exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 94 of 94 RSS Feed

Files Date: 2004-12-31 to 2004-12-31

Secunia Security Advisory 13600
Posted Dec 31, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Namazu, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a625c0b9f46afe3f1ca83c83c8721d8899df7282bf3c3072372f4d591e43f89b
Ubuntu Security Notice 44-1
Posted Dec 31, 2004
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-44-1 - A race condition and possible information leak has been discovered in Perl's File::Path::rmtree(). This function changes the permission of files and directories before removing them to avoid problems with wrong permissions. However, they were made readable and writable not only for the owner, but for the entire world, which opened a race condition and a possible information leak (if the actual removal of a file/directory failed for some reason).

tags | advisory, perl
systems | linux, ubuntu
advisories | CVE-2004-0452
SHA-256 | bab695d09e76838888e95d779f68cdd4e972ff241d2834061b2bd608eb47437c
secres21122004.txt
Posted Dec 31, 2004
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in My Firewall Plus, which can be exploited by malicious, local users to gain escalated privileges. The vulnerability is caused due to the Smc.exe process invoking the help functionality with SYSTEM privileges. This can be exploited to execute arbitrary programs on a system with escalated privileges.

tags | advisory, arbitrary, local
SHA-256 | 85323ae425e47da08beea66a0a16908505ca64951280ffd2c4c34781b5cfdaec
xprobe2-0.2.1.tar.gz
Posted Dec 31, 2004
Authored by Ofir Arkin, Fyodor Yarochkin, Meder Kydyraliev | Site sys-security.com

Xprobe2 is a remote active operating system fingerprinting tool. Xprobe2 uses advanced techniques, such as the usage of fuzzy logic to match fingerprinting results with the tool's signature database and unique fingerprinting methods to provide accurate results.

Changes: A number of bugs have been fixed and more features have been introduced.
tags | tool, remote, scanner
systems | unix
SHA-256 | a7c860e4e8a3594085cb1bdd36e217130c0b305b4b86ba63af7e86675be16fc9
Ethereal Security Advisory 16
Posted Dec 31, 2004
Authored by Ethereal | Site ethereal.com

Ethereal Security Advisory Enpa-sa-00016 - Multiple vulnerabilities in Ethereal versions 0.9.0 to 0.10.7 have been discovered that all result in denial of service outcomes.

tags | advisory, denial of service, vulnerability
advisories | CVE-2004-1139, CVE-2004-1140, CVE-2004-1141, CVE-2004-1142
SHA-256 | 26706ece0901143aea3dd1b50abd9335a2d455edeacc2dbfcee2666f1f8ce72b
eboard40.txt
Posted Dec 31, 2004
Authored by White E | Site nogimmick.org

e_Board version 4.0 is susceptible to a directory traversal attack.

tags | exploit
SHA-256 | 49d8fea77c51cbb9c27281fce5a2c3752fd4ca40015f0bcfc4732b0dc78b8891
ibod_bof.c
Posted Dec 31, 2004
Authored by CoKi | Site nosystem.com.ar

IBOD 1.5.0 and below local proof of concept buffer overflow exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 9a604874ed4c3a5442bb00dbf27ccce5d305c9bfed784c062e3cd4b3737e97fb
exploitphpbb.zip
Posted Dec 31, 2004

Perl script exploit extracted from the phpBB worm. This code attempts to deface htmls found on a target machine and attempts to use google to find more machines to attack.

tags | exploit, worm, perl
SHA-256 | edf382ee4d44601d99afea7f3daf8a668b6e92cd119c8b50c7f608dac2f3d77e
libkadm5srv.txt
Posted Dec 31, 2004
Site web.mit.edu

MIT krb5 Security Advisory 2004-004 - The MIT Kerberos 5 administration library (libkadm5srv) contains a heap buffer overflow in password history handling code which could be exploited to execute arbitrary code on a Key Distribution Center (KDC) host.

tags | advisory, overflow, arbitrary
advisories | CVE-2004-1189
SHA-256 | 8afcac7cf93898ab1d3d2e0f2225c4a3929f21722ddcc457450e59dffa3526d6
yanf.txt
Posted Dec 31, 2004
Authored by Ariel Berkman

A buffer overflow vulnerability exists in the Yanf news fetcher utility version 0.4.

tags | advisory, overflow
SHA-256 | 877eee2f42cbd1fbc93e5f7b498d7e966f2d625fc7823cb2e7dcd7ce37052da0
iDEFENSE Security Advisory 2004-12-20.1
Posted Dec 31, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 12.20.2004-1 - Local exploitation of an untrusted path vulnerability in the invscout command included by default in multiple versions of IBM Corp.'s AIX could allow attackers to execute arbitrary code as the root user. Verified in version 5.2.

tags | advisory, arbitrary, local, root
systems | aix
advisories | CVE-2004-1054
SHA-256 | 235ab9c853ddb84e9b00f9fbd6d8633e16b5fcfae7ddd82d665f8ccf07b8184d
iDEFENSE Security Advisory 2004-12-20.t
Posted Dec 31, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 12.20.2004 - Local exploitation of an untrusted path vulnerability in the chcod command included by default in multiple versions of IBM Corp. AIX could allow for arbitrary code execution as the root user. Verified in version 5.2.

tags | advisory, arbitrary, local, root, code execution
systems | aix
advisories | CVE-2004-1028
SHA-256 | 5fcb009b609699d12cd1c4c09eee472af26805ac0e9da8716890e671ec6d8c2a
Secunia Security Advisory 13576
Posted Dec 31, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PHPFormMail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 92ca82c5724daa51e197fd7a11be7504b3b88424a2a02fd722f848864636cf89
faronics.txt
Posted Dec 31, 2004
Authored by Xenzeo

Faronics FreezeX version 1.00.100.0666 is susceptible to a denial of service attack.

tags | advisory, denial of service
SHA-256 | 4b95bbec5e4d3a5fa68737e01355b32d94a3cbac1de4e9842565247e2fb05d77
gg-dos.txt
Posted Dec 31, 2004
Authored by Maciej Soltysiak | Site soltysiak.com

It is possible to remotely conduct a denial of service attack on a Gadu-Gadu client by sending special crafted messages several times. All versions up to 6.1 build 156 are affected.

tags | advisory, denial of service
SHA-256 | 319325bba63d3c3846e86ffd415a85985e53bf73e9be51eb8dbf0c244dca4f6a
workboard.txt
Posted Dec 31, 2004
Authored by Lostmon

A cross site scripting flaw exists in the Workboard 1.x module for PHP-Nuke.

tags | advisory, php, xss
SHA-256 | 1e9c560f0a1da8a7dede76d12d2021a3fb4a1deddc1905c10f9eae07941e85b9
Secunia Security Advisory 13571
Posted Dec 31, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ArGoSoft Mail Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | baa6d38e27b266b7c196e409d7afc0f2dfc3a89c61bac22ad7d003004b1f30bd
Gentoo Linux Security Advisory 200412-21
Posted Dec 31, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200412-21 - Multiple overflow vulnerabilities have been found in MPlayer, potentially resulting in remote executing of arbitrary code.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | linux, gentoo
SHA-256 | 747c5835ac16bc7e325b87fef9cd14c3d309bad7cdf92fa9b79ebdcb5a813d62
deaap-sa1.txt
Posted Dec 31, 2004
Authored by Slotto Corleone

Various vulnerabilities exist in rftpd2 and rpf 1.2.2.

tags | advisory, vulnerability
SHA-256 | 2ed7f2d3bc39db9d613a507fce37b089494a62dcb4dfa22d782fc9823f7b8131
Page 4 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close