what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 193 RSS Feed

Files Date: 2004-03-01 to 2004-03-31

PWebServer033.txt
Posted Mar 9, 2004
Authored by Donato Ferrante | Site autistici.org

PWebServer version 0.3.3 suffers from a directory traversal attack that allows a remote attacker to access any file outside of the webroot.

tags | exploit, remote
SHA-256 | ea3ca487389324ffa7305aa2021d36ed14251e5d30dd90ae1340b73839d76f18
safariJS.txt
Posted Mar 9, 2004
Authored by kang

Safari Javascript engine versions 1.2 and below suffer from a denial of service vulnerability due to an improper allocation of arrays.

tags | advisory, denial of service, javascript
SHA-256 | 4a853f05a8f39d62ab2f1b5e2badfcf99db158ececd8ca8a05c6c0ccce774bcc
libssh-0.1.tgz
Posted Mar 8, 2004
Authored by Aris Adamantiadis aka spacewalker | Site 0xbadc0de.be

The SSH library is a C library to authenticate in a simple manner to one or more SSH servers. This project provides a library much simpler to use than the OpenSSH version. It includes SFTP support, and a sample SSH client is provided.

tags | encryption
SHA-256 | d248ec8010a4c06bb6ae2ddc6243d6d9d9901f156b1976342207d12c7193b074
NA2002.txt
Posted Mar 6, 2004
Authored by Bipin Gautam aka hUNT3R

Norton Antivirus 2002 fails to scan files with special character(s) properly resulting in a crash.

tags | advisory
SHA-256 | f8692044a214a9e0c091bbcc48d995d20d82d0fd19999084ac8dd548637c5637
o-088.shtml
Posted Mar 6, 2004
Authored by CIAC | Site ciac.org

CIAC INFORMATION BULLETIN O-088: On both Solaris 8 and 9 (SPARC and x86 Platforms) a local unprivileged user may be able to gain unauthorized root privileges due to a security issue involving the passwd command.

tags | advisory, x86, local, root
systems | solaris
SHA-256 | 86c253d5044130e34d4b35ac994ff9c96a94a595dcccca61386a839d869b87d2
mimedefang-2.40.tar.gz
Posted Mar 5, 2004
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with Sendmail 8.11/8.12's new "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: If multiple virus scanners are installed, they are all used. Default action for viruses (in the sample filter) is now discard. Added a new notification facility to allow external software to react to changes in multiplexor state. It now passes both the raw input message and the unpacked, decoded parts to the virus scanner making virus detection much more reliable.
systems | windows, unix
SHA-256 | 16d2bcdac52634580263e0b9c4e716bb910c40de0c1423bdffcab294547aa8cb
hgmcrash.zip
Posted Mar 5, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Haegemonia version 1.07 and below denial of service exploit. Updated to support the other games from Desert Rats that are not even released yet but hold the same vulnerability.

tags | exploit, denial of service
SHA-256 | e6a331c593c7fe0a0312e639ccf14bdb041134985719b0f7680d0a645160c8ec
invision13.txt
Posted Mar 5, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

Invision Power Board versions 1.3 Final is susceptible to a cross site scripting attack.

tags | exploit, xss
SHA-256 | 93d8939b30b06bd6edcf59474442458101779057deb1b80413667302d3c4d1bf
virtuanews103.txt
Posted Mar 5, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

VirtuaNews Admin Panel version 1.0.3 Pro is vulnerable to a cross site scripting attack.

tags | exploit, xss
SHA-256 | 205786c68330b41eb6b26b19658148764eb7d43fc3a1175dc049219bdcbb8f1b
slmailwm.txt
Posted Mar 5, 2004
Authored by David Litchfield | Site ngssoftware.com

NGSSoftware Insight Security Research Advisory #NISR05022004b - SLWebMail has multiple buffer overflow vulnerabilities that are related to ISAPI appliactions.

tags | advisory, overflow, vulnerability
SHA-256 | 790511422fd37d4dce237d9ab6d5bcca33b01748ee585626ae4f96d6e9de7c25
slmailsrc.txt
Posted Mar 5, 2004
Authored by David Litchfield | Site ngssoftware.com

NGSSoftware Insight Security Research Advisory #NISR05022004a - SLMail Pro Supervisor Report Center versions 2.0.9 and below are vulnerable to a buffer overflow attack when supplied with an overly long HTTP sub-version.

tags | advisory, web, overflow
SHA-256 | bbf99c5e556389172e13039eabaf73dc04ef299f0efb85553c10a6ffac15cee4
rfcbof.zip
Posted Mar 5, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Exploit for Red Faction versions 1.20 and below that have a client-side buffer overflow.

tags | exploit, overflow
SHA-256 | 01c7b9282fc2aa240cbc56fcdaaa2305670964794ae290b72a06e4e3f1e60a0c
prismstumbler-0.7.0.tar.gz
Posted Mar 5, 2004
Authored by Florian Boor | Site prismstumbler.sourceforge.net

Prismstumbler is software which finds 802.11 (W-LAN) networks. It comes with an easy to use GTK2 frontend and is small enough to fit on a small portable system. It is designed to be a flexible tool to find as much information about wireless LAN installations as possible. Because of its client-server architecture the scanner engine may be used for different frontends.

tags | tool, wireless
SHA-256 | 0292fa27ac58c68a5c374fda17324debc7c8a108deee8db6e5139ff5c04473c0
anubis-crasher.pl
Posted Mar 5, 2004
Authored by Ulf Harnhammar

Remote exploit that makes use of a buffer overflow in GNU Anubis. Vulnerable versions: 3.6.2, 3.9.93, 3.9.92, 3.6.0, 3.6.1, possibly others.

tags | exploit, remote, overflow
SHA-256 | 6f547b7717fcf62439171559f0223a0358e15ef1457120541045bf8af97228f1
anubisAdv.txt
Posted Mar 5, 2004
Authored by Ulf Harnhammar

GNU Anubis is vulnerable to multiple buffer overflow attacks and format string bugs. Vulnerable versions: 3.6.2, 3.9.93, 3.9.92, 3.6.0, 3.6.1, possibly others

tags | advisory, overflow
SHA-256 | b0fe1f61d8763fc679ba6f83853b5115d77c1101fb9f753f2ba402ca8da4f1e1
Cisco Security Advisory 20040304-css
Posted Mar 4, 2004
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory 20040304 - The CSS 11000 Series Content Services Switches are vulnerable to a Denial of Service (DoS) attack caused by malformed UDP packets received over the management port.

tags | advisory, denial of service, udp
systems | cisco
SHA-256 | 8d1a36f631f29992e2e2cc08bc8380a2e4c0a7c8688e3b99f754b9a3de11c806
Divide and Conquer - HTTP Response Splitting Whitepaper
Posted Mar 4, 2004
Authored by Amit Klein

Divide and Conquer - HTTP Response Splitting, Web Cache Poisoning Attacks, and Related Topics. This whitepaper discusses a new application attack technique and provides use cases.

tags | paper, web
SHA-256 | 0420aad9f75035ecdf188c7e10019360d9264c46f6a33e7d3e787c9c0bd4f2c0
sac.cpp
Posted Mar 4, 2004
Authored by Lion

Utility to find universal addresses for Windows machines.

tags | shellcode
systems | windows
SHA-256 | 52c856de9caeb837dc6f2b354a8ed31179e77b1c907ccee1907c3a191c6e5047
Servu2.c
Posted Mar 4, 2004
Authored by Lion | Site cnhonker.com

Serv-U FTPD 2.x/3.x/4.x/5.x MDTM remote command buffer overflow exploit. Tested against Windows 2000 and XP en/cn.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 971af3ae699a87cfda98262f022d27b79d9091273909f6803bec8bc73a25f046
oseen_shoutcast.c
Posted Mar 4, 2004
Authored by jsk | Site oseen.org

SHOUTcast version 1.9.2 remote exploit with connect back code. Written for Slackware 8.1, 9.0, 9.1, and RedHat 7.2.

tags | exploit, remote
systems | linux, redhat, slackware
SHA-256 | 4871cfddef91c577c554b14dfdaf2472474b595033fe12ccb112b6a54d289e32
adobexfdf.txt
Posted Mar 4, 2004
Authored by David Litchfield | Site ngssoftware.com

NGSSoftware Insight Security Research Advisory #NISR03022004 - Adobe Acrobat Reader version 5.1 is susceptible to a buffer overflow when an xfdf file is parsed and an unsafe call to sprintf is made.

tags | advisory, overflow
SHA-256 | 5c2fe87f3086d81cece64a96a65a42cdbe85f107673aa6bbea41d68b9a187dfe
0402-exploits.tgz
Posted Mar 4, 2004
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for February, 2004.

tags | exploit
SHA-256 | eaeb49e26e34807dbf429d7665b585b06e121bbf3fef3a146ed9759cfa380e38
GNUnet-0.6.1c.tar.gz
Posted Mar 3, 2004
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

tags | tool, web, udp, tcp, peer2peer
SHA-256 | 262590bc42c76203574374525d97735d628fad79f37293d30606b434e99a35c3
ieXSS.txt
Posted Mar 3, 2004
Authored by Cheng Peng Su

Internet Explorer version 6.0 with SP1 is susceptible to Cross Zone and Site scripting vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 9faafaa8b8dd12b161fea36f809db62016430fa53b85a28f96e67449a1427e7f
ravr.rc
Posted Mar 3, 2004
Authored by wonko | Site wonko.com

RAVR is a Procmail recipe that performs content-based (as opposed to signature-based) filtering for common email viruses using Procmail's scoring feature. Emails that are determined to contain viruses are stamped with a header indicating the name of the virus and are then filtered into a user-specified quarantine folder. The purpose of RAVR is to quarantine emails containing the most common viruses currently in the wild.

tags | virus
systems | unix
SHA-256 | 455b251d307695aa66a3998087e4b042c3fba59b6c0da70a7ac7d6fbaa12ab02
Page 7 of 8
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close