what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2006-01-04

20051228.ie_xp_pfv_metafile.pm
Posted Jan 4, 2006
Authored by H D Moore | Site metasploit.com

Perl module which exploits the WMF SetAbortProc in the Windows Picture and Fax Viewer found in Windows XP and 2003. This vulnerability uses a corrupt Windows Metafile to execute arbitrary code and was reported to the Bugtraq mailing list after being discovered in the wild at the following URL: http://unionseek[DOT]com/d/t1/wmf_exp.htm. Unofficial patch here.

tags | exploit, web, arbitrary, perl
systems | windows
SHA-256 | 5bce51d9c67bc4ff25072cff79bdbc9d236fe8bb95c51f54208ac06e31d1bddb
20051231.ie_xp_pfv_metafile.pm
Posted Jan 4, 2006
Authored by H D Moore, san, O600KO78RUS | Site metasploit.com

Microsoft Windows Metafile (WMF) SetAbortProc remote code execution exploit which takes advantage of a vulnerability in the GDI library by using the 'Escape' metafile function to execute arbitrary code through the SetAbortProc procedure. Tested against Windows XP and 2003.

tags | exploit, remote, arbitrary, code execution
systems | windows
SHA-256 | bdfd116bc6a03d8c1124c067854578e4ef5e1ef88b7c3bd05c6e6f83179f797c
WMFHotfix-1.4.msi
Posted Jan 4, 2006
Authored by Ilfak Guilfanov | Site hexblog.com

Unofficial temporary fix for the critical Windows WMF vulnerability which Microsoft will patch on 1/10/06. Tested on Windows 2000, Windows XP, and Windows XP Professional 64 Bit. The author recommends switching to the official MS patch when it becomes available. Includes c++ source.

tags | patch
systems | windows
SHA-256 | f039f0f7f62089f15c1b4bf49fa2d85fe6818e5786570d0b9566cd1d8f4db23b
arp_spoofer.tar.gz
Posted Jan 4, 2006
Authored by phonix.04

This program (coded in C using PF_PACKET sockets) allows full manipulation of ARP packets, including specification of Source MAC/IP Addresses and Destination MAC/IP Addresses. This can be useful when diagnosing networking problems including host/switch ARP Poisoning testing, and router testing.

systems | unix
SHA-256 | 50748f0725fa029beb9a4e11d1937341055e0728a916213b63585a0a0478fd3f
Gentoo Linux Security Advisory 200601-1
Posted Jan 4, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-01 - Tavis Ormandy of the Gentoo Linux Security Audit Team has discovered that the pinentry ebuild incorrectly sets the permissions of the pinentry binaries upon installation, so that the sgid bit is set making them execute with the privileges of group ID 0. Versions less than 0.7.2-r2 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | da48dc6bfa273f7efdcc50d291a1b86fe159146c8a052da9797cbe4ca7813752
arpcheck.sh.txt
Posted Jan 4, 2006
Authored by Stefan Behte | Site ge.mine.nu

arpcheck checks /proc/net/arp for MAC/IP combinations and compares them to a static list (shorewall style) or a dynamically learned MAC list. If a rogue MAC/IP is found, arpcheck alerts you.

tags | tool
systems | unix
SHA-256 | 2caa6c45611ad683fec1883dba1f83832576d66a8b5f3ed763e5e353af837300
ifswitch.sh.txt
Posted Jan 4, 2006
Authored by Stefan Behte | Site ge.mine.nu

Bash script that allows you to switch your network configuration very fast with a random MAC, random IP, automatically have it provide constant changes, and more.

tags | tool, bash
systems | unix
SHA-256 | 29db4b65cd701eab7cbda0092d8f728c2c2cf26dc39dc5eb3c7ac7fff7133ebf
winrar330.c
Posted Jan 4, 2006
Authored by Alpha_Programmer

WinRAR version 3.30 suffers from a buffer overflow vulnerability when processing a long file name. Proof of concept exploit provided.

tags | exploit, overflow, proof of concept
SHA-256 | 15e8264363d5f7bd7a12704f3585a6269bf2946347c178acf4a069b9e9a7ae1d
UBehavior.zip
Posted Jan 4, 2006
Authored by mercy | Site felinemenace.org

Whitepaper discussing the exploitation of uninitialized data.

tags | paper
SHA-256 | 5b32aaa1da6b6a140a3868b87037e57e1d53cf28b0cdd59d2d8a8d7d38210a0d
cijfer-vsczpl.pl.txt
Posted Jan 4, 2006
Authored by cijfer

Valdersoft Shopping Cart versions 3.0 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | e527deb3eb987e4baffbf7c1b7aac78abf9f89afd9bfeee77d9319631e61a158
termsh.c
Posted Jan 4, 2006
Authored by rod hedor

SCO Openserver 5.0.7 termsh local privilege escalation exploit.

tags | exploit, local
advisories | CVE-2005-0351
SHA-256 | f7a3d4a66d5029784ec01e7c244577689ed677bf1011df6147694236519b212b
EV0011.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

ScozBook version BETA 1.1 is susceptible to SQL injection attacks. Exploitation details provided.

tags | exploit, sql injection
SHA-256 | da4d1cc5a46c5dff385f4e303beef21af5adba50bd95bfe1a007467af6052325
EV0010.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

B-net Software version 1.0 is susceptible to cross site scripting attacks. Exploitation details provided.

tags | exploit, xss
SHA-256 | 6d7eb3dceb4488c5b449d29c7e3abe86b8194505b213bda8b02274f513dd2b1b
NicoFTP30119.txt
Posted Jan 4, 2006
Authored by K4P0

NicoFTP version 3.0.1.19 suffers from a stack overflow vulnerability in the population of a new user account.

tags | advisory, overflow
SHA-256 | ca53cccf092e878bd55c323db068281845524e5d636cc13eb0e47a819a869ac1
EV0009.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

PHPjournaler version 1.0 is susceptible to SQL injection attacks via index.php. Exploitation details provided.

tags | exploit, php, sql injection
SHA-256 | 2cccf720985f175be9d2914db2d99db3e3b524cd8ab172a0e627b8c53853893c
EV0008.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

inTouch 0.5.1 Alpha is susceptible to SQL injection attacks via the login page. Exploitation details provided.

tags | exploit, sql injection
SHA-256 | 00a20dd1ba146e1a3514736c9781175d9171f70e743290e75fb31387999227a3
EV0007.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

Chimera Web Portal System version 0.2 is susceptible to SQL injection and cross site scripting attacks. Exploitation details provided.

tags | exploit, web, xss, sql injection
SHA-256 | bd7eda5945d7337e9d512eede3391f5de72d052a3c66eb165a201bb6fb6ee70e
EV0006.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

phpBook versions 1.3.2 and below suffer from a php code execution flaw due to an unsanitized variable. Exploitation details provided.

tags | exploit, php, code execution
SHA-256 | 1daf972e33787535cdb4cd688f01d75a897c28e9d064ad6dc6bd2bc284106bd2
EV0005.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

PHPenpals version 310704 suffers from a SQL injection flaw in profile.php. Exploitation details provided.

tags | exploit, php, sql injection
SHA-256 | 537f9cb86f0fdfc27350b8cea6da3791eb77f39ca43febcd407c5798f822d1c2
EV0004.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

Chipmunk Guestbook versions 1.4 and below suffer from a cross site scripting flaw. Exploitation details provided.

tags | exploit, xss
SHA-256 | df1fb75ea09fcfe123b2e20ad27cacbde8acf91d34785e81b4cb815bf44d485c
EV0003.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

oaBoard version 1.0 suffers from a remote php include and execution flaw. Exploitation details provided.

tags | exploit, remote, php
SHA-256 | adb49a9de157c962f76fe440f041a5268ee0df6741b8aefd596fb22959bdd783
EV0002.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

VEGO Links Builder version 2.0 suffers from a SQL injection flaw. Exploitation details provided.

tags | exploit, sql injection
SHA-256 | 6ba6134b1307646b465d0a01f89747770e5f21a64aef0084dcfdda1b0e0d78ec
EV0001.txt
Posted Jan 4, 2006
Authored by Aliaksandr Hartsuyeu

VEGO Web Forum versions 1.26 and below suffer from SQL injection flaws. Exploitation details provided.

tags | exploit, web, sql injection
SHA-256 | 4ff42f1f57c683632b22d501eb2be23d79358de1e85ac32dffcd471ee42b6a76
kapda-19.txt
Posted Jan 4, 2006
Authored by trueend5 | Site KAPDA.ir

KAPDA Advisory #19 - vBulletin version 3.5.2 is susceptible to HTML injection attacks that can allow for cross site scripting.

tags | advisory, xss
SHA-256 | bc66ce268e7da45f3992c87d2f61cfe5e1c09fdac7f6c022aa1aaef7df6341a2
Secunia Security Advisory 18141
Posted Jan 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ovt has reported a vulnerability in Cisco Secure ACS (Access Control Server), which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | cd55ba9b2f8a72c4b4f4d13405098623a0a2008a90dbb35e049524b2d96e96d9
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close