what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 93 of 93 RSS Feed

Files Date: 2004-12-11 to 2004-12-12

Secunia Security Advisory 13263
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various F-Secure products, which can be exploited by malware to bypass certain scanning functionality.

tags | advisory
SHA-256 | 389e7a086c68090c1bed105709bab5506c0ab87ef1c14ee200459f5d18b070ce
Secunia Security Advisory 13261
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SecretSanta, which can be exploited by malicious users to bypass some security restrictions. The problem is that a new group can be created with the same name as a previously created group, which causes the administrative user of the new group to be incorrectly assigned to the previous group.

tags | advisory
SHA-256 | 80919f7962c074e557ac17ec135275f984b63d7ab1ac17af4f25e8e20661b0a8
Secunia Security Advisory 13277
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aaron has reported a vulnerability in iCal, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8c978be524bfedbc28f079ef669a2f0be1424780f3c14801c35461d33cd961e1
Gentoo Linux Security Advisory 200411-30
Posted Dec 11, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200411-30 - pdftohtml includes vulnerable Xpdf code to handle PDF files, making it vulnerable to execution of arbitrary code upon converting a malicious PDF file.

tags | advisory, arbitrary
systems | linux, gentoo
SHA-256 | e4f94235bf496047e0941b96736112af2b446ddb21535a91517bdee5dc0ed54d
sunjava.txt
Posted Dec 11, 2004
Authored by Jouko Pynnonen | Site klikki.fi

A vulnerability in Java Plugin allows an attacker to create an Applet which can disable Java's security restrictions and break out of the Java sandbox. The attack can be launched when a victim views a web page created by the attacker. Further user interaction is not required as Java Applets are normally loaded and started automatically. Versions affected are below 1.4.2_06.

tags | advisory, java, web
SHA-256 | 3fc1aebf9c24ebd6d4a7590deec5c1bd21fa4d2e6d42b587ee39c12de45f3036
winamp505.txt
Posted Dec 11, 2004
Authored by Brett Moore SA | Site security-assessment.com

Detailed analysis and overview of the Winamp 5.05 vulnerability recently patched.

tags | advisory
SHA-256 | 0f5de7b9ebfaf2752d6409fddc9fe0ca060c3f20c2977f51e0bb33c53aa41958
secureCRTrce.txt
Posted Dec 11, 2004
Authored by Brett Moore SA | Site security-assessment.com

SecureCRT versions 4.1 and 4.0 suffer from flaws that allow for remote compromise due to links automatically launching the application.

tags | advisory, remote
SHA-256 | 23f493ba4fa09931d770c4c1e637bbc6b6dda5d8dd4f0c52a75179eeb017df5a
152004.txt
Posted Dec 11, 2004
Authored by Stefan Esser | Site security.e-matters.de

Cyrus IMAP server versions 2.2.8 and below suffer from several vulnerabilities that allow for remote code execution.

tags | advisory, remote, vulnerability, imap, code execution
advisories | CVE-2004-1011, CVE-2004-1012, CVE-2004-1013
SHA-256 | 7d272318585dcd23335de60a53dfe23852040f2eb2bfe3c21f847207fdd71ba2
halocboom.txt
Posted Dec 11, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Halo: Combat Evolved versions 1.05 and below suffer from a remote denial of service vulnerability.

tags | advisory, remote, denial of service
SHA-256 | 70dbdf7b40426f8c8a614d387f5fd305b314f39014a45e051dcf05b5374904db
halocboom.zip
Posted Dec 11, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Halo: Combat Evolved versions 1.05 and below remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 0d3cef695d9fdc47fdfd95ee798dad5deadd30a99fcef14209bc6b476fb3f98e
coffeecupbof.txt
Posted Dec 11, 2004
Authored by Komrade | Site unsecure.altervista.org

CoffeeCup Direct FTP 6.2.0.62 and CoffeeCup Free FTP 3.0.0.10 both suffer from an overflow that allows for arbitrary code execution. Exploit included that spawns a shell on port 5555.

tags | exploit, overflow, arbitrary, shell, code execution
SHA-256 | c9c0e8b484d3a06402a6c82a42672cbd98ac77e8c0eda4fe6e231b78eb1cc7da
wodftpcrash.txt
Posted Dec 11, 2004
Authored by Komrade | Site unsecure.altervista.org

WodFtpDLX versions below 2.3.2.97 are susceptible to a classic buffer overflow attack. Denial of service exploit included.

tags | exploit, denial of service, overflow
SHA-256 | 195769a65ca00316eed591f6fcee2829057831d8d052f6c924409e82b66d029c
prevxhome.txt
Posted Dec 11, 2004
Authored by Tan Chew Keong | Site security.org.sg

Prevx Home's registry and buffer overflow protection features are implemented by hooking several native APIs in kernel-space by modifying entries within the SDT ServiceTable. This means that a malicious program with Administrator privilege can disable these features by restoring the running kernel's SDT ServiceTable with direct writes to \device\physicalmemory. Verified against Prevx Home Version 1.0 Build 2.1.0.0 on WinXP SP0, SP2.

tags | advisory, overflow, kernel, registry
systems | windows
SHA-256 | cdbe8aa011cc24d5f6c3a5f694ae3235e1744f064bd8ed4e13f8f9f7a62e832f
phpkitSQLXSS.txt
Posted Dec 11, 2004
Authored by Stefan Lochbihler

PHP KIT versions 1.6.03 through 1.6.1 suffer from SQL injection and cross site scripting vulnerabilities. Demonstration exploitation included.

tags | exploit, php, vulnerability, xss, sql injection
SHA-256 | c1523a9e55bac436ae0076df04b931392281380687c061e2ed6cbe1a3ce97264
lostmonGmail.txt
Posted Dec 11, 2004
Authored by Lostmon

Gmail suffers from multiple vulnerabilities including denial of service and cross site scripting flaws.

tags | exploit, denial of service, vulnerability, xss
SHA-256 | 698272ceac4aa2ecd656a297da9f9d16d6ecacfd8a250f638aad77532a688a80
zyxelreset.txt
Posted Dec 11, 2004
Authored by Francisco Canela

It is possible to reset a ZyXEL Prestige 650 HW router without any authentication.

tags | exploit
SHA-256 | a4d1db6918bceedfe9f7495d7a6ac3ec6560609a00d906f07dc41dc206aaf241
sacredDoS.txt
Posted Dec 11, 2004
Authored by soylent

Sacred versions below 1.0.6.2 suffer from a denial of service flaw.

tags | denial of service
SHA-256 | 8a2f2388c32b4c8625142cf85960a2a8f5a5e78cbc5fab19aa74d5add1da549b
ipbSQL.txt
Posted Dec 11, 2004
Authored by axl daivy

IPB Pro Arcade versions 1.x and 2.x are susceptible to SQL injection attacks. Exploitation included.

tags | exploit, sql injection
SHA-256 | f7454942a43b8b3ffbf7722175ca2bf2521b5ec0146a700b1e8b374d7351a54e
Page 4 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close