exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 155 RSS Feed

Files Date: 2003-09-01 to 2003-09-30

sendmail8.12.9.txt
Posted Sep 18, 2003
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

There is a remotely exploitable vulnerability in Sendmail versions 8.12.9 and below that allows an attacker to overwrite heap and stack structures.

tags | advisory
SHA-256 | 28c280e02042929b8acc8cdcb07a215783ebdfe53633e6f8410bce341f4bbb14
snort-2.0.2.tar.gz
Posted Sep 18, 2003
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Added Thresholding and Suppression features, Fixed TCP RST processing bug, Cleanup of spp_arpspoof, Cleanup of win32 version including proper Event Log support, and munged data fixes for stream4.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 0ab456f9eb81241cacff3102350ca2d3d01b129d6cc59541457ba3b94e221918
liquidwar-exploit.c
Posted Sep 18, 2003
Authored by Angelo Rosiello, rosiello | Site rosiello.org

Liquidwar 5.4.5 local exploit that has been tested on Slackware Linux 9.0.0 and Gentoo Linux 1.4.

tags | exploit, local
systems | linux, slackware, gentoo
SHA-256 | 6038ccaf0089d0c6b1b982024c5d6232813a117568c7c20900bb183dcfc26458
openssh-3.7.1p1.tar.gz
Posted Sep 18, 2003
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes, including a security fix for the buffer management vulnerabilities. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 61d9b805f255e143dbbc50c6c60c24f55bc4f8f319909dd399b3a3a1ef7c77f9
mounty.c
Posted Sep 17, 2003
Authored by newroot | Site newroot.de

Remote root exploit for rpc.mountd that makes use of the xlog off-by-one vulnerability discussed here.

tags | exploit, remote, root
SHA-256 | 8301fb1c155cefd9ce319e1358f25b7e25d8bf34a49b62722987e5f5a7b76328
09.16.MS03-039-exp.c
Posted Sep 16, 2003
Authored by Eyas

Remote Windows exploit for the RPC DCOM long filename heap overflow discovered by NSFOCUS. Upon success, the target will have a user added as the letter e with a password of asd#321.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 8deeb2c01d158751b1bf4ee8adcd15343d9a1beaeded00158eb8c71a0eb8577a
TEXONET-20030902.txt
Posted Sep 16, 2003
Site texonet.com

Texonet Security Advisory 20030902 - SCO OpenServer / Internet Manager (mana) versions 5.0.5 to 5.0.7 are susceptible to escalating a local attacker's privileges due to being tricked into executing the environment variable REMOTE_ADDR when it is set.

tags | exploit, local
SHA-256 | 5046fb8c6f2157de1eeef06f1ff7086a72da814debcc822a30e046b466d87a8d
DominoHunter-0.92.zip
Posted Sep 16, 2003
Authored by Pierre CARON

Domino Hunter 0.92 is a Lotus Domino web server scanner, written in Perl. It attempts to access default NSF databases, as well as crawl user-defined bases. It tries to enumerate the database structure, enumerate available views, available documents, and ACLs set on documents. It also tries to retrieve documents from available views in order to check if ACLs are correctly set to restrict documents and not views. The scanner works in both anonymous mode or privileged mode if user supplied credentials are supplied to then be passed to the default names.nsf/?Login form.

Changes: Various bug fixes, more verbose of output, and a progress bar has been added. Fast ACL enumeration and various bugfixes.
tags | tool, web, scanner, perl
systems | unix
SHA-256 | bfcba564a665d5e5f128c1528b9c6a1d48fcabdf83356083541e4206cad0ecc6
Atstake Security Advisory 03-09-15.1
Posted Sep 16, 2003
Authored by Atstake, Ollie Whitehouse | Site atstake.com

Atstake Security Advisory A091503-1 - The Nokia Electronic Documentation product has three vulnerabilities. A cross-site scripting vulnerability allows an attacker to run malicious code if javascript is enabled. A directory listing of the web root is available by supplying the underlying webserver with a period. NED can also be inadvertently used as an HTTP proxy server.

tags | advisory, web, root, javascript, vulnerability, xss
SHA-256 | 4924ba9b5946a4e3970ccd2e0126327f9de57382c0d428f532349345aa409bd4
09.14.mysql.c
Posted Sep 16, 2003
Authored by Bkbll

Remote exploit for Mysql 3.x versions 3.23.56 and Mysql 4.x versions below 4.0.15. More information available here.

tags | exploit, remote
SHA-256 | 031cb79c22ead773279128cdcad002a6b7cea61a3829c158c874f16857a8ab9e
tsh-0.6.tgz
Posted Sep 16, 2003
Authored by Christophe Devine

Tiny SHell is an open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication.

tags | tool, shell, cryptography, rootkit
systems | unix
SHA-256 | 6cb0bc541e848ecd40a2623b75688255e001fe3476c765acd037f1906f171a14
sorpine.c
Posted Sep 16, 2003
Authored by Sorbo | Site darkircop.org

Remote Pine exploit for versions 4.56 and below. Makes use of a vulnerability discussed here.Binds a shell to port 6682. Written for Slackware 8.0, 8.1, and 9.0 and works for RedHat as well.

tags | exploit, remote, shell
systems | linux, redhat, slackware
SHA-256 | e851c723d21209a6b26900e885356e35a071b04eb77c23187facc15b5835af99
iDEFENSE Security Advisory 2003-09-16.t
Posted Sep 16, 2003
Authored by iDefense Labs, Mark Zielinski | Site idefense.com

iDEFENSE Security Advisory 09.16.03: An exploit has surfaced that allows remote attackers to execute arbitrary commands with super-user privileges against Solaris hosts running the default RPC authentication scheme in Solstice AdminSuite, sadmind. CVE Related Number: CVE-2003-0722.

tags | advisory, remote, arbitrary
systems | solaris
SHA-256 | 927d8400a78249ccc1f470ef0d7fa5b3ce3bc5fe19fbd3027a63dae9bae28365
minihttp.txt
Posted Sep 16, 2003
Authored by Peter Winter-Smith

Minihttpserver 1.x Host Engine is susceptible to a directory traversal attack and has a login parsing flaw that allows a remote attacker to gain administrative privileges.

tags | exploit, remote
SHA-256 | c3811137432dca7f6b3480030b9e97885c8de1ef80de534902b0ea664f882952
easyfile.txt
Posted Sep 16, 2003
Authored by Dr. Insane

Easy File Sharing Web Server 1.2 is vulnerable to directory traversal bugs, cross site scripting, HTML injection, and password snatching due to them being left in the clear.

tags | exploit, web, xss
SHA-256 | f44612ef4731652eedc76c34971ccef6fbab01c107847e6496e2fa6d924e38f8
buffer.adv
Posted Sep 16, 2003
Site openssh.org

OpenSSH Security Advisory - All versions of OpenSSH's sshd prior to 3.7 contain a buffer management error which results in a remote root vulnerability.

tags | advisory, remote, root
SHA-256 | 64c4c6ec67379208e69b635d6afb17251d748b0a37bf85006230d6525d2a55db
lea-1.0.tar.gz
Posted Sep 13, 2003
Authored by Eduardo Ruiz Duarte | Site lea.research.kelsisiler.com

LEA is a simple algorithm for file encryption that uses some boolean algebra and modular arithmetic. It can test the stream and generates numbers with a logical order. Using bytes as increments and decrements you can choose between a normal encryption without pseudo-random data generator or steganography with/without random data emulating binary executables. By default it includes a VMS Alpha Executable and a Linux IA32 ELF you can add to the binaries on a standard header included in the distribution and editing the steganographic routine, the fake binary included works on all the Linux distributions over IA32. Tested on HP-UX IA64, FreeBSD IA-32, Linux IA64 and Linux IA32.

tags | tool
systems | linux, unix, freebsd, hpux
SHA-256 | 7d3ddcd31b7fa89b53fd95ecfaae04a65e31c6f4a76b5b74a0316c850e682a3a
semaphore.txt
Posted Sep 13, 2003
Site secunia.com

Secunia Research Advisory - A vulnerability has been identified in OpenBSD allowing a malicious root user to escalate privileges. The problem is that the root user may set the semaphore limit to a high value, which causes an integer overflow. This could be exploited to bypass the security level access control (securelevel) specified at boot time.

tags | advisory, overflow, root
systems | openbsd
SHA-256 | f31997d5d1e04fd1b70e758ee24b98598f34265b3b0f58f83720a3ee45983017
dotnet.txt
Posted Sep 13, 2003
Authored by WebCohort Research | Site secunia.com

Secunia Research Advisory - A vulnerability has been reported in ASP.NET, which can be exploited by malicious people to bypass the "Request Validation" security mechanism. The "Request Validation" mechanism designed to protect against Cross-Site Scripting and SQL injection allows restricted tags when they include a NULL byte. However, this is a problem since some browsers, like Internet Explorer, ignore NULL bytes when parsing input, which may cause them to execute the content in the tags anyway.

tags | advisory, xss, sql injection, asp
SHA-256 | 289ddf4085f312bb8fe0319c2b08e847dcf9dde239b04f3cf03bbd5c373a1e62
ftgatepro.txt
Posted Sep 13, 2003
Authored by Phuong Nguyen | Site secunia.com

Secunia Research Advisory - Two vulnerabilities have been identified in FTGatePro mail server version 1.x that allow malicious users to access sensitive information. One lies in the file ftgatedump.fts allowing an attacker to see the system configuration while another lies in exportmbx.fts that holds all the usernames and passwords for the system.

tags | exploit, vulnerability
SHA-256 | 37e62379ae7d3410654e1b6dbec013a2f429722f7a11bac666000f9c31637ac1
gordano.txt
Posted Sep 13, 2003
Authored by Phuong Nguyen | Site secunia.com

Secunia Research Advisory - Two vulnerabilities have been identified in Gordano, which allows malicious people to consume large amounts of CPU power and see information about other users.

tags | advisory, vulnerability
SHA-256 | 6fe5b63708044356c7045256059750a6e4f4dea633deb68198e6017732cca8bb
oc192-bof.c
Posted Sep 13, 2003
Authored by sw | Site oc192.us

Program for testing weak binaries for basic overflows. It can test command line overflows, ENV and basic format string vulnerabilities as well. Utilizes ptrace() to analyze the stack during testing and report any overwritten stack addresses and other important data. Very useful for testing items that are precompiled.

tags | tool, overflow, vulnerability
systems | unix
SHA-256 | ea46f5f18b2c7e88368f709209625793eefecb5c676758acc69e3555a8aa2193
SRT2003-09-11-1200.txt
Posted Sep 13, 2003
Authored by Kevin Finisterre

Secure Network Operations, Inc. Advisory SRT2003-09-11-1200 - In the man-1.5x code, some checks may not be present upon compile time that keep man from not being vulnerable. RedHat 9 is one such installation that ships man setgid and vulnerable to attack if the vendor supplied binary is utilized. http://www.secnetops.com.

tags | advisory, web
systems | linux, redhat
SHA-256 | 743603b784eb340ce003d68fe7310d77a3cf4938a9b7ae14aee5b8377252c813
defeating-w2k3-stack-protection.pdf
Posted Sep 13, 2003
Authored by David Litchfield | Site ngssoftware.com

Thorough paper discussing how to defeat the stack based buffer overflow prevention mechanism in Microsoft Windows 2003 Server.

tags | paper, overflow
systems | windows
SHA-256 | b38cd24d571d9497d31fa51821bf46da5ded71c3cc615f565477fda2effa5f09
bandwebsite.txt
Posted Sep 13, 2003
Authored by Nasser.M.Sh

Bandsite portal system version 1.5 lacks authentication validation in its admin.php code when an administrator is added, thus allowing a remote attacker to gain administrative privileges.

tags | exploit, remote, php
SHA-256 | 5d166e4129b983e42146f8f03a2ab30cec5d84c35a9f1631e971a799a69627ba
Page 4 of 7
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close