what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 41 of 41 RSS Feed

Files Date: 2004-11-10 to 2004-11-11

qwik_fmtstr_xpl.c
Posted Nov 10, 2004
Authored by Carlos Barros | Site barrossecurity.com

qwik_smtpd remote root format string exploit.

tags | exploit, remote, root
SHA-256 | f80bcf5f7ebe8c8cf5fc157732f307ee79f84ec5b1e849586f565f4fb5b8fcc0
blackbox.txt
Posted Nov 10, 2004
Site blackboxvoting.org

Freedom of Information requests at http://www.blackboxvoting.org have unearthed two Ciber certification reports indicating that security and tamperability was NOT TESTED and that several state elections directors, a secretary of state, and computer consultant Dr. Britain Williams signed off on the report anyway, certifying it.

tags | paper, web
SHA-256 | a7b2751859610e733db64ffa0b111090fd5966cced9e68fb32493f01a7e885bc
Gentoo Linux Security Advisory 200411-14
Posted Nov 10, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200411-14 - Kaffeine and gxine both contain a buffer overflow that can be exploited when accessing content from a malicious HTTP server with specially crafted headers.

tags | advisory, web, overflow
systems | linux, gentoo
SHA-256 | 57f9c72a9ae0b727f89aa06a89acc2bb0a435904fb2ba0d79a4908fa9a47df01
Gentoo Linux Security Advisory 200411-13
Posted Nov 10, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200411-13 - dispatch-conf (included in Portage) and qpkg (included in Gentoolkit) are vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running the script.

tags | advisory, arbitrary, local
systems | linux, gentoo
SHA-256 | 729930f8e749e92b230d84f81c5246ed5797cdb3446131c5dcead6e342b5868e
up-imapproxy.txt
Posted Nov 10, 2004
Authored by Timo Sirainen

There are various bugs in up-imapproxy which can crash it. Since up-imapproxy runs in a single process with each connection handled in a separate thread, any crash kills all the connections and stops listening for new ones.

tags | advisory
SHA-256 | e977da88a6a941887b296573eec40ec448999cae2a3236a20eb72399b1e090a7
101_mini.cpp
Posted Nov 10, 2004
Authored by class101

Minishare versions 1.4.1 and below remote buffer overflow exploit that binds a shell to port 101.

tags | exploit, remote, overflow, shell
SHA-256 | 7deb9b62c428f616da8582be9f376e3e7432cab321204c9990482f99a767d441
msieLocalFile.txt
Posted Nov 10, 2004
Authored by Benjamin Tobias Franz

Microsoft Internet Explorer permits an attacker the ability to verify the existence of local files via Active Scripting.

tags | exploit, local
SHA-256 | 779100578f2b084f44e5b43c2e4f27387cac711461e4b367e62ceadd121c0714
602res.zip
Posted Nov 10, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Test exploit for 602 Lan Suite versions 2004.0.04.0909 and below which are susceptible to resource consumption and socket consumption attacks.

tags | exploit
SHA-256 | 7711a720048ee9819701c76a35b78e724e69e13e982f8b374331bbe011c72e6f
602Lansuite.txt
Posted Nov 10, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

602 Lan Suite versions 2004.0.04.0909 and below are susceptible to resource consumption and socket consumption attacks.

tags | advisory
SHA-256 | 5b49850605dd5c628cf0158c662a2f0f97fc7dc492eea5db809e41ac497e4539
lithtech.txt
Posted Nov 10, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Lithtech engine used in games like Alien vs Predator 2, Blood 2, Contract Jack, Global Operations, Kiss Psycho Circus, and more, is susceptible to some format string bugs that allows for a denial of service attack.

tags | advisory, denial of service
SHA-256 | 2678980245a1289481681cfdc82bbb24e664a33369c7550a67c78332b59d7128
tsa-053.txt
Posted Nov 10, 2004
Site securescience.net

Secure Science Corporation Advisory TSA-053 - Ureach.com's Uscreen Desktop software is vulnerable to misuse and enables specific caller-id spoofing via the forward feature, enabling compromise of other communication services operating on PSTN or wireless networks.

tags | advisory, spoof
SHA-256 | 006f9cb5c45c247b15e043a6b78ad99810621540cc9699bc49518f8bfa564295
icewarpWebmail528.txt
Posted Nov 10, 2004
Authored by ShineShadow

Merak Mail Server 7.5.2 with Icewarp Web Mail 5.2.8 is susceptible to various file maniuplation and cross site scripting flaws. Version 7.6.0 with Icewarp 5.3.0 is susceptible to two of these flaws.

tags | exploit, web, xss
SHA-256 | 2551a8715043bd94de9a0c8da273695f3dcf4c72accc7cfee01a9a3813d6fd41
Secunia Security Advisory 13103
Posted Nov 10, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Sophos MailMonitor.

tags | advisory
SHA-256 | 5f34cef16712b64f78b547dab19ef582f74006e916da43d6e1e6fb3e1b88412b
dsa-585.txt
Posted Nov 10, 2004
Site debian.org

Debian Security Advisory 585-1 - A vulnerability has been discovered in the shadow suite which provides programs like chfn and chsh. It is possible for a user, who is logged in but has an expired password to alter his account information with chfn or chsh without having to change the password. The problem was originally thought to be more severe.

tags | advisory
systems | linux, debian
advisories | CVE-2004-1001
SHA-256 | 9885f415f6ddbecbcf66deab4cf956733649340e1658db6a5a9e5b506522c2f1
dimva2005.txt
Posted Nov 10, 2004
Site dimva.org

CALL FOR PAPERS - DIMVA 2005. Second GI SIG SIDAR Conference on Detection of Intrusions & Malware, and Vulnerability Assessment. In Cooperation with the IEEE Task Force on Information Assurance.

tags | paper, conference
SHA-256 | 58499862fac6ec9dfb6a7e3565b3b80321cac867456a948f42d41a1cec4868f9
Secunia Security Advisory 13091
Posted Nov 10, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Moodle, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 91c31ae4c3ac86161746a2b308c7bb48b75603f4f9cf7c20aa77952619827487
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close