what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2005-08-19 to 2005-08-20

gtchatDoS.txt
Posted Aug 19, 2005
Authored by x97Rang

GTChat versions 0.95 Alpha and below remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | d0b9822c98b7cdbc490ae014dcb2a7ba1a00967b283b3e420e0a728b427bbe1b
ninja-0.1.1.tar.bz2
Posted Aug 19, 2005
Authored by Tom Rune Flo | Site forkbomb.org

Ninja is a privilege escalation detection and prevention system for GNU/Linux hosts. While running, it will monitor process activity on the local host, and keep track of all processes running as root. If a process is spawned with UID or GID zero (root), ninja will log necessary information about this process, and optionally kill the process if it was spawned by an unauthorized user.

Changes: Minor updates.
tags | tool, local, root, intrusion detection
systems | linux, unix
SHA-256 | d3d0b7c8ed845234f1678012845a0b1839a1a14f8a589e1925b07b951fc5cb46
afick-2.8-2.tgz
Posted Aug 19, 2005
Authored by Eric Gerbier | Site afick.sourceforge.net

afick is another file integrity checker, designed to be fast and fully portable between Unix and Windows platforms. It works by first creating a database that represents a snapshot of the most essential parts of your computer system. Then a user can run the script to discover all modifications made since the snapshot was taken (i.e. files added, changed, or removed). The configuration syntax is very close to that of aide or tripwire, and a graphical interface is provided.

Changes: Some bug fixes and tweaks.
tags | tool, integrity
systems | windows, unix
SHA-256 | c5fd7d1c40a884f0a4f1a2e5f7b261488bdf04fd487021332a89a08a08a1af19
torHandshake.txt
Posted Aug 19, 2005
Authored by Roger Dingledine

Tor clients can completely lose anonymity, confidentiality, and data integrity if the first Tor server in their path is malicious. Versions affected: stable versions up through 0.1.0.13 and experimental versions up through 0.1.1.4-alpha.

tags | advisory
SHA-256 | 783c9d80e09eb21df28a8b0b2fc81fba7ffec029b651b3f22c1985d0ce39617c
kiosksBAD.txt
Posted Aug 19, 2005
Authored by Jason Coombs

The Airline check-in kiosk manufactured by Kinetics USA suffers from information leakage flaws.

tags | advisory
SHA-256 | 0c51156833962492e4b2c4b46216d84e5ad8e67c75476d7fc2cdc9fb2d9955a5
whisper32.txt
Posted Aug 19, 2005
Authored by Agapov Alexey

Whisper32 stores passwords in the clear in memory. Versions 1.16 and below are affected.

tags | advisory
SHA-256 | 905043cb95f7153c2f1af14fa3bd6721cedb2c6f7d4e0958159117e87b2f66a0
wagora240.txt
Posted Aug 19, 2005
Authored by matrix killer | Site h4cky0u.org

w-agora versions 4.2.0 and below suffer from directory traversal attacks.

tags | exploit
SHA-256 | 6ff8fc1aee9e01739d54249dd44bdd399d9f975e76b354c8ac3962ca9374e22b
atutor151.txt
Posted Aug 19, 2005
Authored by matrix killer, h4cky0u | Site h4cky0u.org

ATutor versions 1.5.1 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 869801226e9bcdc2cc692bfc990f0ea98c7e523d823a4ecaad62ab6788d32e76
bbcaffe20XSS.txt
Posted Aug 19, 2005
Authored by rgod | Site retrogod.altervista.org

BBCaffe 2.0 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 5ddd8b3dd35356a2c4dc346cc4c32cec6207c009b471957d30be2f441bb1a320
muttOverflow.txt
Posted Aug 19, 2005
Authored by Peter Valchev

Mutt is susceptible to a buffer overflow that can allow code execution from a maliciously sent mail.

tags | advisory, overflow, code execution
SHA-256 | 6d20ac9f9bfb4891b1fd4fda91396e5539ff5e7e58db740fef43b0e8751943de
juniperEnum.txt
Posted Aug 19, 2005
Authored by Roy Hills | Site nta-monitor.com

NTA Monitor has discovered a VPN username enumeration vulnerability in the Juniper Netscreen integrated Firewall/VPN products while performing a VPN security test for a customer. The issue is believed to affect all models of Juniper Netscreen running all ScreenOS software versions up to 5.2.0.

tags | advisory
systems | juniper
SHA-256 | c62ad783ef552c15a0b4c2b7381e46c7d0b0f66225ab7c1191509fba5dade3fc
IE-Msddsdll-0day.txt
Posted Aug 19, 2005

Microsoft Internet Explorer msdds.dll remote code execution exploit. z3r0 d4y. Binds a shell on port 28876. Tested on Microsoft Internet Explorer 6 SP2 (Windows XP SP2).

tags | exploit, remote, shell, code execution
systems | windows
SHA-256 | ab531592f4edf46d3ad65c8e7ca10ce201f0598197ce9519a3ee74296cf3c7c5
comBad.txt
Posted Aug 19, 2005
Authored by SkyLined

A number of issues have been reported lately by various sources about Internet Explorer vulnerabilities in relation to specific COM objects. Research has shown that the root cause is the fact that these COM objects are not designed to be loaded in IE at all. These objects therefore make wrongful assumptions about the state of the process they are loaded into, specifically about the contents of heap memory. This can be abused to uncover unwanted features, like the ability to run arbitrary code on a victims machine.

tags | advisory, arbitrary, root, vulnerability
SHA-256 | 035a6aa16f04f9d73cacf13f2f3a7db3188f82cf0bd18a282634937ba184ab53
Secunia Security Advisory 16472
Posted Aug 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Clean Access (CCA), which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 0a3155fdf763e387bc1b320cf1e3244ba74ee2f0b68daeedd4f8f95911c1dfa4
Secunia Security Advisory 16474
Posted Aug 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NTA Monitor has reported a weakness in Juniper Netscreen VPN, which can be exploited by malicious people to gain knowledge of certain information.

tags | advisory
systems | juniper
SHA-256 | dc54631a67b1f3e4f28f0612b9ef3c267191dfacbe0479dd225e644ec4a7eb09
Secunia Security Advisory 16480
Posted Aug 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Visual Studio .NET, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 35da39fef33fe765282ae535e4b46e897c7d992939aac7c6738f118dda4452a3
Secunia Security Advisory 16490
Posted Aug 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - matrix_killer has discovered some vulnerabilities in PHPFreeNews, which can be exploited by malicious people to conduct SQL injection and cross-site scripting vulnerabilities.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 2f408a9f739f6485c636022b9e251a0f8cae2af4719fc8348420622be0d0e696
Secunia Security Advisory 16491
Posted Aug 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MailWatch for MailScanner, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2b4391bc83730619d0e9d5ca10c7f78390d85da8a9f0f77ffb8f2c98a1178ad0
Secunia Security Advisory 16492
Posted Aug 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Filip Groszynski has discovered a vulnerability in PHPTB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | fdefa9ba3a45135ea68773405465d768c16f00478ed2435f69dc38dbb145c2bb
Secunia Security Advisory 16493
Posted Aug 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cedric Tissieres has reported a vulnerability in MediaBox404, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d7272f391ab53f0e293c66cbefbb073c53dcff438e5b52ff0a831d6cb4367657
Secunia Security Advisory 16495
Posted Aug 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - UnixWare has issued an update for cpio. This fixes a vulnerability, which can be exploited by malicious people to cause files to be unpacked to arbitrary locations on a user's system.

tags | advisory, arbitrary
systems | unixware
SHA-256 | c2186bdb301a33b59cc911d06667f632d520652a4b0de29839a1031062906c75
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close