what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 214 RSS Feed

Files Date: 2004-04-01 to 2004-04-30

Exch.pl
Posted Apr 19, 2004
Authored by Securma Massine

Kinesphere Corporation Exchange POP3 e-mail gateway remote exploit that makes use of a buffer overflow.

tags | exploit, remote, overflow
SHA-256 | aa21d34e23c056c9250ad35d4abf58eeff4391ebca64ff0ac12966a256d74237
MDKSA-2004:031.txt
Posted Apr 19, 2004
Authored by Steve Grubb | Site mandrakesecure.net

Mandrake Linux Security Update Advisory - Problems lie in the utempter program versions 10.0, 9.2, 9.1, Corporate Server 2.1, and Multi Network Firewall 8.2 that allow for arbitrary file overwrites and denial of service attacks.

tags | advisory, denial of service, arbitrary
systems | linux, mandrake
advisories | CVE-2004-0233
SHA-256 | d955011e39cbff52026f4c77016b564f2c9d8f72b1a57bf1a841fbbace58a5a8
phpBBmod.txt
Posted Apr 19, 2004
Authored by Officerrr

phpBB modified by PRzemo version 1.8 allows for arbitrary code execution due to improper filtering allowing for remote script inclusion.

tags | exploit, remote, arbitrary, code execution
SHA-256 | 8f915afa29d6d3113d81ad61be80a1976bff508961eda81a442555fabb47b0e4
113579-03.txt
Posted Apr 19, 2004
Authored by Chris Thompson

Patch 113579-03 that was released for Solaris 9 in mid-February introduces a security bug that affects anyone running a NIS server.

tags | advisory
systems | solaris
SHA-256 | af8a27c3a62be7c3fb127a4bfe17fa95641a3d58ac90fc99d916bb9d731edc1d
reverse_backdoored_binaries.txt
Posted Apr 19, 2004
Authored by Chris | Site cr-secure.net

Well written whitepaper about reverse engineering backdoored binaries. It is meant for the beginner reverse engineer with some knowledge of ELF, C, x86 ASM, and Linux.

tags | x86
systems | linux
SHA-256 | b31fe0048b71bab934815417a3d57f26b2f50823b7d9600434d47c9c533ed212
dsa-488.txt
Posted Apr 19, 2004
Authored by Debian | Site debian.org

Debian Security Advisory DSA 488-1 - Christian Jaeger reported a bug in logcheck which could potentially be exploited by a local user to overwrite files with root privileges. logcheck utilized a temporary directory under /var/tmp without taking security precautions. While this directory is created when logcheck is installed, and while it exists there is no vulnerability, if at any time this directory is removed, the potential for exploitation exists.

tags | advisory, local, root
systems | linux, debian
SHA-256 | 0847d476372853d07fab312a6d3a8a545b2f8c1634ced2c0ed2d79f678c6ea79
msg00000.html
Posted Apr 19, 2004
Authored by tsifra | Site xchat.org

XChat versions 2.0.8 through 1.8.0 are vulnerable to a boundary error condition in their SOCKS-5 proxy code. Successful exploitation can lead to a complete system compromise.

tags | advisory
SHA-256 | d5f20b76db2c8dc08bf4e18ba72b64835cbb45e7648c299108cb57c4fec1bc1e
kphone.stun.txt
Posted Apr 19, 2004
Authored by storm

KPhone versions 4.0.1 and below are vulnerable to a denial of service attack when receiving a malformed STUN response packet.

tags | exploit, denial of service
SHA-256 | 12d4c98fd485fb0fefda4a56371fd88ee6fd8c0ce96b29a81aca47739fbb89b8
SQL_Injection_Evasion.pdf
Posted Apr 19, 2004
Authored by Ofer Maor, Amichai Shulman | Site imperva.com

A white paper from the Imperva Application Defense Center entitled 'SQL Injection Signature Evasion'. This paper discusses how protecting against SQL injection attacks using signatures is not enough.

tags | paper, sql injection
SHA-256 | 03d6daf972705613464988cfa766093ecc5478c6bc77a3064f497d825b56093f
zaep20.txt
Posted Apr 19, 2004
Authored by Noam Rathaus

Zaep AntiSpam 2.0 is susceptible to cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 3e7e4f123c4943e9bd523542e9c492ae9d9114fb2b02ef17bbd39fbb62c40969
bitdefender.txt
Posted Apr 19, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

BitDefender's online scanning service has Active-X related flaws that allow an attacker to run arbitrary code server side.

tags | advisory, arbitrary, activex
SHA-256 | b99278bb29477cd2c8b3b823340d554551425884717cdd650dc007d6d6ad6370
pam_usb-0.2.2.tar.gz
Posted Apr 19, 2004
Authored by Andrea Luzzardi | Site sig11.org

pam_usb is a PAM module that enables authentication using a USB storage device through DSA private/public keys. It can also work with floppy disks, CD-ROMs, or any kind of mountable device.

Changes: Added support for multiple filesystems, various other enhancements.
systems | linux
SHA-256 | b338e9b1161e4b56f4e007713a4e147501ee2576bf18243f3256c28ee37f03cc
tumbler.tar.gz
Posted Apr 19, 2004
Authored by John Graham-Cumming | Site tumbler.sourceforge.net

tumbler is a protocol that enables a client piece of software to securely tell a server process on a remote machine to execute a predetermined command. tumbler is similar to port knocking and is designed so that a remote user can securely and stealthily enable and disable server processes, or open and close firewall holes on a computer connected to the Internet.

tags | tool, remote, protocol, rootkit
systems | unix
SHA-256 | 9be51278bb9e8b11bb91de779ebb180175c8e973892af7b6bd5a4df438c8acc6
knock-0.2.tar.gz
Posted Apr 19, 2004
Authored by Judd Vinet | Site zeroflux.org

knock is a server/client set of tools that implements the idea known as port-knocking. Port-knocking is a method of accessing a backdoor to your firewall through a special sequence of port hits. This can be useful for opening up temporary holes in a restrictive firewall for SSH access or similar.

Changes: Bug fixes, Added support for specific TCP flags.
tags | tool, scanner
systems | unix
SHA-256 | 74c00936c571fd618296180db3c5df9fe74da0470553de3d7284bb4538df92dd
Samhain File Integrity Checker
Posted Apr 19, 2004
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: See documentation.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | aa82b94f5ba3f6d6d565f1986ead96f390cd3776552d3bdb6a2d38dd90a5bef1
phpBB208a.txt
Posted Apr 18, 2004
Authored by Wang / SRR Project Group

phpBB versions 2.0.8a and below suffer from an IP spoofing vulnerability that allows a malicious user to post messages and have them be tied to forged IP addresses.

tags | advisory, spoof
SHA-256 | 012ac3015749c388d7244a46e4409b068cea07bc7316faa1b7af96cede0be17e
gvexpl.tgz
Posted Apr 18, 2004
Authored by priestmaster | Site priestmaster.org

Remote root proof of concept exploit for gv versions 3.5.8 and below. Binds a shell to port 65535. Makes use of an old vulnerability that does not have an exploit circulating for it.

tags | exploit, remote, shell, root, proof of concept
SHA-256 | 11d8cbe05d44de0b0c307ee9081118802cb84f87aeb270e7921d6390d73955dc
Phorum347SQL.pl
Posted Apr 18, 2004
Authored by Janek Vind aka waraxe | Site waraxe.us

Remote exploit that makes use of a SQL injection vulnerability in Phorum version 3.4.7.

tags | exploit, remote, sql injection
SHA-256 | 9f4cf79038884aae5dcd94f78963562f26d6d2bddc3d43b27874e515c90298cb
waraxe-2004-SA019.txt
Posted Apr 18, 2004
Authored by Janek Vind aka waraxe | Site waraxe.us

A critical SQL injection bug exists in Phorum version 3.4.7 that allows a remote attacker to view sensitive data. The problem code lies in userlogin.php.

tags | advisory, remote, php, sql injection
SHA-256 | 9a6afe98513c69946e7f30f31b5b192c8e6123e0b8371ba1df208f890ff5610d
vsa0401.html
Posted Apr 18, 2004
Authored by Thomas Wana

Format string bugs exist in neon versions 0.19.0 and below when ne_set_error is changed from taking a single char to taking printf-style varargs. Release 0.24.5 fixes this problem.

tags | advisory
advisories | CVE-2004-0179
SHA-256 | 493de778dca786fb58573a1e349e7d80a8466d1d46c151285d7ceeb5d82f3d28
SPK-chpasswd.tgz
Posted Apr 18, 2004
Authored by SpikE

Local root exploit for Squirrelmail's chpasswd utility. Original bug found by Matias Neiff.

tags | exploit, local, root
SHA-256 | 3c36b2150910beb2509306f98b2cb97e6805d8171120ac5902aad390be155c8d
gemitelv3.txt
Posted Apr 17, 2004
Authored by jaguar | Site wulab.com

Gemitel versions 3.5 and below allow for malicious file inclusion in its affich.php script. This vulnerability allows an attacker to forcibly execute arbitrary scripts from remote resources on the server.

tags | exploit, remote, arbitrary, php, file inclusion
SHA-256 | 483f0f3f00299f5b8710d0ee6366376e76b18b0d54ae99b5df2b8b47f8dac39d
navNest.txt
Posted Apr 17, 2004
Authored by Bipin Gautam

Norton Antivirus is susceptible to a nested file manual scan bypass attack.

tags | advisory
SHA-256 | ca93438b7c9ea3dc6ec50a2867da283a445c246f3149cf5a65d2c644ba088113
Secunia Security Advisory 11394
Posted Apr 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory SA11394 - A vulnerability in WIKINDX allows remote attackers the ability to read the configuration file.

tags | advisory, remote
SHA-256 | ee342545e2df7fd12434bdc4d699fb5898e616061e3500f5199f9bdce38ebf41
Secunia Security Advisory 11367
Posted Apr 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory SA11367 - Subversion versions 0.x to 1.x are reportedly affected by some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b54ff37cbaf0637ed2490a2f37b5ef05279d4058f159713993eb18cb5a926975
Page 4 of 9
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close