what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 111 RSS Feed

Files Date: 2005-08-14 to 2005-08-15

postnuke0760rc3.txt
Posted Aug 14, 2005
Authored by Maksymilian Arciemowicz

Postnuke versions 0.760RC3 and below suffer from cross site scripting and path disclosure flaws.

tags | exploit, xss
SHA-256 | 66ddf9e4e255853e95f73457bdca13fd14f34ad15d3055d1961499c6d00b4af7
637934.c
Posted Aug 14, 2005
Authored by Daniel Hartmeier

Proof of concept exploit that demonstrates how TCP does not adequately validate segments before updating the timestamp value.

tags | exploit, tcp, proof of concept
SHA-256 | 32005b241d79383d20bcfb944afee8bab4677fb4534d2d5550992df217b24ad6
NS-051805-ASPNET.pdf
Posted Aug 14, 2005
Authored by Shreeraj Shah | Site net-square.com

Microsoft ASP.NET Web Services have an unhandled exception that leads to file system disclosure and SQL injection attacks.

tags | advisory, web, sql injection, asp
SHA-256 | 236c5cf9bbf6b70888b54d9a9318d4f0f4cfc9764531136f0d161c981e0f7f8c
postnuke0750.txt
Posted Aug 14, 2005
Authored by Maksymilian Arciemowicz

Postnuke versions 0.750 and below suffer from SQL injection flaws.

tags | exploit, sql injection
SHA-256 | 8fc3d61af2f62298fa9053aa283fdf4a3d664c16d3dc97510075482c7e0df365
picasm.txt
Posted Aug 14, 2005
Authored by Shaun Colley

picasm versions 1.12b and below suffer from a stack overflow. Exploit included.

tags | exploit, overflow
SHA-256 | 4e2bb0c1435036569704215e743f9a5af4217a7e08548fa30a74bdd2bb04b027
wordpress15sql.txt
Posted Aug 14, 2005
Authored by Thomas Waldegger

Wordpress versions 1.5 and below suffer from SQL injection and cross site scripting flaws.

tags | exploit, xss, sql injection
SHA-256 | c78936df310c89823fe91245ff652966933770cd26a7521e811a517d78570e18
TOPo22.txt
Posted Aug 14, 2005
Authored by Lostmon

TOPo 2.2 is susceptible to various cross site scripting attacks.

tags | exploit, xss
SHA-256 | b531d44a617f4f2b75630324ec8316af9de83507ea117031096a99c978abc086
mcwOverflow.txt
Posted Aug 14, 2005
Authored by Bahaa Naamnmeh | Site bsecurity.tk

A Unicode buffer overflow exists in the handling of .mcw files in Microsoft Word.

tags | advisory, overflow
SHA-256 | bd6af65a00560736f607e17816c217de9f27ad59f1769adbd5fa1f8de4ff8e02
phpATMinclude.txt
Posted Aug 14, 2005
Authored by Ingvar Gilbert

phpATM 1.21 suffers from a remote file inclusion flaw.

tags | exploit, remote, file inclusion
SHA-256 | 0e5b62872d146f7735ef089e111df85eab8030fbbedda417cc73816366d8c88c
Debian Linux Security Advisory 725-1
Posted Aug 14, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 725-1 - Jens Steube discovered that ppxp, yet another PPP program, does not release root privileges when opening potentially user supplied log files. This can be tricked into opening a root shell.

tags | advisory, shell, root
systems | linux, debian
advisories | CVE-2005-0392
SHA-256 | 01dafcc1bc58909222ef4156137e400a52a279ca84e2d0c3ed11f3cd0a056652
dlinkBypass.txt
Posted Aug 14, 2005
Authored by Francesco Orro

D-Link DSL routers suffer from an authentication bypass flaw.

tags | advisory
SHA-256 | 01030e48e04783c5d62e6e5be6312ae735d07e23c4c8fdc75e726bbb3a6acd8d
x_aix5_bellmail.pl.txt
Posted Aug 14, 2005
Authored by Watercloud | Site xfocus.org

Exploit for the race condition vulnerability in /usr/bin/bellmail on AIX5.

tags | exploit
SHA-256 | 4bf7ab1c7a83ef8fe6b1d6028574b0f88be711065ea4b137070453d9063d0a2c
overflow-and-programing_languages.txt
Posted Aug 14, 2005
Authored by Watercloud | Site xfocus.org

Whitepaper describing how to write buffer overflow exploits with any programming language.

tags | paper, overflow
SHA-256 | acf42802dedaaa4bd1e2e3e4b81dbcd23bda2924cb38e0fb35d6be28d1fed55a
osx104Dash.txt
Posted Aug 14, 2005
Authored by Jonathan Zdziarski

The Apple OSX 10.4 Dashboard widgets allow system commands to be executed, which is normally not considered a vulnerability in itself as they run with the user's permissions. If the user has recently authenticated to perform a super-user function, however, Dashboard widgets can hijack these credentials by calling the system's built-in sudo command and execute arbitrary functions with full administrative privileges.

tags | advisory, arbitrary
systems | apple
SHA-256 | a50c6951f75d23dfbeceb299ee744c63c29ccd29bc3eed02301998c3ff432d0d
zenworks.txt
Posted Aug 14, 2005
Authored by Alex Wheeler

Successful exploitation of Novell ZENworks allows attackers unauthorized control of related data and privileges on the machine and network.

tags | advisory
SHA-256 | 675bd95a6c61ec70ddbfeed484b02dfcfb969f70e96bb8ec044f07d61ce04d33
Debian Linux Security Advisory 724-1
Posted Aug 14, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 724-1 - Maksymilian Arciemowicz discoverd several cross site scripting issues in phpsysinfo, a PHP based host information application.

tags | advisory, php, xss
systems | linux, debian
advisories | CVE-2005-0870
SHA-256 | 65767afbf78d91bb37e2f35693b18b7120ff31d2ee8fe26cc12bd5542b8611c3
pandora1.1.tar.gz
Posted Aug 14, 2005
Site pandoramon.sourceforge.net

Pandora is a distributed system to monitor processes, performance, status, application or operating parameters of almost any system (AIX, Solaris, Linux, Windows, BSD and Nokia's IPSO). It has a decentralized management system, based in flexible user profiles, that allows generation of graphical reports, defined alarms, and a full incident management system to operate a 24x7 monitoring team.

systems | linux, windows, unix, solaris, bsd, aix
SHA-256 | 035d150cdeb3f1c623a7848c5399880684faabe349452205a7b3ae0b0da6ae11
helpcenterBad.txt
Posted Aug 14, 2005
Authored by James Bercegay | Site gulftech.org

Help Center Live is susceptible to cross site scripting, SQL injection, and various other flaws.

tags | exploit, xss, sql injection
SHA-256 | 5f34a97325fe4b78d932896ad144aa6ff6ce89819cd0a4ca9d8b68fe0a103712
mysql-05172005.txt
Posted Aug 14, 2005
Authored by Eric Romang

MySQL contains a security flaw that can allow a local attacker the ability to commit SQL injection attacks.

tags | advisory, local, sql injection
SHA-256 | a6162c7a6873c2af86c56725d216d20b2735c99db4b74692c0a079b627ea6131
domain_footprints.pdf
Posted Aug 14, 2005
Authored by Shreeraj Shah | Site net-square.com

White paper called Domain Footprint for Web Applications and Web Services.

tags | paper, web
SHA-256 | 334c5dacdca8cb229f4e6fcd4408159edff35ea5eb82f949449c0fe623215485
lk26.txt
Posted Aug 14, 2005
Authored by alert7

Two locally exploitable flaws have been found in the Linux rawdevice and pktcdvd block device ioctl handler that allows local users to gain root privileges and also execute arbitrary code at kernel privilege level. Proof of concept denial of service exploit included.

tags | exploit, denial of service, arbitrary, kernel, local, root, proof of concept
systems | linux
advisories | CVE-2005-1589
SHA-256 | 33b39531a43d55f0dc418fb73ffc620a6d8cc85f7b867a90fcb937881c9999ba
Technical Cyber Security Alert 2005-136A
Posted Aug 14, 2005
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA05-136A - Apple has released Security Update 2005-005 to address multiple vulnerabilities affecting Mac OS X and Mac OS X Server. The most serious of these vulnerabilities may allow a remote attacker to execute arbitrary code. Impacts of other vulnerabilities addressed by the update include disclosure of information and denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | d3edf956afdc27eebd1ae3de94c8634a013a3e81aae7f454ddf34b6c3db5ec00
JGSvulns.txt
Posted Aug 14, 2005
Site security-project.org

JGS-Portal versions 3.0.2 and below suffer from a ton of SQL injection, cross site scripting, and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 6718c9099a40c76b119be71f090ef240b44e8104c7f73f94d30a5525724a96c5
rt-sa-2005-012.txt
Posted Aug 14, 2005
Site tsyklon.informatik.rwth-aachen.de

RedTeam found a information disclosure vulnerability in Pico Server (pServ) which results in a local user reading all files on the server with pServ's permissions. Versions 3.2 and below are susceptible.

tags | exploit, local, info disclosure
advisories | CVE-2005-1367
SHA-256 | f95c57741fe0234a42b40fb3fded920f5c8e99258cac8f0a9b18f8db9085cf63
rt-sa-2005-011.txt
Posted Aug 14, 2005
Site tsyklon.informatik.rwth-aachen.de

RedTeam found a information disclosure vulnerability in Pico Server (pServ) which gives an attacker the ability to read all files from cgi-bin. Versions 3.2 and below are susceptible.

tags | exploit, cgi, info disclosure
advisories | CVE-2005-1366
SHA-256 | 0b3132bc22e7a126e31b2d42efcd4ba13fee494df56a60e3b7670b757d4bc289
Page 4 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close