exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 194 RSS Feed

Files Date: 2004-02-01 to 2004-02-29

wftpdDoS.txt
Posted Feb 28, 2004
Authored by Axl

WFTPD Pro Server 3.21 Release 1 allows a remote attacker to allocate arbitrary amounts of memory and force the WFTPD server process to use 100% of the CPU. Another DoS vulnerability allows an attacker to send a special string to crash WFTPD.

tags | advisory, remote, denial of service, arbitrary
SHA-256 | d887c0440b1d41aba0cf8a76e0f99a37d5551ed4797090d630c62c2422de5181
invisionPB.txt
Posted Feb 28, 2004
Authored by Knight Commander | Site security.com.vn

Invision Power Board is susceptible to a SQL injection vulnerability in its search.php script.

tags | exploit, php, sql injection
SHA-256 | d8c4c4a478f2f5a37f2f0b0241c4cc23ec20627875f2ca4105794ca7d97cd20a
lansuite.txt
Posted Feb 28, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

Lan Suite Web Mail version 602Pro running server WEB602/1.04 has multiple vulnerabilities that include path disclosure, cross site scripting problems, and directory listings.

tags | advisory, web, vulnerability, xss
SHA-256 | 71fb254a30156005bb913286702099d4f1a460f30f4cbf79807f2b3f4a77fe76
innomedia.txt
Posted Feb 28, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

The InnoMedia VideoPhone version au75200xvi04010x on the Windows platform is susceptible to an authorization bypass when attempting to via a file as a folder. The underlying webserver is GoAhead-Webs.

tags | advisory, web
systems | windows
SHA-256 | 2aa4026a1e34b2b96369afe2862d487e654e2e64a65fe41aeabc0c2b2f3aed68
tcpick-0.1.21.tar.gz
Posted Feb 28, 2004
Authored by DuskDruid | Site tcpick.sourceforge.net

tcpick is a textmode sniffer that can track TCP streams and saves the data captured in files or displays them in the terminal. It is useful for picking files in a passive way. It can store all connections in different files, or it can display all the stream on the terminal with colors.

Changes: Added src directory, flags struct, various other improvements.
tags | tool, sniffer, tcp
SHA-256 | 744f3c3630d89da567f9440759b0be8f2c396bfe44432487ecb942ad543e84de
FreeBSD Security Advisory 2004.3
Posted Feb 27, 2004
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-04:03.jail - A vulnerability has been found where jailed processes can attach to other jails. A programming error has been found in the jail_attach(2) system call which affects the way that system call verifies the privilege level of the calling process. Instead of failing immediately if the calling process was already jailed, the jail_attach(2) system call would fail only after changing the calling process's root directory.

tags | advisory, root
systems | freebsd
SHA-256 | 639d6bd5793d142816eebc4131a6389ec9dc7aeb7fd4ad2a9e06d5e395084bfd
MacOSXAFP.txt
Posted Feb 27, 2004
Authored by Chris Adams

Paper discussing how the the standard Apple Filing Protocol (AFP) does not use encryption to protect transfered data. Login credentials may be sent in cleartext or protected with one of several different hashed exchanges or Kerberos. There does not appear to have been any serious third-party security review of Apple's client or server implementations.

tags | advisory, protocol
systems | apple
SHA-256 | 16feb9364a339129da505a3e12219691b666acf40377cf696c052a27ed62f5aa
ex_servu.c
Posted Feb 27, 2004
Authored by Sam Chen | Site 0x557.org

Serv-U FTPD 3.x/4.x/5.x MDTM remote command buffer overflow exploit. Tested on Windows 2000 and XP.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 3478cd244b21b32e8c447890c0eaf59dcf6629881d4d91708d1536ceff485b5c
symantecGS20.txt
Posted Feb 27, 2004
Authored by Brian Soby

A cross site scripting vulnerability exists in Symantec Gateway Security's management service which could allow an attacker to hijack a management session to the device. Version affected is 2.0.

tags | advisory, xss
SHA-256 | 0278d24db7750640d5af1c572f205449812da58bb9e4dbf864ab8eedf4307fce
02.27.04b.txt
Posted Feb 27, 2004
Site idefense.com

iDEFENSE Security Advisory 02.27.04b: Exploitation of an access validation error within Microsoft Internet Explorer web browsers allows remote attackers to bypass the restrictions imposed on cross frame scripting.

tags | advisory, remote, web
SHA-256 | 9c0aa4ef8605876b7eafcec1291f95cf5dfb43515f7c89d5c5a880251710c55d
02.27.04a.txt
Posted Feb 27, 2004
Site idefense.com

iDEFENSE Security Advisory 02.27.04a: Exploitation of a buffer overflow vulnerability within a parameter parsing routine of WinZip Computing Inc.'s WinZip Archive Utility for Windows allows remote attackers to execute arbitrary code. Versions below 9.0 affected.

tags | advisory, remote, overflow, arbitrary
systems | windows
SHA-256 | 53517af4c8cb6810ce93d885a7fbe09d4bed96da22e7c1e59bf7a257545b5c81
ike-scan-1.6.tar.gz
Posted Feb 27, 2004
Authored by Roy Hills | Site nta-monitor.com

ike-scan is a utility that discovers IKE hosts and can also fingerprint them using the retransmission backoff pattern.

Changes: ISAKMP payloads are now decoded, new switch options added, various bug fixes.
tags | tool, scanner
systems | unix
SHA-256 | 50fa57f374ffd7a9406734dc7e7d5d00813ae61122ca580dd8221720e77d2ce2
RFC-NG-1.0.0.tar.gz
Posted Feb 27, 2004
Authored by Claudio Panichi | Site rfc.sourceforge.net

RFC (Remote Filesystem Checker) is a set of scripts that aims to help system administrators run a filesystem checker (like tripwire, aide, etc.) from a master-node to several slave-nodes using ssh, scp, sudo, and few other common shell commands.

tags | tool, remote, shell, integrity
SHA-256 | 779fd968fceb4d5dce672f5ece9edaf012e2f56e405d73a48a07b0abbd59f8a0
calife284.txt
Posted Feb 27, 2004
Authored by DownBload

Calife versions 2.8.4c and 2.8.5 has a heap memory corruption vulnerability which can lead to local privilege escalation.

tags | advisory, local
SHA-256 | 2e24a523d2205bb693235533ec49641a01370aee0464e41a45e1ee3d6769c6fe
eEye.realsecure.txt
Posted Feb 27, 2004
Authored by eEye Digital Security | Site eEye.com

eEye Security Advisory - eEye Digital Security has discovered a critical vulnerability in both RealSecure and BlackICE. The vulnerability allows a remote attacker to reliably overwrite heap memory with user-controlled data and execute arbitrary code within the SYSTEM context. This attack will succeed with BlackICE using its most paranoid settings.

tags | advisory, remote, arbitrary
SHA-256 | 93cd5a0b4754b466a9453652642e3208192566bab669f59e2f78794309c03ac3
serv-u-mdtm-expl.c
Posted Feb 26, 2004
Authored by Shaun Colley aka shaun2k2

Remote denial of service exploit that makes use of a command buffer overrun in Serv-U MDTM versions 5.0.0.4 and below.

tags | exploit, remote, denial of service, overflow
SHA-256 | b2d3006fc0646e31f2974ba75991ad575fe9b9f0032eb41efccfeb84a3983900
servU.MDTM.txt
Posted Feb 26, 2004
Authored by Bkbll | Site cnhonker.com

Serv-U MDTM versions 5.0.0.4 and below suffer from a command buffer overflow.

tags | advisory, overflow
SHA-256 | d0b9bfe66c904b65a4bde89fbbbd7e115de46dc8feff65f632cb16825d158827
domadv.txt
Posted Feb 26, 2004
Authored by wirepair

Dell's OpenManage Web Server versions 3.7.0 and below vulnerable to pre-authentication heap-based buffer overflows. The vendor was notified but Dell's security contact was on vacation. Support was also contacted but believed the issue was related to the hard drive being full.

tags | advisory, web, overflow
SHA-256 | 67295a9c2d609dd9bae8ab070b84b3bec81b8cafb3ae1175b6236d2213b624cf
snort-2.1.1.tar.gz
Posted Feb 26, 2004
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Fixed bugs and added signatures.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 0ab6801cdd4b46d3daa4544977306a6f222ca51e110966e0c2ce1900fd535506
freechat111a.txt
Posted Feb 25, 2004
Authored by Donato Ferrante | Site autistici.org

FreeChat version 1.1.1a has problems parsing certain strings resulting in a denial of service.

tags | advisory, denial of service
SHA-256 | 20beb4c3ae2a31f0386c7c811b2717bc6cddff10f7bda6a57a1192b002724d33
sandblad13.txt
Posted Feb 25, 2004
Authored by Andreas Sandblad

Using the mozilla browser, while linking to a new page it is still possible to interact with the old page before the new page has been successfully loaded. Any javascript events fired will be invoked in the context of the new page, making cross site scripting possible if the pages belong to different domains.

tags | advisory, javascript, xss
SHA-256 | 8a39c48fd07d754c3d4be6f69961bdef39e4b016dba987bf15576e212c7df063
psoproxy-exploit.c
Posted Feb 25, 2004
Authored by Johnny Mast | Site rosiello.org

Remote exploit that makes use of a buffer overflow during GET requests in the PSOProxy server version 0.91. This version support the following operating systems: Windows XP Home Edtion SP1, Windows XP Pro Edtion SP1, Win2k Pro Edtion.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 62202900b3384ce959dde0cd62c292867091c117c07c81cfffbd72ae412dbd85
jgs010.txt
Posted Feb 25, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

jgs version 0.1.0 on the win32 platform is vulnerable to a cross site scripting attack.

tags | advisory, xss
systems | windows
SHA-256 | 3fb15a45c855b042c6ca43d7a7ffda8a4863277c350438c8f07701657042b9de
GamespySDK.txt
Posted Feb 24, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Gamespy SDK used for online cd-keys validation in third party code has various vulnerabilities. Game servers getting crashed and privacy problems persist. Gamespy themselves sent the author a cease and desist due to his research.

tags | advisory, vulnerability
SHA-256 | 508be26b049e786d8ba2d9500a23b57d3bd980bdd84494999ac53b40d0ed4ede
ghostrecon.txt
Posted Feb 24, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Ghost Recon engine versions 1.4 and below along with some other games developed by Redstorm are vulnerable to a remote crash.

tags | advisory, remote
SHA-256 | 062615fe20f9e43892163c7a4cfd3022ebebbc5ad07227f14d59689a553a93a9
Page 1 of 8
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close