what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2005-02-22 to 2005-02-23

3csploit.c
Posted Feb 22, 2005
Authored by mandragore

3CServer ftp server version 1.1 remote exploit that binds a shell to port 1180.

tags | exploit, remote, shell
SHA-256 | b5968e526f536105d0b7f4dd141a4dd4e87ff1181b770a5035d8b3578d83f457
ex_perl2b.c
Posted Feb 22, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

Local root exploit for the PerlIO package that makes use of a buffer overflow in PERLIO_DEBUG.

tags | exploit, overflow, local, root
advisories | CVE-2005-0156
SHA-256 | 9d0552984b75d1eee91c3d55047ad2d3a217517c70c32a822a80f3f6ad4a4f98
DMA-2005-0131b.txt
Posted Feb 22, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

The PerlIO package for Perl 5.8.0 suffers from a flaw where PERLIO_DEBUG is susceptible to a buffer overflow that allows for local root compromise when using setuid perl.

tags | advisory, overflow, local, root, perl
advisories | CVE-2005-0156
SHA-256 | 5e2549b861e8546d6c9a0b6ec2aca70aad65786d7da42bf5b87389a324a0c5d0
ex_perl.c
Posted Feb 22, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

Local root exploit for the PerlIO package that makes use of a flaw where manipulation of the filename set in PERLIO_DEBUG allows for local root compromise when using setuid perl.

tags | exploit, local, root, perl
advisories | CVE-2005-0155
SHA-256 | 37c8e812ac9515d45c3ee54cc72ae33c4155953042f46623108ce7b9ced75a3c
DMA-2005-0131a.txt
Posted Feb 22, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

The PerlIO package for Perl 5.8.0 suffers from a flaw where manipulation of the filename set in PERLIO_DEBUG allows for local root compromise when using setuid perl.

tags | advisory, local, root, perl
advisories | CVE-2005-0155
SHA-256 | fc3d56a58c6c7d2ae08bf3106a893f605a2d8ba788499383f222dd779ac04d0f
ike-scan-1.7.tar.gz
Posted Feb 22, 2005
Authored by Roy Hills | Site nta-monitor.com

ike-scan is a utility that discovers IKE hosts and can also fingerprint them using the retransmission backoff pattern.

Changes: New psk-crack program, support for IKE over TCP, ability to use the OpenSSL MD5 and SHA1 hash functions, and much more.
tags | tool, scanner
systems | unix
SHA-256 | 52d5be7cfeddbc5fd01bec42fc8d39f1d86ce5584bc8e2553ab2b55673835e60
Secunia Security Advisory 14117
Posted Feb 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Carl-Daniel Hailfinger has reported a vulnerability in the Linux kernel, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | 3164bf152132db85dccb5c7f6097403ec884cceced703a68672ccd3eb50eab3b
20050207_facebook.txt
Posted Feb 22, 2005
Authored by Jonathan Rockway

thefacebook.com is susceptible to a cross site scripting attack.

tags | advisory, xss
SHA-256 | 9a84bd32409cc970109d3557c565d339ae25182a960753cf758fbdce4603a8cb
Secunia Security Advisory 14152
Posted Feb 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in PDS, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | f2050d1837bfcdf7b9193c1b2e4729a5c6fda3dc4d9f6ed88e4eca7f0787b98f
Ubuntu Security Notice 76-1
Posted Feb 22, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-76-1 - Max Vozeler discovered a format string vulnerability in the movemail utility of Emacs. By sending specially crafted packets, a malicious POP3 server could cause a buffer overflow, which could be exploited to execute arbitrary code with the privileges of the user and the mail group.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2005-0100
SHA-256 | 5b27ef292375625c90e4266393b4bf371fcdd6ef6e5705b12fabdfaae4d74939
un_0wnz_macue.txt
Posted Feb 22, 2005
Authored by unl0ck | Site unl0ck.void.ru

Mac OS X local root exploit for Adobe Version Cue that makes use of insecure path.

tags | exploit, local, root
systems | apple, osx
SHA-256 | 017cece775091cace1f674e295d3b3f0bba7d27840068e165334ad1654ae1d51
pdsploit.pl
Posted Feb 22, 2005
Authored by deluxe89, Astovidatu | Site security-project.org

PerlDesk version 1.x remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | e34bc935547597b87bad620eb8eb5c828670151482eadf48731c111052cd5e75
xfinder-ds.pl
Posted Feb 22, 2005
Authored by vade79

The Finder utility that Mac OSX uses to launch and manipulate files and applications fails to check for hard linked files before performing changes. This allows an unprivileged user the ability to overwrite files as root. Full exploit included.

tags | exploit, root
systems | apple
SHA-256 | 607bf00b82581926e1ae755d2297dd135f36f47351d4a9b69559b86cf1ab5d89
shmooIDN.txt
Posted Feb 22, 2005
Authored by Eric Johanson | Site shmoo.com

International Domain Name [IDN] support in modern browsers allows attackers to spoof domain name URLs and SSL certificates.

tags | advisory, spoof
SHA-256 | 8204fda1222d8ded750ab8fd6353d4cf829979e68f7205961239a8169e87fd02
Exploit Labs Security Advisory 2005.1
Posted Feb 22, 2005
Authored by Donnie Werner, Exploit Labs | Site exploitlabs.com

EXPL-A-2005-001 exploitlabs.com Advisory 030 - A vulnerability in Microsoft Outlook Web Access allows malicious attackers to redirect the login to any URL they wish.

tags | exploit, web
SHA-256 | cc0fadb803b3aa16e9acd02377c86e4024ea510cee5b3e6bb7f1f5c8d1dfa1bf
bxcp0297.txt
Posted Feb 22, 2005
Site ofb-clan.de

A lack of validation in BXCP 0.2.9.7 scripts allow for local php file inclusion and path disclosure.

tags | exploit, local, php, file inclusion
SHA-256 | 682e5f0612f5d2564293d0855b1b47b08d7056fdf09cf28a436caffa3a24ef43
vpasp.txt
Posted Feb 22, 2005
Authored by fris

VP-ASP Shopping Cart version 5.x stores sensitive user data in .mdb files.

tags | exploit, asp
SHA-256 | 90dcfb16a60d5e1b02b29f56f2079072234eeef0b3e2d8c2b391eed68f41e7b3
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close