exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 44 RSS Feed

Files Date: 2005-01-02 to 2005-01-03

2004-advisories.tgz
Posted Jan 2, 2005

Packet Storm new advisories for all of 2004.

tags | advisory
SHA-256 | a78833f12adaa17febcf862ccf36be61b496ba7243db1e22d6a85f2c0ec4091e
2004-exploits.tgz
Posted Jan 2, 2005
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for all of 2004.

tags | exploit
SHA-256 | fb601255d4be50e99ebb0952e0c847f73241c8ecf4a4d95bd3db855653c55fca
0411-exploits.tgz
Posted Jan 2, 2005
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for November, 2004.

tags | exploit
SHA-256 | 21544ae105ed5cb283e29d421cc87574a1d6adaccea11dc9f8f02d99c852662d
0404-exploits.tgz
Posted Jan 2, 2005
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for April, 2004.

tags | exploit
SHA-256 | 742d111c62091254ec064cab105727a130297b31c3e8a6d87832e94e88d4ef34
Kalimba.zip
Posted Jan 2, 2005
Authored by Byron Copeland | Site home.comcast.net

Win32 based wardialer called Kalimba. Included Blue Box capabilities, such as 0 - 9 dialing, quarter, dime, nickel tones, Operator tones, conference capabilities. Source included.

tags | tool, wardialer
systems | windows
SHA-256 | 5f5b3258aa5224890c60e893fcf933528d6a2faf9754f9a852895e8d5104c219
viewcvs.txt
Posted Jan 2, 2005
Authored by Joxean Koret

ViewCVS 0.9.2 is susceptible to cross site scripting and HTTP-response splitting flaws.

tags | exploit, web, xss
SHA-256 | 23164ad29a94dbb57e8ead3fcbc782400756468d8bf6a6c9bd963df7fb07b740
sugarCRM.txt
Posted Jan 2, 2005
Authored by Joxean Koret

Cross site scripting and possible code execution vulnerabilities exists in SugarCRM versions 1.x.

tags | exploit, vulnerability, code execution, xss
SHA-256 | 582ee763024b5b87ca36814363d1819db4fc7309d863de9fa83ef364b76a07a7
OWL-Intranet.txt
Posted Jan 2, 2005
Authored by Joxean Koret

OWL versions 0.7 and 0.8 suffer from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | af9b35a1487e1076df74597581b6cd866b62c29c7a8b93bc66356aebfd04c86a
xanga.txt
Posted Jan 2, 2005
Site gnaa.us

A vulnerability in Xanga allows for malicious theft of cookies.

tags | advisory
SHA-256 | 537fccc764101942525959b89108c9addb273449c25f7e5bdb5d89642465021f
aolpwreset_advisory.txt
Posted Jan 2, 2005
Authored by Steven

AOL's Online Password Reset feature does not fully validate user information.

tags | advisory
SHA-256 | 6360be8f77cfa54486b56369d74757273b26fcc9ba88fe0e49590994497345d4
jackformail.txt
Posted Jan 2, 2005
Authored by Hack Hawk

Jacks FormMail.php script can be manipulated into sending arbitrary files from the server. Version 5.0 is affected.

tags | advisory, arbitrary, php
SHA-256 | f0b8e6608716da6296ab9be0b7e223adf0c401e1180e46a5525bf1484d5f0f76
wins.c
Posted Jan 2, 2005
Authored by zuc

Remote Microsoft Windows 2000 WINS exploit that has connectback shellcode. Works on SP3/SP4.

tags | exploit, remote, shellcode
systems | windows
advisories | CVE-2004-1080
SHA-256 | d2152c45929430731c0dd099a9a070fa4074d6ea1f2186221cc81aabd85c4f89
IbProfArcade.txt
Posted Jan 2, 2005
Authored by Mike Bailey

A flaw exists in the high scores module of IbProArcade which allows for malicious SQL injection.

tags | advisory, sql injection
SHA-256 | cb57b1789765acc2260049eac8f3fda899d21004e3880d382e1410c230cf0e82
argosoft_advisory.txt
Posted Jan 2, 2005
Authored by Steven | Site lovebug.org

Versions prior to 1.4.2.1 of the ArGoSoft FTP server will disclose whether or not a supplied username is valid or not. A login name supplied with the USER command will not be accepted unless it is valid.

tags | advisory
SHA-256 | 89ccfd2a196725b8e9084c125c42f0d20b43c9aa550dedd42679aa8a4121ac54
HOD-ms04031-netdde-expl.c
Posted Jan 2, 2005
Authored by houseofdabus

Remote proof of concept exploit for the NetDDE buffer overflow vulnerability as described in MS04-031. Tested on: Windows XP Professional SP0, Windows XP Professional SP1, Windows 2000 Professional SP2, Windows 2000 Professional SP3, Windows 2000 Professional SP4, Windows 2000 Advanced Server SP4.

tags | exploit, remote, overflow, proof of concept
systems | windows
SHA-256 | ed242658979dfa1884e2aa77a982d4ccf26b819190eca90639d35aa38c38b027
KorWeblog.txt
Posted Jan 2, 2005
Authored by Mins

KorWeblog suffers from a directory traversal vulnerability that enables malicious attackers to access files and include malicious php files. Versions 1.6.2-cvs and below are susceptible.

tags | exploit, php
SHA-256 | dfd299c99981ec960300f24328bfeb043fe798ab0aaf68b62781b852e862fae7
Gentoo Linux Security Advisory 200412-27
Posted Jan 2, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200412-27 - cYon discovered that the authform.inc.php script allows a remote user to define the global variable path_pre.

tags | advisory, remote, php
systems | linux, gentoo
SHA-256 | 302e083956c4e9d535211a0e087ff8cf7771ae87b9c57c44fb4ba802744efdc3
Gentoo Linux Security Advisory 200412-24
Posted Jan 2, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200412-24 - New integer overflows were discovered in Xpdf, potentially resulting in the execution of arbitrary code. GPdf includes Xpdf code and therefore is vulnerable to the same issues.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
SHA-256 | 99c92e9ed327bdf61cd14458d9ffcd70882b4eb6cd7ff444abbdff35a5d37d3e
ftpd-iexpl.c
Posted Jan 2, 2005
Authored by Albert Puigsech Galicia

Proof of concept exploit for Internet Explorer version 6.0.3790.0 that demonstrates an FTP download path disclosure flaw.

tags | exploit, proof of concept
SHA-256 | 55766c1390d55c6c760ceb55d4900a3e20b18e356cac593b6b1db3e83688ca41
7a69-17.txt
Posted Jan 2, 2005
Authored by Albert Puigsech Galicia

7a69ezine Advisories #17 - Internet Explorer version 6.0.3790.0 suffers from an FTP download path disclosure flaw.

tags | advisory
SHA-256 | f829843a3f2ac0a1644d494c0cb49e25bfb90a61e50ec58f66cc5fa74a8bc87a
Secunia Security Advisory 13696
Posted Jan 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The vendor has acknowledged a vulnerability in kio_ftp, which can be exploited by malicious people to conduct FTP command injection attacks.

tags | advisory
SHA-256 | 02bbae4dec3af0b17cf926532f1af258386feb7c54e1e34527e6bab214605fab
Secunia Security Advisory 13677
Posted Jan 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sullo has reported multiple vulnerabilities in Eventum, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks and potentially bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | c61ffc1ad7861cd0cbd55a27081cb9061eaa04e134a4d6b0afb8b7adeda89fc7
Secunia Security Advisory 13671
Posted Jan 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Symantec has acknowledged three vulnerabilities in the Nexland Firewall Appliances, which can be exploited by malicious people to cause a DoS (Denial of Service), identify active services, and manipulate the firewall configuration.

tags | advisory, denial of service, vulnerability
SHA-256 | 4803087c1aa3833fb14343e12dda8b3921d0e4b3b4444fe122440c1e47937c9f
isec-0020-mozilla.txt
Posted Jan 2, 2005
Authored by Maurycy Prodeus | Site isec.pl

A heap overflow in Mozilla browser versions 1.7.3 and below in the NNTP code may allow for arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
SHA-256 | d6dc6a959b8812c3ef22ec8765b647390f6ac1056c0d6c36d151eedf7bb4bf0e
phpcalendar.txt
Posted Jan 2, 2005
Authored by James Bercegay | Site gulftech.org

PHP-Calendar suffers from a file inclusion vulnerability. All versions are affected.

tags | exploit, php, file inclusion
SHA-256 | f24f9c929a06b9631a27ebe5f0b8b4cd5d75fdd417bed107a0930d8350e2200e
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close