exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2004-08-26 to 2004-08-27

phpcodeXSS.txt
Posted Aug 26, 2004
Authored by nikyt0x | Site nikyt0x.webcindario.com

The PHP Code Snippet Library suffers from multiple cross site scripting flaws.

tags | advisory, php, xss
SHA-256 | a16e148c1a56fe523fc219611a5c7718feb71d496bde3a990090d68dd7e0c44c
b0rz-08.tar.gz
Posted Aug 26, 2004
Authored by netris

b0rz is a tool created for testing different remote daemons for vulnerabilities and to find bugs in them. Features include string expansion, hex conversion, multisend, and support for UDP.

tags | tool, remote, udp, vulnerability, rootkit
systems | unix
SHA-256 | 41e4e5098a02f7622eca6acd87afe2acef6df773599acc9150ebe840a0fdff42
tprg.c
Posted Aug 26, 2004
Authored by Tal0n

TRPG is a root password generating tool. It can make use of multiple salts and generate passwords at least 45 characters in length.

tags | root
systems | unix
SHA-256 | 36a091e201af2c333897f277f62a857fc28d9f22aa63b2cbf503467f094f6d04
cheetah.c
Posted Aug 26, 2004
Authored by Tal0n

Cheetah version 1.0 is a remote Linux/BSD backdoor that offer low CPU usage, Port/Backlog selection, a remote shell, user/password protection, and process faking.

tags | tool, remote, shell, rootkit
systems | linux, unix, bsd
SHA-256 | 14494a026dcba9f3ddc81a36464f7285e7aa4ab559ded6f69da75edda6346e4a
Secunia Security Advisory 12360
Posted Aug 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The vendor has reported a vulnerability in PvPGN, potentially allowing malicious people to see sensitive information. An unspecified problem with statsreq may expose sensitive information. This has been fixed in version 1.6.4.

tags | advisory
SHA-256 | eb13bde7441f7919b0f7a01be5de38099cd8a59db84f8b2a42db26a9b75864d8
painkex.zip
Posted Aug 26, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Test exploit for Painkiller versions 1.3.1 and below that makes use of a memory corruption flaw.

tags | exploit
SHA-256 | 9c66530de24124920a8c7919ae764141257f4b47f65e889b3185d1ef064c9822
painkiller131.txt
Posted Aug 26, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Painkiller versions 1.3.1 and below have a memory corruption flaw with limited code execution possibilities.

tags | advisory, code execution
SHA-256 | 9f3fbf17f9fbeaebbb20c73ce8470c4497975e358be471e51bb0a326a7eac154
efswsdos.pl
Posted Aug 26, 2004
Authored by James Bercegay | Site gulftech.org

GulfTech Security Exploit - Easy File Sharing webserver version 1.25 denial of service exploit that consumes 99% of the CPU.

tags | exploit, denial of service
SHA-256 | aea01cd9eb07d991268829b7e9d3317ecce42f8c3c22780ebe13704ee0b1811d
00045-08242004.txt
Posted Aug 26, 2004
Authored by James Bercegay | Site gulftech.org

GulfTech Security Advisory - Easy File Sharing webserver version 1.25 is susceptible to denial of service and unauthorized system access vulnerabilities.

tags | exploit, denial of service, vulnerability
SHA-256 | dd5041d478afd6a443b87b296cde275f172821ea68015ab1cfa70c6beadc736a
00044-08232004.txt
Posted Aug 26, 2004
Authored by James Bercegay | Site gulftech.org

GulfTech Security Advisory - Multiple Liveworld products suffer from cross site scripting flaws.

tags | advisory, xss
SHA-256 | ebc7c3c7aae2e82bed1c14b4ed71a11fb9c443b20dfa4e4c5326466ff63aae6e
webapp.traversal.txt
Posted Aug 26, 2004

WebAPP is susceptible to a directory traversal attack and another flaw that allows an attacker the ability to retrieve the DES encrypted password hash of the administrator.

tags | exploit
SHA-256 | 11c3e39d3b080f15fea744544c722881b3bd66496b99b5de45c74dda7613da5a
rdate.txt
Posted Aug 26, 2004
Authored by virulent | Site virulent.siyahsapka.org

rdate version 1.4 is susceptible to a format string vulnerability. Notice: It is likely that this is a benign vulnerability in that rdate is not setuid by default.

SHA-256 | 5542ec0fb3fe5a1ae95e93e3229447e7fdaee199e2c20e4244a6bae013b858fd
sredird.txt
Posted Aug 26, 2004
Authored by Max Vozeler

sredird versions 2.2.1-1 and below suffer from a format string bug and a buffer overflow that may let remote users execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
SHA-256 | b1e0ac8fc476c2edf91a769ccfb968ff2145d0af5c80f3a90373bbf293b01c15
pfpro-0.1.0.tar.gz
Posted Aug 26, 2004
Authored by acidos | Site pfpro.sf.net

PfPro is a Java based GUI for creating OpenBSD PF firewall configurations.

Changes: Updated the XML format, added NAT Support, code cleanup, and more.
tags | tool, java, firewall
systems | unix, openbsd
SHA-256 | 4d44ba929e59e4debc3e7f9f23bd25686b97b6a03bed52ee7181063142dd611d
57627.html
Posted Aug 26, 2004
Site sunsolve.sun.com

Sun Security Advisory - A buffer overflow in the Sun Solaris CDE Mailer dtmail allows for arbitrary code execution with mail group privileges.

tags | advisory, overflow, arbitrary, code execution
systems | solaris
SHA-256 | ca18021130a1e5ab89ea6203a8ebcbdbfa538c3854cd33b9f2f569a74b080e0d
DynixWebpac.txt
Posted Aug 26, 2004
Authored by Wil Allsopp

Epixtech Dynix Webpac suffers from SQL injection attacks that allow for login bypass, command execution, and more.

tags | advisory, sql injection
SHA-256 | 7842802db764f0b8ea08e0baaa91d45b1bd5d2155471489b26a70d4c7f3867d8
IEdetect.txt
Posted Aug 26, 2004
Authored by Martin Aberastegue | Site rzw.com.ar

Much like in the recent advisory about detection of directories in Opera, a similar method of detection has been discovered in Internet Explorer versions 6 and 5.

tags | advisory
SHA-256 | a94516d00047679677f625607045687b8c609c3ed6725c2e200f39e5a865492d
RADIUStests-1.1rc1.tar.gz
Posted Aug 26, 2004
Authored by Evgeny Demidov | Site gleg.net

The RADIUS protocol testsuite is a tool for auditing written completely in python. Included in the tests are various FreeRADIUS flaws.

tags | tool, scanner, protocol, python
systems | unix
SHA-256 | ce98d45d7e8071114a8fe23e37a494919b078501b7d0c867b6ba3b616596a719
PST_chpasswd_exp-v_b.c
Posted Aug 26, 2004
Authored by Bytes | Site ph4nt0m.net

Squirrelmail chpasswd local root bruteforce exploit.

tags | exploit, local, root
SHA-256 | c11002c92accfa594a79fbcbddbe201aaa79a0133e832a399b9ff95def57b50b
dsa-541.txt
Posted Aug 26, 2004
Authored by Debian | Site debian.org

Debian Security Advisory DSA 541-1 - In icecast-server, the UserAgent variable is not properly html_escaped allowing an an attacker the ability to cause the client to execute arbitrary Java script commands.

tags | advisory, java, arbitrary
systems | linux, debian
advisories | CVE-2004-0781
SHA-256 | 9daf4bbd5722447c08923b0aa6f406682997d55613d9eb4df95195f4068203c7
windowWasher55.txt
Posted Aug 26, 2004
Authored by wbglinks

Window Washer 5.5 fails to actually full wipe files as the product functionality claims. After deletion, files can still be recovered, and only their metadata is actually wiped.

tags | advisory
SHA-256 | 89a7d8436364d56f477bfb3214d6f7e95b44c08435d95d303a6ca67f7911277b
gallery-php.txt
Posted Aug 26, 2004
Authored by aCiDBiTS

PHP based exploit for Gallery versions 1.4.4 and below that makes use of an arbitrary file upload flaw.

tags | exploit, arbitrary, php, file upload
SHA-256 | b806e5a726748ac3e812380c5c54072f07a8feb8a713637a035694778211fc2d
Secunia Security Advisory 12337
Posted Aug 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Davenport WebDAV-CIFS Gateway, which can be exploited by malicious users to cause a DoS (Denial of Service). The vulnerability is caused due to insufficient validation of XML documents sent from clients. This can be exploited by using a specially crafted overly long XML document, which will require excessive resources on expansion. The vulnerability affects versions prior to 0.9.10.

tags | advisory, denial of service
SHA-256 | e69794a5a1f7e7bd97b1bfc29879ad648aec0a8c01d3bbde37f944ab688eeb90
HS04-005_e.html
Posted Aug 26, 2004
Site hitachi-support.com

Hitachi Security Advisory - The JP1/File Transmission Server/FTP is susceptible to a denial of service attack. It would be seriously impressive if their advisories could be more vague.

tags | advisory, denial of service
SHA-256 | c4584dc5d034d76b53e99bf3511f5dd3c0d268faee1e697f1b6a7b9f1abdedc7
hastysec.html
Posted Aug 26, 2004
Site hastymail.sourceforge.net

Hastymail version 1.0.1 stable and below and 1.1 development and below suffer from a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 709201c79d2b06cd0e09ff4c5a021b7bada568a87a090c48e68a4d882a3b9128
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close