what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 100 RSS Feed

Files

OTRS Install Dialog Disclosure
Posted Jun 8, 2017
Authored by Sebastian Auwarter | Site syss.de

Due to insufficient checking of privileges, it is possible to access the OTRS Install dialog of an already installed instance, which enables an authenticated attacker to change the database settings, superuser password, mail server settings, log file location and other parameters. Versions affected include OTRS 5.0.x, OTRS 4.0.x, and OTRS 3.3.x.

tags | exploit
advisories | CVE-2017-9324
SHA-256 | 21f3598970b7ae6cfb31cada4cccc9ed918166bc63d7eb4d159c64b23c2c0334

Related Files

prdelka-vs-HPUX-swpackage.c
Posted Oct 27, 2006
Authored by prdelka | Site prdelka.blackart.org.uk

HP-UX swpackage buffer overflow exploit. HP-UX 'swpackage' contains an exploitable stack overflow in the handling of command line arguments. Specifically the problem occurs due to insufficient bounds checking in the "-S" optional argument. 'swpackage' is installed setuid root by default in HP-UX and allows for local root compromise when exploiting this issue.

tags | exploit, overflow, local, root
systems | hpux
SHA-256 | 02450b690464a6879577282db8258a809e36d37c3095b86ce73f246a5e8dae97
Zero Day Initiative Advisory 06-013
Posted May 21, 2006
Authored by Tipping Point, Micheal Cottingham | Site zerodayinitiative.com

ZDI-06-013 - A flaw in TippingPoint SMS servers exists within the web management interface. Due to insufficient protections on specific directories, an attacker with access to the web interface may be able to view benign data such as the user manual. In the event that the device was being used for backup purposes, it may be possible for an attacker to identify additional information such as configuration settings.

tags | advisory, web
advisories | CVE-2006-0993
SHA-256 | 22e745de119fd16e72ea102484da600590711500bd803c123254c0378073e114
SLAB500.txt
Posted Mar 22, 2006
Authored by Justin_T

Due to insufficient sanity checking, SLAB500 suffers from arbitrary file read and full path disclosure vulnerabilities.

tags | advisory, arbitrary, vulnerability
SHA-256 | c8283285aefa40bf1a23e474f42d3e425a89f332c06952c023e0683e1409899d
SCOSA-2006.13.txt
Posted Mar 21, 2006
Authored by SCO | Site sco.com

SCO Security Advisory - SCOSA-2006.13 - Vim is susceptible to an arbitrary command execution vulnerability with ModeLines. This issue is due to insufficient sanitization of user-supplied input.

tags | advisory, arbitrary
SHA-256 | 045df8e15e8974f0ee7a35d6f5a30b98ba9803981c87de92add7de742b49f595
PUISIS10202005.txt
Posted Dec 29, 2005
Authored by Polytechnic University ISIS | Site isis.poly.edu

Polytechnic University ISIS Security Advisory - Electric Sheep v2.6.3: Due to insufficient bounds checking, a lengthy window-id parameter can cause a stack based buffer overflow to occur allowing execution of arbitrary code with the privileges of the invoking user. This could potentially be used as a backdoor entry point.

tags | advisory, overflow, arbitrary
SHA-256 | fe535e672aca384ceba19535d79a547f40b9701c01707efbe397fa4f149d98c2
iDEFENSE Security Advisory 2005-12-16.t
Posted Dec 23, 2005
Authored by Patrik Karlsson, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 12.16.05 - Remote exploitation of a heap overflow vulnerability in Citrix, Inc.'s Program Neighborhood allows attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient handling of corrupt Application Set responses. A heap-based buffer overflow will occur when the Citrix Program Neighborhood client receives an Application Set response containing a name value over 286 bytes. iDefense has confirmed the existence of this vulnerability in Citrix Presentation Server Client 9.0. All prior versions are suspected vulnerable.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2005-3652
SHA-256 | 6ea44b3f6b291474d433ca5dd285c702d83bfa6fb95f3dec9f5da6d3623ea280
SEC-20051212-0.txt
Posted Dec 14, 2005
Site sec-consult.com

SEC-CONSULT Security Advisory 20051212-0 - Due to insufficient input validation within the Nortel SSL VPN appliance's web interface, it is possible for an attacker to supply his victim with a malicious link that results in code execution on the victim's client. The problem has been reproduced with version 4.2.1.6, however other versions might be vulnerable as well.

tags | advisory, web, code execution
SHA-256 | e737b6c4b673f2f6f1dbf7cd8019450391400b84e288a3d5d30d3947f18fc0a2
iDEFENSE Security Advisory 2005-12-05.4
Posted Dec 9, 2005
Authored by iDefense Labs, infamous41md | Site idefense.com

iDEFENSE Security Advisory 12.05.05 - Local exploitation of a heap-based buffer overflow vulnerability in xpdf, as included by various vendor's software distributions, could allow attackers to cause a denial of service (DoS) condition, potentially resulting in arbitrary code execution. The vulnerability specifically exists due to insufficient input validation in the Predictor stream parsing code. iDefense has confirmed the existence of this vulnerability in xpdf 3.01. All earlier versions of xpdf are suspected vulnerable.

tags | advisory, denial of service, overflow, arbitrary, local, code execution
advisories | CVE-2005-3192
SHA-256 | 8bcb44661cdacec7ceadd97f0cc736bb5622e16f70ec4bc0b0b5a315146b9d5c
iDEFENSE Security Advisory 2005-12-05.3
Posted Dec 9, 2005
Authored by iDefense Labs, infamous41md | Site idefense.com

iDEFENSE Security Advisory 12.05.05 - Local exploitation of a heap-based buffer overflow vulnerability in xpdf, as included by multiple vendor's software distributions, could allow attackers to cause a denial of service (DoS) condition, potentially resulting in arbitrary code execution. The vulnerability specifically exists due to insufficient input validation in the DCT stream parsing code. The DCTStream::readProgressiveSOF function from xpdf/Stream.cc takes the value of numComps from user-controllable data from within the PDF file. The numComps value is used in a loop to copy data from the file into a pre-allocated buffer in the heap. iDefense has confirmed the existence of this vulnerability in xpdf 3.01. All earlier versions of xpdf are suspected vulnerable.

tags | advisory, denial of service, overflow, arbitrary, local, code execution
advisories | CVE-2005-3191
SHA-256 | c6103f732bea5f0f3b3c1eccfb9724f0b4ae65ebb4bcbf19c83b3651216ae70d
iDEFENSE Security Advisory 2005-12-05.2
Posted Dec 9, 2005
Authored by iDefense Labs, infamous41md | Site idefense.com

iDEFENSE Security Advisory 12.05.05 - Local exploitation of a heap-based buffer overflow vulnerability in xpdf, as included in various vendors' operating system distributions, could allow attackers to cause a denial of service condition, potentially resulting in arbitrary code execution. The vulnerability specifically exists due to insufficient input validation in the DCT stream parsing code. The DCTStream::readProgressiveSOF function from xpdf/Stream.cc takes the value of numComps from user-controllable data from within the PDF file. The numComps value is used in a loop to copy data from the file into a pre-allocated buffer in the heap. iDefense has confirmed the existence of this vulnerability in xpdf 3.01. All earlier versions of xpdf are suspected vulnerable.

tags | advisory, denial of service, overflow, arbitrary, local, code execution
advisories | CVE-2005-3191
SHA-256 | 1f21cf2f6e75e6932a8bc024b1576bb7b23fa3741017033cc4d840230b9e6e54
iDEFENSE Security Advisory 2005-12-05.1
Posted Dec 9, 2005
Authored by iDefense Labs, infamous41md | Site idefense.com

iDEFENSE Security Advisory 12.05.05 - Local exploitation of a heap-based buffer overflow vulnerability in xpdf, as included by multiple vendor's software distributions, could allow attackers to cause a denial of service (DoS) condition, potentially resulting in arbitrary code execution. The vulnerability specifically exists due to insufficient input validation in the JPX Stream parsing code for decoding embedded JPEG 2000 images. iDefense has confirmed the existence of this vulnerability in xpdf 3.01. All earlier versions of xpdf are suspected vulnerable.

tags | advisory, denial of service, overflow, arbitrary, local, code execution
advisories | CVE-2005-3193
SHA-256 | 461e2c30244cb0b905fd84506412e0b22210fbc6a3c74965d22b1ee24d1e7f5f
iDEFENSE Security Advisory 2005-10-13.2
Posted Oct 15, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 10.13.05-2 - Remote exploitation of a buffer overflow vulnerability in multiple vendor's implementations of curl and wget allows attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient bounds checking on user-supplied data supplied to a memory copy operation. iDEFENSE Labs has confirmed the following software versions are vulnerable: wget 1.10, curl 7.13.2, libcurl 7.13.2.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2005-3185
SHA-256 | 6ca0a080104f023ed49478d1c52cf6c338ea8b44a064333663bae90d8eb049b6
iDEFENSE Security Advisory 2005-05-04.t
Posted Aug 6, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 05.04.05 - Local exploitation of a buffer overflow vulnerability in Apple Computer, Inc.'s Mac OS X allows attackers to execute arbitrary code. vpnd is the system daemon which manages IPSEC or PPTP connections. The vulnerability specifically exists due to insufficient bounds checking on the value given to the Server_id parameter.

tags | advisory, overflow, arbitrary, local
systems | apple, osx
advisories | CVE-2005-1271
SHA-256 | 0237606ce969824dc940b7a556542ba770756a2abb6a8d17d8aad8742cfb0a93
FreeBSD-SA-05-17.devfs.txt
Posted Jul 21, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:17.devfs - Due to insufficient parameter checking of the node type during device creation, any user can expose hidden device nodes on devfs mounted file systems within their jail. Device nodes will be created in the jail with their normal default access permissions.

tags | advisory
systems | freebsd
advisories | CVE-2005-2218
SHA-256 | e1c7cadcfc9a5b70208783e95f2c0e0102c8c0c89d38162917beeb93216b369c
iDEFENSE Security Advisory 2005-05-03.t
Posted Jul 13, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 05.03.05 - Local exploitation of a buffer overflow vulnerability in Apple Computer, Inc.'s Mac OS X Server default install allows attackers to execute arbitrary code. NeST is the NetInfo Setup Tool for Mac OS X. The vulnerability specifically exists due to insufficient bounds checking on the argument passed to the '-target' command line parameter. Local attackers can supply an overly long value to overflow the buffer and execute arbitrary code.

tags | advisory, overflow, arbitrary, local
systems | apple, osx
SHA-256 | 0c4cd80a8e3d38cb59c61f0869356ce10010ac85f79bb0f97bfe1f1caf72ece0
iDEFENSE Security Advisory 2005-06-29.1
Posted Jul 1, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.29.05-1 - Remote exploitation of an input validation error in Clam AntiVirus ClamAV allows attackers to cause a denial of service condition. The cabinet file format is a Microsoft archive format used for distributing Microsoft software. The vulnerability specifically exists due to insufficient validation on cabinet file header data. Versions below 0.86 are vulnerable.

tags | advisory, remote, denial of service
advisories | CVE-2005-1923
SHA-256 | 9239cca4d7dad988a5e239ca3b6875dec49832bee391c6ca9f2440684a7fb63b
opentextExec.txt
Posted Apr 17, 2005
Authored by dila

OpenText FirstClass 8.0 client allows for arbitrary file execution due to insufficient validation of user input.

tags | advisory, arbitrary
SHA-256 | b976296b2efced00f4ad9db88a892382c7216db64fc23218f491679d6f1c3929
iDEFENSE Security Advisory 2005-03-14.t
Posted Mar 17, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 03.14.05 - A number of remotely exploitable input validation errors have been found to exist in MySQL MaxDB and SAP DB Web Agent products. The vulnerabilities specifically exist due to insufficient validation of user input data. Confirmed in MySQL MaxDB 7.5.00.

tags | advisory, web, vulnerability
advisories | CVE-2005-0083
SHA-256 | bb012a58556104491c7684151daf10e9ed06a657dbabacf52e44b7b4462e07d4
iDEFENSE Security Advisory 2005-03-02.6
Posted Mar 3, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 03.02.05 - Remote exploitation of a buffer overflow vulnerability in Computer Associates License Server and License Client can allow attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient bounds checking on user-supplied values in GCR requests. Exploitation allows remote attackers to execute arbitrary code under the privileges of Local System.

tags | advisory, remote, overflow, arbitrary, local
advisories | CVE-2005-0581
SHA-256 | 3ed8db083fbddded4122d2db0cd334c7599112b3c46d0ccaef1dc9ab0e5deb0e
iDEFENSE Security Advisory 2005-03-02.5
Posted Mar 3, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 03.02.05 - Remote exploitation of a buffer overflow vulnerability in Computer Associates License Server and License Client can allow attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient bounds checking on user-supplied values in GCR requests.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2005-0581
SHA-256 | 571fd92ea5c1f9ef9b16940e571fdaee9943fa6dd6db5d5d980657782898d14e
iDEFENSE Security Advisory 2005-03-02.4
Posted Mar 3, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 03.02.05 - Remote exploitation of a buffer overflow vulnerability in Computer Associates License Server and License Client can allow attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient bounds checking on user-supplied values in GETCONFIG requests.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2005-0581
SHA-256 | 9211269875c1cbd81361a79ae27cd7a41120c3167d87b09ffbbce8fcf8003b14
secres09022005-2.txt
Posted Feb 23, 2005
Authored by Andreas Sandblad | Site secunia.com

Secunia Research Advisory - Secunia Research has discovered multiple vulnerabilities in Microsoft Internet Explorer, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions and compromise a user's system. The vulnerability is caused due to insufficient validation of drag and drop events from the Internet zone to local resources for valid images containing script code.

tags | advisory, local, vulnerability
advisories | CVE-2005-0053
SHA-256 | 2eee21ac49aa560258b69dd6762e4286626ce13abb43d92f80b9357c13e36ac2
Secunia Security Advisory 13419
Posted Dec 30, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MediaWiki, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to insufficient validation of files uploaded to the "images" directory located inside the web root. This can be exploited to upload and execute arbitrary malicious scripts. The vulnerability has been reported in version 1.3.8. Prior versions may also be affected.

tags | advisory, web, arbitrary, root
SHA-256 | 4d80e2349999891cf920b7072062924b6dd9cdc0ce04802eeb5b49439bf51005
12.03.2004.txt
Posted Dec 12, 2004
Site idefense.com

iDEFENSE Security Advisory 12.03.2004 - Remote exploitation of an input validation vulnerability in Apple Computer Inc.'s Darwin Streaming Server allows attackers to cause a denial of service condition. The vulnerability specifically occurs due to insufficient sanity checking on arguments to DESCRIBE requests.

tags | advisory, remote, denial of service
systems | apple
advisories | CVE-2004-1123
SHA-256 | fd4e9485e21ca1fc86ddcb0713b7e139129b4be0e8e4ab6a1a5a995d932c8777
iDEFENSE Security Advisory 2004-10-27.t
Posted Oct 28, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 10.27.04 - Remote exploitation of a buffer overflow vulnerability in Simon Tatham's PuTTY can allow attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient bounds checking on SSH2_MSG_DEBUG packets.

tags | advisory, remote, overflow, arbitrary
SHA-256 | df688daac18818d72fcb49c9a410285b34da156af4509acd4f488baaf7beac1c
Page 4 of 4
Back1234Next

File Archive:

March 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    13 Files
  • 3
    Mar 3rd
    15 Files
  • 4
    Mar 4th
    0 Files
  • 5
    Mar 5th
    0 Files
  • 6
    Mar 6th
    16 Files
  • 7
    Mar 7th
    31 Files
  • 8
    Mar 8th
    16 Files
  • 9
    Mar 9th
    13 Files
  • 10
    Mar 10th
    9 Files
  • 11
    Mar 11th
    0 Files
  • 12
    Mar 12th
    0 Files
  • 13
    Mar 13th
    10 Files
  • 14
    Mar 14th
    6 Files
  • 15
    Mar 15th
    17 Files
  • 16
    Mar 16th
    22 Files
  • 17
    Mar 17th
    13 Files
  • 18
    Mar 18th
    0 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    16 Files
  • 21
    Mar 21st
    13 Files
  • 22
    Mar 22nd
    5 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close