what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 214 RSS Feed

Files Date: 2004-04-01 to 2004-04-30

explorer-vuln.txt
Posted Apr 25, 2004
Authored by Rodrigo Gutierrez

Windows fails to handle long share names when accessing a remote file servers such as samba, allowing a malicious server to crash the clients explorer and the ability to execute arbitrary code in the machine as the current user (usually with Administrator rights on Windows machines). Verified to still work on IE 5.0.3700.1000 on Win2k SP4. The author originally notified Microsoft in early 2002.

tags | advisory, remote, arbitrary
systems | windows
SHA-256 | 732e3e74f77ebd64d1be72f860691364496a6715edd0d0138eaa48142e8c84ea
Atstake Security Advisory 04-04-22.1
Posted Apr 24, 2004
Authored by Atstake, Jeremy Jethro | Site atstake.com

Atstake Security Advisory A042204-1 - The SiteMinder Affiliate Agent plugin version 4.x is susceptible to a remotely exploitable heap overflow when the SMPROFILE cookie is passed a large value. This affect the Solaris, Windows, and HP-UX platforms.

tags | advisory, overflow
systems | windows, solaris, hpux
advisories | CVE-2004-0425
SHA-256 | 147240362c1334eca1c5fd7b59f02a967e85d03c2689319c88c06052f2ca65cf
fusion.txt
Posted Apr 24, 2004
Authored by DarkBicho | Site darkbicho.tk

fusion news version 3.6.1 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 07b9114c6be93d2a72107d897f00b8babaed58d52cb211a2d2743aa4f7c9241c
bgp-dosv2.pl
Posted Apr 24, 2004
Authored by Rich Compton

BGP proof of concept denial of service utility that sends out a RST flood to BGP connection providing the attacker has already gained knowledge of the source port and sequence number.

tags | exploit, denial of service, proof of concept
advisories | CVE-2004-0230
SHA-256 | 75724ddc4871b67567b3d2d9ff51b68836f03a08c024e4bc90e759626c5b7c21
ttt-1.3r.tar.gz
Posted Apr 24, 2004
Authored by Cisco Systems Critical Infrastructure Assurance Group | Site cisco.com

Modified version of Cisco CIAG's TCP Test Tool ttt. This tool can generate TCP segments with arbitrary values for any field in the IP or TCP headers. A TCP payload can be added to the segment by specifying the file with the payload in the command line or by passing the payload via standard input.

tags | arbitrary, tcp
systems | cisco
advisories | CVE-2004-0230
SHA-256 | 85937f14166961edbc2d383ef7c718a74f2104a135efc9f5ccdea7b8e5f99e2e
reset-tcp_rfc31337-compliant.c
Posted Apr 23, 2004
Authored by Paul A. Watson | Site terrorist.net

Sample proof of concept exploit that demonstrates the TCP vulnerability discovered by Paul A. Watson. Some modifications done by J 'Swoop' Barber.

tags | exploit, tcp, proof of concept
advisories | CVE-2004-0230
SHA-256 | 11a7a7653ba15bc40afd9339cc9f0e30434a339fb299c237f1e64007169ff8b5
reset-tcp.c
Posted Apr 23, 2004
Authored by Paul A. Watson | Site terrorist.net

Sample proof of concept exploit that demonstrates the TCP vulnerability discovered by Paul A. Watson.

tags | exploit, tcp, proof of concept
advisories | CVE-2004-0230
SHA-256 | 2d800d6c605ec72633700b84acf2706bfd9096969a1bf194fabef7a5ea6a6f69
SlippingInTheWindow_v1.0.doc
Posted Apr 23, 2004
Authored by Paul A. Watson | Site terrorist.net

Full whitepaper by Paul (Tony) Watson entitled Slipping in the Window: TCP Reset Attacks.

tags | paper, tcp, protocol
advisories | CVE-2004-0230
SHA-256 | cfaa0ce13321f28319146cd6d78716b3070bbd92fc6e664a8864fa197b70c817
SlippingInTheWindow_v1.0.ppt
Posted Apr 23, 2004
Authored by Paul A. Watson | Site terrorist.net

Powerpoint presentation by Paul (Tony) Watson entitled Slipping in the Window: TCP Reset Attacks. This presentation was original given at CanSecWest 2004.

tags | paper, tcp, protocol
advisories | CVE-2004-0230
SHA-256 | 4f85642177fadaf502f5453c60487ed284954f6cd7b7bd287b3cc64afdcc4ec0
zm-1.19.2.tar.gz
Posted Apr 23, 2004
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: Minor features, fixes and language updates.
tags | web
systems | linux
SHA-256 | e3ed1252d1de488e55ed83468cd7c5e7a075127bf4e4068eb9c0dd2a012d6225
Technical Cyber Security Alert 2004-111A
Posted Apr 23, 2004
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA04-111A - Most implementations of the Border Gateway Protocol (BGP) rely on the Transmission Control Protocol (TCP) to maintain persistent unauthenticated network sessions. There is a vulnerability in TCP which allows remote attackers to terminate network sessions. Sustained exploitation of this vulnerability could lead to a denial of service condition; in the case of BGP systems, portions of the Internet community may be affected. Routing operations would recover quickly after such attacks ended.

tags | advisory, remote, denial of service, tcp, protocol
advisories | CVE-2004-0230
SHA-256 | 87abe76f79966ccb0bb1d2db57638d4e04e2229bc713af44e5c5bafb11865668
Secunia Security Advisory 11464
Posted Apr 23, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory SA11464 - Brad Spengler has reported a vulnerability in the Linux kernel, which can be exploited by malicious, local users to gain knowledge of sensitive information. The vulnerability is caused due to a signedness error within the cpufreq proc handler, which allows arbitrary kernel memory regions to be read.

tags | advisory, arbitrary, kernel, local
systems | linux
SHA-256 | d511b6649e9c78a8c2e0580652f9d33e7008057e96e858832a7d310952457f8d
fastream.txt
Posted Apr 23, 2004
Authored by Donato Ferrante | Site autistici.org

Fastream NETFile FTP / HTTP server version 6.5.1.980 is susceptible to a denial of service attack due to an inability to handle nonexistent user names.

tags | advisory, web, denial of service
SHA-256 | 7a918b18be4ac3e89f1a6794b51f7f8ce6d09ea60998588455815475b42a5848
iDEFENSE Security Advisory 2004-04-15.t
Posted Apr 22, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.15.04: Remote exploitation of a denial of service (DoS) vulnerability in RealNetworks, Inc.'s Helix Universal Server could allow an attacker to restart and potentially disable the server.

tags | advisory, remote, denial of service
advisories | CVE-2004-0389
SHA-256 | d9720ba97e1371a9d1b64d17280617faeb9cbdb6482942a346d2b79a8c358328
SCSA028.txt
Posted Apr 22, 2004
Authored by frog-man | Site phpsecure.info

Security Corporation Security Advisory [SCSA-028]: Nuked-KlaN versions b1.4 and b1.5 allows for directory traversal attacks and global variable overwriting.

tags | exploit
SHA-256 | 61a637daf1513ba208db6fc8145428152db635c02705b2f1d85a0fcd7bb18c37
THCIISSLame.c
Posted Apr 22, 2004
Authored by thc, Johnny Cyberpunk | Site thc.org

THCIISSLame version 0.2 IIS 5 SSL remote root exploit. Uses a connect back shell.

tags | exploit, remote, shell, root
SHA-256 | 5ad43a71b7b21cf163e484398cd12888807b5ff949adbd1a23b2639a8c2f060f
umodpoc.zip
Posted Apr 22, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit for the Unreal engine developed by EpicGames which has a flaw with UMOD where it handles information from files without properly filtering for dangerous characters.

tags | exploit, proof of concept
SHA-256 | acf47cd35c604868941f36761ff485936586e453b380f23a94c790cf4a995f84
unrealEngine2.txt
Posted Apr 22, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Unreal engine developed by EpicGames has a flaw with UMOD where it handles information from files without properly filtering for dangerous characters. Using a standard directory traversal attack, an attacker is able to go outside of the game's directory to overwrite any file in the partition on which the game is installed.

tags | advisory
SHA-256 | b7c2785d4faefd54426965a43736ed37eceabddb772050c4cd01af7d52910f68
waraxe-2004-SA022.txt
Posted Apr 22, 2004
Authored by Janek Vind aka waraxe | Site waraxe.us

PostNuke 0.726 Phoenix is susceptible to multiple path disclosure and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 2421cfda93e82828c31ba0e759ac8a875641a6177c67906a0428a997b7c95c75
eEye.yahoo.txt
Posted Apr 22, 2004
Authored by Drew Copley | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a security hole in Yahoo! Mail which allows a remote attacker to take over an account remotely by sending a specially crafted email.

tags | advisory, remote
SHA-256 | ebcdad08b6b5b55406cc6abe44da9de0baab72d3294fc53e632ae9a3567d1e68
waraxe-2004-SA021.txt
Posted Apr 22, 2004
Authored by Janek Vind aka waraxe | Site waraxe.us

The phprofession 2.5 module for PostNuke is susceptible to path disclose, cross site scripting, and possible SQL injection attacks.

tags | exploit, xss, sql injection
SHA-256 | f1afb06444f45b473086acaefc01e5542aee6857caf546dc7aeb916bde1b06e2
advguest.txt
Posted Apr 22, 2004
Authored by JQ

Advanced Guestbook web application version 2.2 is susceptible to a SQL injection attack.

tags | advisory, web, sql injection
SHA-256 | 7a3fb78927cf75c8430152863d12821dcc4b50c274835342578b8d7e3568556e
Cisco Security Advisory 20040420-tcp-ios
Posted Apr 22, 2004
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: Multiple IOS based Cisco products are susceptible to the TCP vulnerability that allows an attacker easier exploitation of reseting an established connection. All Cisco products which contain a TCP stack are susceptible to this vulnerability. Huge list included.

tags | advisory, tcp
systems | cisco
advisories | CVE-2004-0230
SHA-256 | 513dcad61402067ff6f1ce77e2333e1108e77dfc05e313aed735a6bc1cc3b0d1
Cisco Security Advisory 20040420-tcp-nonios
Posted Apr 22, 2004
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: Multiple non-IOS based Cisco products are susceptible to the TCP vulnerability that allows an attacker easier exploitation of reseting an established connection. All Cisco products which contain a TCP stack are susceptible to this vulnerability. Huge list included.

tags | advisory, tcp
systems | cisco
advisories | CVE-2004-0230
SHA-256 | 1da90ca3d68fef3adfb34db4d985c7e1973f4cc86524368143e427e344a95bc7
ncFTP317.txt
Posted Apr 22, 2004
Authored by Konstantin V. Gavrilenko | Site arhont.com

ncftp versions 3.1.6/120 and 3.1.7/120 do not hash passwords under certain conditions allowing for their leakage via simple utilities like ps.

tags | advisory
SHA-256 | 1f6d5158b3b2f6cbffbb524101d23ac947bad8924aad86c9097b29cb9a97583f
Page 2 of 9
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close