exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 67 RSS Feed

Files Date: 2005-11-03 to 2005-11-04

flatfragz.txt
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

FlatFrag versions 0.3 and below suffer from a null pointer crash and buffer overflow bugs.

tags | advisory, overflow
SHA-256 | b17aa4a7bd430baf6ac7f67cd0fc643a3ae7ec2004b257f0232b28242efd73a5
asusvsbugs.zip
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit code for Asus Video Security versions 3.5.0.0 and below which suffer from buffer overflow and directory traversal vulnerabilities.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | e1656c9207376a311c89ac40c7073ba34422ca2e45a6f870c20906639ce4bcab
asusvsbugs.txt
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Asus Video Security versions 3.5.0.0 and below suffer from buffer overflow and directory traversal vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 31c8cba4b6bbf8207d5d7b89377235207fbf0353115ece6b8e9383a5e563dd62
NeroNet1202.txt
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

NeroNET versions 1.2.0.2 and below suffer from a directory traversal vulnerability. Details provided.

tags | exploit
SHA-256 | caf6bc98000a0f796df469d019b316414cc7649fc8e6ec50faadbd0864fe16d4
TZO-012005-Fprot.txt
Posted Nov 3, 2005
Authored by Thierry Zoller | Site thierry.sniff-em.com

The F-Prot engine fails to decompress ZIP files that have a version header greater then 15. The consequence is that the F-prot Engine is unable to scan the virus/malware inside and consequently flags it as harmless. If used as an Email Gateway solution the offending Emails will slip through.

tags | advisory, virus
SHA-256 | 84a0def1156ec4829f01d470e51e93f26500ba11e4fc5b0989eaa0d50dedd25a
gliderbof.zip
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit for the buffer overflow vulnerability discovered in Glider collect'n kill version 1.0.0.0.

tags | exploit, overflow, proof of concept
SHA-256 | 4e2387f9f96eccfc1d6cfed3966253699994fefaa69e6aac9e26929e2822910e
gliderbof.txt
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Glider collect'n kill version 1.0.0.0 suffers from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | ea7f6c03934c947d2c9eb685d20eb6215aab00b0a4cef07448481cfc645aecf9
scorchbugs.zip
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept code for various format string and buffer overflow vulnerabilities discovered in Scorched 3D versions 39.1 and below.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | ac5a69343e7732a11d481f3c963e0df1b98001ec0a08e1ce3c466109ad9c7ed1
scorchbugs.txt
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Scorched 3D versions 39.1 and below are susceptible to various format string and buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | bc56360702fad8ca74f427a64e46ad227956f56e76088dfe8138c9b65b0d874b
ggwbofc.zip
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Client related exploit for a buffer overflow discovered in the handshaking process for GO-Global for Windows versions 3.1.0.3270 and below.

tags | exploit, overflow
systems | windows
SHA-256 | 0a93f8ce4862b60ad91ef33c6e78063804ef1699375439f328b4a009574a4de6
ggwbof.zip
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Server related exploit for a buffer overflow discovered in the handshaking process for GO-Global for Windows versions 3.1.0.3270 and below.

tags | exploit, overflow
systems | windows
SHA-256 | fb10be242375f9a2a4c03179abf563a311fcef3db9d8e4d6f7e77199562d9682
ggwbof.txt
Posted Nov 3, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Both the client and server software for GO-Global for Windows versions 3.1.0.3270 and below suffer from a buffer overflow vulnerability during initial handshaking.

tags | advisory, overflow
systems | windows
SHA-256 | 92ccb7d9f8eaccbc239d7e8de2b70151c7e55b67211764b92e4c427f6381a675
SCOSA-2005.44.txt
Posted Nov 3, 2005
Authored by SCO | Site sco.com

SCO Security Advisory - store.c in Squid 2.5.STABLE10 and earlier allows remote attackers to cause a denial of service (crash) via certain aborted requests that trigger an assert error related to STORE_PENDING. The sslConnectTimeout function in ssl.c for Squid 2.5.STABLE10 and earlier allows remote attackers to cause a denial of service (segmentation fault) via certain crafted requests. Squid versions 2.5.STABLE10 and below, while performing NTLM authentication, do not properly handle certain request sequences, which allows attackers to cause a denial of service (daemon restart).

tags | advisory, remote, denial of service
advisories | CVE-2005-2794, CVE-2005-2796, CVE-2005-2917, CVE-2005-3258
SHA-256 | f0587c8f5d8323fec288e1f850d67e518ab135abbba7b94636cf8b47c40315bc
Gentoo Linux Security Advisory 200511-2
Posted Nov 3, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-02 - Some packages may introduce insecure paths into the list of directories that are searched for libraries at runtime. Furthermore, packages depending on the MakeMaker Perl module for build configuration may have incorrectly copied the LD_RUN_PATH into the DT_RPATH. Versions less than 1.8.33-r2 are affected.

tags | advisory, perl
systems | linux, gentoo
SHA-256 | da21259f3a7f5873795072ec205fce9a7d4000a415269258bbb5ae31fa627aed
Gentoo Linux Security Advisory 200511-1
Posted Nov 3, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-01 - Steve Kemp discovered two format string vulnerabilities in the gda_log_error and gda_log_message functions. Some applications may pass untrusted input to those functions and be vulnerable. Versions less than 1.2.2-r1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 96350181759339ae2980e00ac7141454ac9a7ea6b804d960a5d704821ca333da
Cisco Security Advisory 20051102-timers
Posted Nov 3, 2005
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco Internetwork Operating System (IOS) may permit arbitrary code execution after exploitation of a heap-based buffer overflow vulnerability. Cisco has included additional integrity checks in its software, as further described below, that are intended to reduce the likelihood of arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
systems | cisco
SHA-256 | 881026bd2ba304b8be6867b98c5bc510f3ac40e1bd1f0c15baf6beaa67eddfd2
Cisco Security Advisory 20051102-lwapp
Posted Nov 3, 2005
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Access Points operating in Lightweight Access Point Protocol (LWAPP) mode may allow unauthenticated end hosts to send unencrypted traffic to a secure network by sending frames from the Media Access Control (MAC) address of an already authenticated end host.

tags | advisory, protocol
systems | cisco
SHA-256 | 75f2d063771519666ca620d594b1c821210c5573f21322d84f066b5046f89be4
TUVSA-0511-001.txt
Posted Nov 3, 2005
Authored by Nenad Jovanovic | Site seclab.tuwien.ac.at

Simple PHP Blog versions 0.4.5 and below are susceptible to multiple cross site scripting attacks.

tags | exploit, php, xss
SHA-256 | d4d034b85b65608e369d70db521ab6f2b868bf1dd511e823e402ce734243ac24
HP Security Bulletin 2005-10.29
Posted Nov 3, 2005
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP OpenVMS. This vulnerability could be exploited by a local non-privileged user to cause a Denial of Service (DoS) by crashing the system.

tags | advisory, denial of service, local
SHA-256 | 1e73b4f35fab3dce754fb692a515ba18c1b2ef1334ca8c92d7769ca4dc8ab4d9
Debian Linux Security Advisory 880-1
Posted Nov 3, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 880-1 - Several cross-site scripting vulnerabilities have been discovered in phpmyadmin, a set of PHP-scripts to administrate MySQL over the WWW.

tags | advisory, php, vulnerability, xss
systems | linux, debian
advisories | CVE-2005-2869, CVE-2005-3300, CVE-2005-3301
SHA-256 | cf5ce4c8ac3cb403aa144c8ff2cef34d3b3e9d870d0a11700c0fbdf28c99167d
sambar63.txt
Posted Nov 3, 2005
Authored by h4xorcrew

Sambar Server 6.3 BETA 2 is susceptible to cross-site scripting attacks under the proxy configuration section.

tags | exploit, xss
SHA-256 | 5957cba9ec9ed58ee99046652d72a489b94e91e3f654c2ab2747439b3f5a059d
Debian Linux Security Advisory 879-1
Posted Nov 3, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 879-1 - A bug in gallery has been discovered that grants all registered Postnuke users full access to the gallery.

tags | advisory
systems | linux, debian
advisories | CVE-2005-2596
SHA-256 | fcb5b8330646bd9cddeb7fce4c0ecdae04807f58bed6c22b696594035202990f
Secunia Security Advisory 17311
Posted Nov 3, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Red Hat Stronghold for Enterprise Linux, which can be exploited to gain escalated privileges, cause a DoS (Denial of Service), bypass certain security functionality, gain knowledge of sensitive information, and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 0b365fea7239d98b608c1bc157b87bc032b9e7b04d4cabd90e6adb2ab10bafac
Secunia Security Advisory 17329
Posted Nov 3, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - h4xorCrew has discovered a vulnerability in Sambar Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7d489c5a2cd2412654078270873a01d4eb8e5db261692c69f75d31cdfb7ab3b4
Secunia Security Advisory 17337
Posted Nov 3, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpmyadmin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 0378cb46d7c7cc818becb7af542518d9aff5787487c0f981ffbca7b145d7e2d2
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close