what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2005-08-24 to 2005-08-25

SpoofIISServerName_public.txt
Posted Aug 24, 2005
Authored by Inge Henriksen

It is possible to remotely spoof the Microsoft Internet Information Server 5.0, 5.1 and 6.0 SERVER_NAME variable by doing a modified HTTP request. This allows for the revealing of sensitive ASP code through the IIS 500-100.asp error page.

tags | advisory, web, spoof, asp
SHA-256 | 9265062b769c12c9797d72a61a3d47995803db86c2d1079cb92eaf33f0bc6113
adv5.pdf
Posted Aug 24, 2005
Authored by Ilja van Sprundel, Neil Archibald | Site suresec.org

Traceroute and ping suffer from buffer overflows and a user spoofing vulnerability exists in Mac OS X versions up to 10.3.9 and 10.4.2.

tags | advisory, overflow, spoof
systems | apple, osx
advisories | CVE-2005-2514, CVE-2005-2521, CVE-2005-2508
SHA-256 | ee042c25fc12d8e97cbd7e655a28d07129f44192331cb3d7682b49791c571b91
elmexPoC.c
Posted Aug 24, 2005
Authored by c0ntex

Proof of concept exploit for Elm versions 2.5.8 and below that makes use of a buffer overflow during the parsing of the Expires field.

tags | exploit, overflow, proof of concept
SHA-256 | 7d429b07d470bef21a26afbf52a3adc8652582d94c91f0bcd8762925ec57fc01
Debian Linux Security Advisory 780-1
Posted Aug 24, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 780-1 - A bug has been discovered in the font handling code in xpdf, which is also present in kpdf, the PDF viewer for KDE. A specially crafted PDF file could cause infinite resource consumption, in terms of both CPU and disk space.

tags | advisory
systems | linux, debian
advisories | CVE-2005-2097
SHA-256 | ce6384e72221bfe424ed552304717cf159ac00f8e1405d6926e72bc9d892ac06
nephp304.txt
Posted Aug 24, 2005
Site shabgard.org

Nephp Publisher 3.04 is susceptible to a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 1d081010ca3a84ead988217f1cca903619d59c9dc585ead46ae2ebeeb302d95f
bbcodeLogout.txt
Posted Aug 24, 2005
Authored by h4cky0u | Site h4cky0u.org

Proof of concept information for a flaw in BBCode that works against vBulletin and phpBB.

tags | exploit, proof of concept
SHA-256 | 94843d7ff0778e8c4170306b6848ce07f2ab594e70024f618f1bfa2e3c1ad680
netquery311.html
Posted Aug 24, 2005
Authored by rgod | Site retrogod.altervista.org

Netquery 3.11 remote command execution proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | ebbd45f6a4eb2be2c2e2cba30ff4b25caf26e00264de978fcd9a96b770df8427
WebWizXSS.txt
Posted Aug 24, 2005
Authored by sirh0t

The Web Wiz Forum software is susceptible to a cross site scripting flaw.

tags | exploit, web, xss
SHA-256 | a1ff655dbb70889b76ebd5f5636abef9f1d93f4d88856f87d09225d8149e1840
shell.tgz
Posted Aug 24, 2005
Authored by Anand Khare

Some small 31 byte shellcode.

tags | shellcode
SHA-256 | 0be833ffce21105355d8d9f357f70f0bfddba9ccce3dfd035700075afe211f00
save_yourself_from_savewebportal34.html
Posted Aug 24, 2005
Authored by rgod | Site retrogod.altervista.org

SaveWebPortal 3.4 suffers from remote code execution, admin check bypass, remote file inclusion, and cross site scripting flaws. Full exploitation details provided.

tags | exploit, remote, code execution, xss, file inclusion
SHA-256 | b98042d8d7316b6509cb8bf9e5842312514a4a50080cc4f92a232919b0164f25
Debian Linux Security Advisory 779-1
Posted Aug 24, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 779-1 - Several problems have been discovered in Mozilla Firefox, a lightweight web browser based on Mozilla.

tags | advisory, web
systems | linux, debian
advisories | CVE-2005-2260, CVE-2005-2261, CVE-2005-2262, CVE-2005-2263, CVE-2005-2264, CVE-2005-2265, CVE-2005-2266, CVE-2005-2267, CVE-2005-2268, CVE-2005-2269, CVE-2005-2270
SHA-256 | 509c3a848c567a6d3fa6ef5cceee0837f1aca869dc269e3704521d3917a85261
woltlab233.txt
Posted Aug 24, 2005
Authored by [R] | Site rootbox.cx.la

Woltlab Burning Board versions 2.3.3 and below suffer from SQL injection flaws in modcp.php.

tags | exploit, php, sql injection
SHA-256 | 882abd39c581ea18c1569c4b56b85424dda2014055c7bf18ae2d0d0014779c4e
elm-data.tar.gz
Posted Aug 24, 2005
Authored by Ulf Harnhammar

Elm versions 2.5 PL5 through PL7 suffer from a remotely exploitable buffer overflow when parsing the Expires header of an e-mail message. Patch Included.

tags | advisory, overflow
SHA-256 | a0048706263ba22986c98fc1ac407ea2c9fe958fe2e09c38222c4cd1ea0a4505
landDownUnder.txt
Posted Aug 24, 2005
Authored by bl2k, SmallMouse | Site shabgard.org

Bugs Land Down Under version 800 is susceptible to multiple SQL injection and cross site scripting bugs.

tags | exploit, xss, sql injection
SHA-256 | 6c75f1ae4a55a77ff9fe557ba2062a755752ffbc1d69f4df4e53e63b9988f661
mybbSQLinject.txt
Posted Aug 24, 2005
Authored by Devil-00

MyBulletinBoard (MyBB) versions 1.00 RC1 through RC4 suffer from SQL injection flaws. Perl exploit included.

tags | exploit, perl, sql injection
SHA-256 | fe2fc9ea1a9d3ca26e36ececae8ea5a4828ff84288af709d8aa6c453755cdd16
WinAce2605.txt
Posted Aug 24, 2005
Authored by ATmaCA | Site atmacasoft.com

Local exploitation of a buffer overflow vulnerability in WinAce 2.6.0.5 allows attackers to execute arbitrary code. Exploit included.

tags | exploit, overflow, arbitrary, local
SHA-256 | bdad9505e8ee75c208b54f83a3cc991e44dd27b94d4cdb241c613c9529979990
lnx_binsh2.c
Posted Aug 24, 2005
Authored by c0ntex

45 Byte /bin/sh sysenter Opcode Array Payload.

tags | shellcode
SHA-256 | f97806cb20a9213227e7d015f8eaebd94a89db8e8add8024473fade051245bfd
perfigo.txt
Posted Aug 24, 2005

End users can bypass the mandatory installation of the Cisco Clean Access Agent by changing the User-Agent string of their browser. This allows them to connect to the network without the host-based checks being run. If configured, remote checks are still run. Versions affected: This works in at least 3.5.3.1 and 3.5.4.

tags | advisory, remote
systems | cisco
SHA-256 | dfbfb8c209ba68e8a2cde2af75fd0af1b5df01de4618948be2c9d2437020a94b
Ubuntu Security Notice 170-1
Posted Aug 24, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-170-1 - Serge Mister and Robert Zuccherato discovered a weakness of the symmetrical encryption algorithm of gnupg. When decrypting a message, gnupg uses a feature called 'quick scan'; this can quickly check whether the key that is used for decryption is (probably) the right one, so that wrong keys can be determined quickly without decrypting the whole message.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2005-0366
SHA-256 | 316285c5e7f8da83ca9ff2f4241d200e0ee398d878390031e94125fecbe5ba34
Debian Linux Security Advisory 778-1
Posted Aug 24, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 778-1 - Two security related problems have been discovered in Mantis, a web-based bug tracking system. The bugs related to arbitrary HTML and SQL injection flaws.

tags | advisory, web, arbitrary, sql injection
systems | linux, debian
advisories | CVE-2004-0718, CVE-2005-2556, CVE-2005-2557
SHA-256 | 66399fa36baef0dcd20bb6617eaab029be6ba7317c605800b6806bbc09cceee5
HAURItraverse.txt
Posted Aug 24, 2005
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered a vulnerability in various HAURI anti-virus products, which can be exploited by malicious people to write files to arbitrary directories. Affected versions: ViRobot Expert 4.0, ViRobot Advanced Server, ViRobot Linux Server 2.0, HAURI LiveCall.

tags | exploit, arbitrary, virus
systems | linux
SHA-256 | 54f7332ae5674ac7c9ad8cc8d1584cf53cec751854734aab799ee6e2323ba4e3
Gentoo Linux Security Advisory 200508-11
Posted Aug 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-11 - A buffer overflow has been reported within a core application plug-in, which is part of Adobe Reader. Versions less than 7.0.1.1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-2470
SHA-256 | 800cdc7844284ff08d581c460b2eb7a0d29fe49cbfecaface8aca3efbd6d6a37
Ubuntu Security Notice 169-1
Posted Aug 24, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-169-1 - Ubuntu has released a kernel update for over a half dozen vulnerabilities in linux-source-2.6.10.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2005-2098, CVE-2005-2456, CVE-2005-2457, CVE-2005-2458, CVE-2005-2459, CVE-2005-2548, CVE-2005-2555
SHA-256 | 5cd2d578e4b7d2e227646dbfc111a595499f5221319dc24028ffa0c15ec23991
Gentoo Linux Security Advisory 200508-10
Posted Aug 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-10 - Kismet is vulnerable to a heap overflow when handling pcap captures and to an integer underflow in the CDP protocol dissector. Versions less than 2005.08.1 are affected.

tags | advisory, overflow, protocol
systems | linux, gentoo
SHA-256 | 0e3fa2762fdbc60f882db944357ae0a917d405f887d5a1d29def503aefb9f148
x_osh2-9byte.pl.txt
Posted Aug 24, 2005
Authored by Charles Stevenson

Operator Shell (osh) 1.7-12 local root exploit. New version of an old exploit. This version has the shellcode trimmed down to 9 bytes thanks to Andrewg.

tags | exploit, shell, local, root, shellcode
SHA-256 | 93c7051b9b8e5fc758a98373d2984054e773f1047fd7a891921e608d15228270
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close