipity.pl
Posted Apr 19, 2005
Authored by kreon | Site adz.void.ru

Serendipity 0.8beta4 beta.php SQL injection exploit.

tags | exploit, php, sql injection
SHA-256 | 202976f007352d982e4bef3889c5a2c8105be38b552f23a27cf66c03614d2144
serendipity.txt
Posted Apr 19, 2005
Authored by kreon | Site adz.void.ru

Serendipity "blog" system version 0.8beta4's "exit.php" module is vulnerable to SQL injection. Previous versions were also vulnerable, and it appears this has not yet been fixed.

tags | advisory, php, sql injection
SHA-256 | ca137befd87bb23f0e1a05b1a0c1c339ec2fb1a20c1fc627330d60c19533f5f4
Gentoo Linux Security Advisory 200504-11
Posted Apr 19, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-11 - James Ranson reported a vulnerability when JunkBuster is configured to run in single-threaded mode, an attacker can modify the referrer setting by getting a victim to request a specially crafted URL. Tavis Ormandy of the Gentoo Linux Security Audit Team identified a heap corruption issue in the filtering of URLs. Versions less than 2.0.2-r3 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 5230e1bc925375fa4788e07f7ce82ed74e9dfa93f2e7f7d56512315e0fe36532
dc_phpbb_xss_sql.txt
Posted Apr 19, 2005
Authored by Diabolic Crab | Site digitalparadox.org

Multiple SQL injection and Cross-site Scripting issues in phpBB versions 1.52 and below. Example exloit URLs included in advisory.

tags | exploit, xss, sql injection
SHA-256 | 9ed61fb9b6bddef6a6fbcc172a966e32b1952757835f428dc9b3ec91afbb9023
dsa-707.txt
Posted Apr 19, 2005
Site debian.org

Debian Security Advisory 707-1. Multiple issues with MySQL, including: incorrect privilege handling (users get illegitimate access to databases named similarly to those they have legitimate access to), arbitrary command execution for any user that has been granted INSERT and DELETE rights, and race conditions due to predictable tempfile naming schemes.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2004-0957, CVE-2005-0957, CVE-2005-0709, CVE-2005-0710, CVE-2005-0711
SHA-256 | 8f5c94fb7332fb046cb8ba8ed05f37326977d9787fac3593b9bd7b35da35d0f1
Gentoo Linux Security Advisory 200504-10
Posted Apr 19, 2005
Authored by Gentoo | Site security.gentoo.org

Gld, a greylisting server for Postfix, is vulnerable to buffer overflows in the code contained within server.c and cnf.c. Gld is run by root by default, meaning this is a remote-root-class issue.

tags | advisory, remote, overflow, root
SHA-256 | 398a498a2c6d9de9531d7a8a48c1683fe5a153b91ff1584453c5367b7c65add8
MSHTA_POC.c
Posted Apr 19, 2005
Authored by Zwell

Proof-of-Concept code to generate a file with an embedded CLSID, demonstrating how the issues detailed in the iDEFENSE "MSHTA" advisory, MS05-016, and other places, can be exploited.

tags | exploit
advisories | CVE-2005-0063
SHA-256 | 7826084c6c139e8540b77c60563f111711b9055021c1118b3cabc3f461e16bb2
msjet101.c
Posted Apr 19, 2005
Authored by Nanika | Site chroot.org

This is a slightly modified version of Stuart Pearson's original exploit for the malformed MDB parsing vulnerabilities in Microsoft Access.

tags | exploit, vulnerability
SHA-256 | 21907bea8baebb0eabf8d5cb55470e6622f00c5110265a1be7900b93ce98dd5a
dsa-706.txt
Posted Apr 19, 2005
Site debian.org

Debian Security Advisory 706-1 - The Debian Security Audit Project discovered a buffer overflow in axel, a light download accelerator. When reading remote input the program did not check if a part of the input can overflow a buffer and maybe trigger the execution of arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-0390
SHA-256 | 10f84aee682a1865f89c6e409073124f8a3910a5f499cb79b38686f56a11439e
zoomSQL.txt
Posted Apr 19, 2005

zOOm Media Gallery is susceptible to SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b88f4b753bd42e9c2ae76a295971593f9fffeba89289f14643f0dc3375f5ac24
Technical Cyber Security Alert 2005-102A
Posted Apr 19, 2005
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA05-102A - Microsoft has released a Security Bulletin Summary for April, 2005. This summary includes several bulletins that address vulnerabilities in various Windows applications and components. Exploitation of some vulnerabilities can result in the remote execution of arbitrary code by a remote attacker.

tags | advisory, remote, arbitrary, vulnerability
systems | windows
SHA-256 | 3c4afe41c5453fad4a5bfa073bbac7c40792450fc856da20772568df97503e76
msjet40.txt
Posted Apr 19, 2005
Authored by Tal Zeltzer | Site see-security.com

Microsoft Jet exploit that makes use of an insufficient data validation vulnerability when the parsing of a database file is performed with msjet40.dll.

tags | exploit
SHA-256 | 363d13ce385e71ed1d0b870b6c9e4eb5dfef4e9ceae62b8fe3b8bb540e55059d
dokuwikiUpload.txt
Posted Apr 19, 2005
Authored by kreon | Site adz.void.ru

DoKuWiki is susceptible to a file upload bug.

tags | advisory, file upload
SHA-256 | ed7180efed1b0555eda2d2aa14fbfdc213a32e96846f52a658c94be1e2ad0bfc
Cisco Security Advisory 20050412-icmp
Posted Apr 19, 2005
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A document that describes how the Internet Control Message Protocol (ICMP) could be used to perform a number of Denial of Service (DoS) attacks against the Transmission Control Protocol (TCP) has been made publicly available. This document has been published through the Internet Engineering Task Force (IETF) Internet Draft process, and is entitled ICMP Attacks Against TCP (draft-gont-tcpm-icmp-attacks-03.txt). Multiple Cisco products are affected by the attacks described in this Internet draft.

tags | advisory, denial of service, tcp, protocol
systems | cisco
SHA-256 | 1f9284a7574fce778b0209924984b5651e903fc11afdbd146cb97effaa4598dc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close