exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2004-05-07 to 2004-05-08

0401.txt
Posted May 7, 2004
Authored by Joel Eriksson | Site 0xbadc0ded.org

DeleGate versions 8.9.2 and below have a remotely exploitable buffer overflow vulnerability that exists in the SSLway filter.

tags | advisory, overflow
SHA-256 | af459a2b5ac1aeeb978fc864bdf2c67dc74606237fb7e1a493d1e9c3ea733a63
waraxe-2004-SA027.txt
Posted May 7, 2004
Authored by Janek Vind aka waraxe | Site waraxe.us

PHP-Nuke version 6.x through 7.2 suffer from various SQL injection and cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss, sql injection
SHA-256 | ad379be5f5c68b56e0ab441f91d7a6268421e39c8a16990e45fab5dbff03f558
exim1.html
Posted May 7, 2004
Authored by Georgi Guninski | Site guninski.com

Two stack based buffer overflows exist in Exim 3.35. Both bugs need features enabled and are not in the default configuration. Proof of concept exploitation given.

tags | exploit, overflow, proof of concept
SHA-256 | 353e702b40c92a2c6f894d544e776cf46bb65be439d7576759dac932b6645004
msaspCookie.txt
Posted May 7, 2004
Authored by Cesar Cerrudo

The Microsoft Active Server Pages (ASP) engine does not properly handle special cookie values when they are retrieved. Because of this, an unhandled error is returned to the client. This behavior can be used maliciously to gather sensitive information from web applications. All Microsoft Internet Information Server (IIS) web applications using Active Server Pages (ASP) are affected.

tags | advisory, web, asp
SHA-256 | 219594d6344f26a93e4767585c0c158ebb409b44abf565c8eeabc7209a00c60c
kolab.html
Posted May 7, 2004
Authored by Luca Villani

Kolab server version 1.x suffers from an information disclosure vulnerability where it stores the OpenLDAP root password in clear text in slapd.conf.

tags | advisory, root, info disclosure
SHA-256 | 5577b500fe7d4fa497685539c4065b07d95e2f424467819fb801504690524b83
smfsize.txt
Posted May 7, 2004
Authored by Cheng Peng Su

SMF version 1.0 Beta 5 public is susceptible to a script injection vulnerability. This company used to produce YaBB SE.

tags | advisory
SHA-256 | e736457eeb8aafb46103798872b48e1a7e58d0fe8c0825054e41c0e3017ab7a0
fuse40.txt
Posted May 7, 2004
Authored by Stuart Jamieson

Fuse Talk version 4.0 has various flaws that would enable a remote attacker to ban users and the possibility of tricking an administrator into adding accounts for them. It is also susceptible to various cross site scripting issues.

tags | advisory, remote, xss
SHA-256 | 0c7f319978492b72b5e525abd241b7e17abd784f0cec34b4edb16eccce6acd13
p4db.txt
Posted May 7, 2004
Authored by Jon McClintock

P4DB versions 2.01 and below suffer from a lack of proper user input validation that allows for remote arbitrary command execution. Some cross site scripting flaws also exist.

tags | advisory, remote, arbitrary, xss
SHA-256 | 6390622a21f3e54ee10bb6c049b0b2bcc002303a14516a83f160e7e29e1f2279
heimdal.txt
Posted May 7, 2004
Authored by Evgeny Demidov

Heimdal releases prior to 0.6.2 with kadmind version4 have been found vulnerable to a remote pre-auth heap overflow.

tags | advisory, remote, overflow
advisories | CVE-2004-0434
SHA-256 | e9904e864457a433ac51672c12211c9ea2fc1e1a4bccf613bd089f2a6f702889
SP Research Labs Advisory 11
Posted May 7, 2004
Authored by Badpack3t, SP Research Labs | Site security-protocols.com

MyWeb version 3.3 is susceptible to a buffer overflow attack when a specifically crafted HTTP GET request which contains over 4096 bytes of data is sent to the server.

tags | exploit, web, overflow
SHA-256 | 8c6ae777b6a360a4f96a220dd57b6374108d8a4834630ebc996a37fed98c9050
titanDoS.txt
Posted May 7, 2004
Authored by storm | Site securiteam.com

A security vulnerability exists in South River Technologies' Titan FTP Server. An attacker issuing a LIST command and disconnecting before the LIST command had the time to connect, will cause the program to try and access an invalid socket. This results in the FTP service crashing. Version affected: 3.01 build 163.

tags | exploit
SHA-256 | fb3ef6076a6e79f2243e64e12aba03fa357bda221b1e27fdd0e0eb401cb48a53
verity.txt
Posted May 7, 2004
Authored by Martin O'Neal

Verity Ultraseek versions 5.2.1 and below suffer from a path disclosure vulnerability.

tags | advisory
advisories | CVE-2004-0050
SHA-256 | 7d453bcafb1e5f1d30de0877909326e0a78a7f4796780b0c8aa184c41961b2cd
AppFoundryCOM1_Dos.txt
Posted May 7, 2004
Authored by Oliver Karow | Site oliverkarow.de

Appfoundry Message Foundry version 2.75.0003 is susceptible to a denial of service attack when an HTTP GET request for /com1 is passed to the server.

tags | advisory, web, denial of service
SHA-256 | 6fa96862a7762879110943f732fe540c79262e37ea1324de738b481659707844
gyan_sendmail.c
Posted May 7, 2004
Authored by Gyan Chawdhary

Local root exploit for sendmail versions 8.12.9 and below that makes use of the prescan function vulnerability originally discovered by Michal Zalewski back in September.

tags | exploit, local, root
SHA-256 | 6b92118a7fe3130fa6ec45d888da04dc8d72dfd1264fed483ce66005c203ca9d
phpx326.txt
Posted May 7, 2004
Authored by James Bercegay | Site gulftech.org

PHPX versions 3.2.6 and below have cross site scripting, path disclosure and arbitrary command execution vulnerabilities. Full exploitation given.

tags | exploit, arbitrary, vulnerability, xss
SHA-256 | 721b697fe7688e4f5cd82bffa98fa28968a6f5bafa7c37047140619bc081fa19
fedora.html
Posted May 7, 2004
Authored by Konstantin Ryabitsev

Hilarious take on how Red Hat is changing over to Fedora and letting the community know how things will work in general.

systems | linux, redhat, unix, fedora
SHA-256 | b7d261ead6f578271a830821c653ce6481f4f3bcd9c311c3af6c608b1ede7911
Atstake Security Advisory 04-05-03.1
Posted May 7, 2004
Authored by David Goldsmith, Atstake, Dino Dai Zovi | Site atstake.com

Atstake Security Advisory A050304-1 - The AppleFileServer provides Apple Filing Protocol (AFP) services for both Mac OS X and Mac OS X server. AFP is a protocol used to remotely mount drives, similar to NFS or SMB/CIFS. There is a pre-authentication, remotely exploitable stack buffer overflow that allows an attacker to obtain administrative privileges and execute commands as root. Versions affected are Mac OS X 10.3.3, 10.3.2, and 10.2.8.

tags | advisory, overflow, root, protocol
systems | apple, osx
advisories | CVE-2004-0430
SHA-256 | d0a99458eaeba41776f013f6acd2684183376fa3765005d3b0854d047a21d569
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close