Section:  .. / 0407-exploits  /

Page 1 of 2
<< 1 2 >> Files 1 - 25 of 38
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: 0407-exploits.tgz
Description:
Packet Storm new exploits for July, 2004.
File Size:127806
Last Modified:Aug 4 10:00:16 2004
MD5 Checksum:b5572cacdd04c8411a4a0aa61741425c

 ///  File Name: antiboard072.txt
Description:
SQL Injection and cross site scripting vulnerabilities exist in AntiBoard versions 0.7.2 and below due to a lack of input validation of various variables.
Author:Josh Gilmour
File Size:3374
Last Modified:Jul 29 20:02:42 2004
MD5 Checksum:7b3e3b69deaf2508cd5bddf064acc884

 ///  File Name: citadel.advisory-04.txt
Description:
Citadel/UX versions 6.23 and below are vulnerable to a buffer overflow that occurs when more than 97 bytes are sent with the USER directive to port 504.
Author:CoKi
Homepage:http://www.nosystem.com.ar
File Size:7357
Last Modified:Jul 29 18:23:05 2004
MD5 Checksum:19ca7f050f3b6e57f8fb51c2e642600d

 ///  File Name: IRM-009.txt
Description:
IRM Security Advisory 009 - RiSearch version 1.0.01 and RiSearch Pro 3.2.06 are susceptible to open FTP/HTTP proxying, directory listings, and file disclosure vulnerabilities.
Homepage:http://www.irmplc.com/advisories
File Size:4125
Last Modified:Jul 29 01:59:12 2004
MD5 Checksum:1b9d106a4cfb851b8104f1d39a7e039c

 ///  File Name: bitlanceOpera.txt
Description:
A vulnerability in the Opera 7.x series allows phishing attacks due to not updating the address bar if a web page is opened using the window.open function and then replaced using the location.replace function.
Author:bitlance winter
File Size:4323
Last Modified:Jul 28 01:37:01 2004
MD5 Checksum:c14ba26335be0774fdde44f2ac60d3c4

 ///  File Name: taskSched.c
Description:
Microsoft Windows 2K/XP Task Scheduler local exploit that will spawn notepad.exe.
Related File:mstaskjob.txt
File Size:6024
Related CVE(s):CAN-2004-0212
Last Modified:Jul 27 02:43:23 2004
MD5 Checksum:f49cbd2402c17cf6f8afe5bde0383382

 ///  File Name: nucleusCMSSQL.txt
Description:
Nucleus CMS version 3.01 addcoment/itemid SQL Injection Proof of Concept PHP exploit that dumps the username and md5 hash of the password for the administrator user.
Author:aCiDBiTS
File Size:2952
Last Modified:Jul 27 02:06:00 2004
MD5 Checksum:5f33156ab09bacdd615e77aecfc99674

 ///  File Name: eSeSIX.txt
Description:
eSeSIX Thintune with a firmware equal to or below 2.4.38 is susceptible to multiple vulnerabilities. These include having a backdoored service on a high port with an embedded password giving a remote root shell, various other passwords being stored locally in clear text, and a local root shell vulnerability.
Author:Dirk Loss
Homepage:http://www.it-consult.net
File Size:10051
Last Modified:Jul 26 18:46:47 2004
MD5 Checksum:ed8d2018e1ac3d1f4a1ffa5deebcf6f7

 ///  File Name: ew_file_manager.txt
Description:
The EasyWeb FileManager Module for PostNuke is vulnerable to a directory traversal problem which allows retrieval of arbitrary files from the remote system. Versions affected: EasyWeb FileManager 1.0 RC-1.
Author:sullo
Homepage:http://www.cirt.net/
File Size:1736
Last Modified:Jul 26 17:47:44 2004
MD5 Checksum:83e6e7c52df462a9020b12bacecc7803

 ///  File Name: Mozilla_FireFox_25-07-2004.txt
Description:
Mozilla FireFox versions 0.9.1 and 0.9.2 has a flaw where it is possible to make a browser load a valid certificate from a trusted website by using a specially crafted onunload event
Author:Emmanouel Kellinis
Homepage:http://www.cipher.org.uk/
File Size:2531
Last Modified:Jul 26 17:29:42 2004
MD5 Checksum:a68818ff1367d00efcd7648a26f062cd

 ///  File Name: applePanther.txt
Description:
Apple OSX Panther 10.3.4 with Internet Connect version 1.3 by default appends to ppp.log in /tmp if the file already exists. If a symbolic link is made to any file on the system, it automatically writes to it as root allowing for an easy local compromise. Detailed exploitation given.
Author:B-r00t
File Size:5887
Last Modified:Jul 25 19:44:35 2004
MD5 Checksum:ce17ecd81b9eb0c5d05363684b7fb20c

 ///  File Name: floodworldRE2.zip
Description:
FloodWorld, the IRC tool, is susceptible to a denial of service attack due to a mishandling of special characters.
Author:BoSSaLiNiE
File Size:22409
Last Modified:Jul 25 00:02:38 2004
MD5 Checksum:6965bfc35580f8100f3f1777952fc2b1

 ///  File Name: webcenterSQL.txt
Description:
Internet Software Sciences's Web+Center version 4.0.1 suffers from a lack of sanity checking when parsing Cookie data and due to this is susceptible to a SQL injection attack. Full exploit provided.
Author:Noam Rathaus
Homepage:http://www.securiteam.com/windowsntfocus/5RP0N0ADGK.html
File Size:4802
Last Modified:Jul 24 04:23:55 2004
MD5 Checksum:4b63eac7ef59184eae48010a67fc6aa5

 ///  File Name: polarHelp.txt
Description:
Polar HelpDesk version 3.0 does not adequately verify whether the user logged onto the system has proper administrative access when performing administrative duties.
Author:Noam Rathaus
Homepage:http://www.securiteam.com/windowsntfocus/5OP0K0ADGA.html
File Size:6968
Last Modified:Jul 24 04:20:47 2004
MD5 Checksum:bd7719f2d67ec7995c2955a53167f60b

 ///  File Name: httpdDoS.pl
Description:
Denial of service test exploit for the flaw in Apache httpd 2.0.49.
Author:bkbll
Related File:httpd1.html
File Size:994
Last Modified:Jul 24 04:17:12 2004
MD5 Checksum:892497144c85040b5f7f29714ac7ac6b

 ///  File Name: serenaTeam.txt
Description:
Serena Software's TeamTrack version 6.1.1 is susceptible to a sensitive content disclosure vulnerability that can be exploited without having valid login credentials. Full exploit provided.
Author:Noam Rathaus
Homepage:http://www.securiteam.com/windowsntfocus/5SP0O0ADGG.html
File Size:5904
Last Modified:Jul 24 03:56:44 2004
MD5 Checksum:509e350a19a827535b2c3649d03ac249

 ///  File Name: netsupportDNA.txt
Description:
NetSupport DNA Helpdesk 1.x is susceptible to a SQL injection vulnerability. Full exploit provided.
Author:Noam Rathaus
Homepage:http://www.securiteam.com/windowsntfocus/5PP0L0ADGE.html
File Size:7667
Last Modified:Jul 24 03:53:37 2004
MD5 Checksum:874f8cd71853aef7d01e6755da0430f5

 ///  File Name: LBEhelpdesk.txt
Description:
Leigh Business Enterprises's (LBE) Web HelpDesk versions 4.0.80 and below suffer from a SQL injection attack vulnerability. Full exploit included.
Author:Noam Rathaus
Homepage:http://www.securiteam.com/windowsntfocus/5QP0M0ADGI.html
File Size:6578
Last Modified:Jul 24 03:48:31 2004
MD5 Checksum:3eb0d573f0b7fc9ee79cad8841b5498a

 ///  File Name: sambaPoC.txt
Description:
Proof of concept exploit code for the Samba 3.x swat preauthentication buffer overflow vulnerability.
Author:Noam Rathaus
Homepage:http://www.beyondsecurity.com
Related File:sambaOverruns.txt
File Size:2487
Related CVE(s):CAN-2004-0600
Last Modified:Jul 24 01:29:16 2004
MD5 Checksum:eed17fdc529119040e1e6c6a7c44a8a6

 ///  File Name: wgetusr.c
Description:
Exploit that makes use of the mod_userdir vulnerability in various Apache 1.3 and 2.x servers. Ported to Windows by John Bissell.
Author:CoKi
Homepage:http://www.nosystem.com.ar
File Size:11144
Last Modified:Jul 24 00:40:11 2004
MD5 Checksum:f31b7dbf6a8e67ce8d301fa3f4d4e38b

 ///  File Name: OpteronMicrocode.txt
Description:
This document details the procedure for performing microcode updates on the AMD K8 processors. It also gives background information on the K8 microcode design and provides information on altering the microcode and loading the altered update for those who are interested in microcode hacking. Source code is included for a simple Linux microcode update driver for those who want to update their K8's microcode without waiting for the motherboard vendor to add it to the BIOS. The latest microcode update blocks are included in the driver.
Author:Anonymous
File Size:28902
Last Modified:Jul 23 01:52:47 2004
MD5 Checksum:925bf1b56a160a7d79d11e38398da7d2

 ///  File Name: FlashFTPtraverse.txt
Description:
Flash FTP Server version 1.0 (and possibly 2.1) for Windows is susceptible to a directory traversal attack.
Author:CoolICE
File Size:1252
Last Modified:Jul 23 00:39:59 2004
MD5 Checksum:d888fba71a170149b81755762462a516

 ///  File Name: getusr.c
Description:
Exploit that makes use of the mod_userdir vulnerability in various Apache 1.3 and 2.x servers.
Author:CoKi
Homepage:http://www.nosystem.com.ar
File Size:8800
Last Modified:Jul 21 00:56:49 2004
MD5 Checksum:8662511387d1c9dfabc4db3091ec50b0

 ///  File Name: unrealdecloak.tar.gz
Description:
Unreal Decloak Toolkit version 0.1 illustrates the weak hashing system vulnerability in Unreal ircd 3.2 and previous versions.
Author:bartavelle
Homepage:http://www.bandecon.com/
Related File:unreal.ircd.txt
File Size:6285
Last Modified:Jul 20 09:41:00 2004
MD5 Checksum:5512163169f37e6ffb23144310121895

 ///  File Name: waraxe-2004-SA036.txt
Description:
The third advisory in a three part series discussing more flaws in PHP Nuke ranging from full patch disclosure and cross site scripting to SQL injection attacks.
Author:Janek Vind
Homepage:http://www.waraxe.us/
File Size:5888
Last Modified:Jul 18 17:35:00 2004
MD5 Checksum:d6045cd8d9461ee83afbb029ddfb0afd