what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2005-01-16 to 2005-01-17

ss11012005.txt
Posted Jan 16, 2005
Authored by SmOk3

MPM Guestbook Pro 1.05 is susceptible to file inclusion and directory traversal attacks.

tags | exploit, file inclusion
SHA-256 | bd873c882571bb58ef6d64418f8f55cbf92793860c9f7d62816db4ac2fa81055
iDEFENSE Security Advisory 2005-01-13.3
Posted Jan 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 01.13.05-3 - Local exploitation of a design error vulnerability in the inpview command included in multiple versions of Silicon Graphics Inc.'s IRIX could allow for arbitrary code execution as the root user. iDEFENSE has confirmed the existence of this vulnerability in SGI IRIX version 6.5.9 (feature) and 6.5.22 (maintenance).

tags | advisory, arbitrary, local, root, code execution
systems | irix
SHA-256 | 6fc74e29d221906b5702bda5d63a1aa554f4996f982c5cdfd0f9e76df8802420
iDEFENSE Security Advisory 2005-01-13.2
Posted Jan 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 01.13.05-2 - Remote exploitation of a stack based buffer overflow vulnerability in MySQL MaxDB version 7.5.00 could allow attackers to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 654587eb91cfe85f52087b67018c95ae4efe4ca6da12b8ae8a8571ff2a5e966d
iDEFENSE Security Advisory 2005-01-13.t
Posted Jan 16, 2005
Authored by iDefense Labs, Sean de Regge | Site idefense.com

iDEFENSE Security Advisory 01.13.05 - Remote exploitation of a buffer overflow vulnerability in Apple Computer Inc.'s iTunes music player allows attackers to execute arbitrary code. The problem specifically exists when parsing playlist files that contain long URL file entries.

tags | advisory, remote, overflow, arbitrary
systems | apple
SHA-256 | 0ef04a63f0b7de016bd8ee4cfdbff3d9b5f2a0e90b7425e26b41e85a925b45d8
breedzero.zip
Posted Jan 16, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Remote denial of service proof of concept exploit for the Breed game server that crashes upon accepting an empty UDP packet.

tags | exploit, remote, denial of service, udp, proof of concept
SHA-256 | 90b331b9e3b1f4f07df307eb710d50ccf1aa56a88ebdb3f89d780cf9049f0898
breedzero.txt
Posted Jan 16, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Breed game server is susceptible to a remote denial of service attack when sent an empty UDP packet.

tags | advisory, remote, denial of service, udp
SHA-256 | 7a562c3828a442ba297a94ba95df2ede4d37761a0a249397c9a5e979fbce4b09
r57ita.pl.txt
Posted Jan 16, 2005
Authored by 1dt.w0lf | Site rst.void.ru

ITA Forum 1.49 SQL injection exploit with one character bruteforce.

tags | exploit, sql injection
SHA-256 | 2e1f9c9d8e1c7b34aa1a3cd45aac2108339a478a3d27ff0ed4012a4e18b82d51
Secunia Security Advisory 13827
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a weakness in ISS Proventia, which allows malware to bypass detection.

tags | advisory
SHA-256 | 027d156a1c2bad9fd74c893d8b2a30f07591e52e701d5bc1c76ca0882bf3ac71
Secunia Security Advisory 13833
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a weakness in TrendMicro InterScan, which allows malware to bypass detection.

tags | advisory
SHA-256 | d0bf0b88ed59580e248e744d43354f7047d3c16820897fac526b2f777104f5bd
Secunia Security Advisory 13792
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Check Point Firewall-1 NG with SmartDefense, which allows malware to bypass detection.

tags | advisory
SHA-256 | 591ae33f7ad522ffc27ec1a6c373a6fcfbf8b3817c30dc85514fe40a15d422ba
cirt-28-advisory.pdf
Posted Jan 16, 2005
Site cirt.dk

CIRT Security Advisory - The web application for the Trend Micro Control Manager Enterprise Edition 3.0 is susceptible to a replay attack. The username and password are encrypted but there is not any form of timestamp mechanism to make this more advanced and secure.

tags | advisory, web
SHA-256 | 3009e577dcfd334d942abe624313593fae4988effb0ce185c31c327c0895f6fa
Secunia Security Advisory 13837
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a weakness in McAfee Webshield 3000, which allows malware to bypass detection.

tags | advisory
SHA-256 | a8c56afde7fdb0730bbda48e3ac45636ef48915426e5ff17587b6d6895126335
Secunia Security Advisory 13848
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a weakness in IronPort AsyncOS, which allows malware to bypass detection.

tags | advisory
SHA-256 | ca6f5f9fca7661ac7e9f183cafbfade7cd18d7bb88b6af557c2da505904ff7d1
Secunia Security Advisory 13846
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a weakness in TippingPoint UnityOne Intrusion Prevention Systems, which allows malware to bypass detection.

tags | advisory
SHA-256 | 6b2f1588747bf211868da40c457feaf9846112dc0fffd9307e1aff46d58ae3f7
dsa-638.txt
Posted Jan 16, 2005
Site debian.org

Debian Security Advisory 638-1 - jaguar has discovered two security relevant problems in gopherd, the Gopher server in Debian which is part of the gopher package.

tags | advisory
systems | linux, debian
advisories | CVE-2004-0560, CVE-2004-0561
SHA-256 | 406636d26b7059177f23d1ae0ccde3f123b5077eff8301aa92130d641d3f695b
googleIntercept.html
Posted Jan 16, 2005
Site dump.hbx.us

Google's GMail system suffered from a massive flaw where random GMail users may have had some of their mail passed to other users that it was not intended for.

tags | advisory
SHA-256 | ad834f68853ae4b16f82806d042e585f44aed8f418930be486d555748e755404
Secunia Security Advisory 13841
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - vim 6.x is susceptible to an insecure file creation vulnerability.

tags | advisory
SHA-256 | 0a6c8478c70c9b7ce82c1be1a0db07dbf6569637bd528a554b11559350e82996
ieBarBypass.txt
Posted Jan 16, 2005
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

Microsoft Internet Explorer 6 is susceptible to a flaw that allows for malicious file download via manipulation of the File Download Information bar functionality.

tags | exploit
SHA-256 | 9819de7846ae70cadf20f378c91cc61117a83847a9ab9ea1767507c8b371ec78
fuzzer-1.1.tar.gz
Posted Jan 16, 2005
Authored by Sergio Alvarez

Fuzzer version 1.1 is a multi protocol fuzzing tool written in Python. It can be used to find new SQL injection, format string, buffer overflow, directory traversal, and other vulnerabilities. Written with portability in mind.

tags | overflow, vulnerability, protocol, sql injection, python, fuzzer
systems | unix
SHA-256 | ad4a7916cf9cce84ab9c2dce475b0ed875adddeb4bfc8ab1b7d78dbc34a6ed3c
Secunia Security Advisory 13819
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service). The vulnerability is caused due to an error in the TCP stack when calculating TCP retransmission timeouts. This can be exploited to crash the system by sending some specially crafted packets with specific values in the TCP timestamp option.

tags | advisory, denial of service, local, tcp
systems | openbsd
SHA-256 | 01dfe21b277aa6a3cabb668c46629de39e0a77f728da1dfa5a2923c9dc64db09
forumKIT.txt
Posted Jan 16, 2005
Authored by ne0

forumKIT 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6838b682b5f32e1beb7f6200c5cdac9786c241115776b6c8d1e6fe8a36c72614
dsa-637.txt
Posted Jan 16, 2005
Site debian.org

Debian Security Advisory 637-1 - Philip Hazel announced a buffer overflow in the host_aton function in exim-tls, the SSL-enabled version of the default mail-tranport-agent in Debian, which can lead to the execution of arbitrary code via an illegal IPv6 address.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-0021
SHA-256 | 2112b135f500dfd415c1aa19e2509da559b170355b88154dfb638bfe051ee169
STG Security Advisory 2005-01-13.25
Posted Jan 16, 2005
Authored by STG Security | Site stgsecurity.com

STG Security Advisory: An input validation flaw in ZeroBoard can allow malicious attackers the ability to run arbitrary commands with the privilege of the HTTPD process, which is typically run as the nobody user.

tags | exploit, arbitrary
SHA-256 | 0c9e35a9c275bc19120772f641e5b82ca15d9b4c4e3661ccf564440202b8c080
H2005-01.txt
Posted Jan 16, 2005
Authored by Robert Fly | Site hyperdose.com

Horde 3.0 contains two XSS attacks that can be exploited through GET requests. Once exploited, these requests could be used to execute any javascript commands in the context of that user, potentially including but not limited to reading and deleting email, and stealing authentication tokens.

tags | exploit, javascript
SHA-256 | 74a66b7743cd681267539641ac2b61777f2dca3586fbe4f9c385f6dd94d19edf
Technical Cyber Security Alert 2005-12B
Posted Jan 16, 2005
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA05-012B - The Microsoft Windows HTML Help Activex control contains a cross-domain vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary commands or code with the privileges of the user running the control. The HTML Help control can be instantiated by an HTML document loaded in Internet Explorer or any other program that uses MSHTML.

tags | advisory, remote, arbitrary, activex
systems | windows
advisories | CVE-2004-1043
SHA-256 | f949ff7007b0bc2ee900d61b80429cf7743c36db3f2cad18ce6f549fbc6b9554
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close