Quantcast
Channel: Files Date: 2005-03-29 to 2005-03-30 ≈ Packet Storm
Browsing latest articles
Browse All 25 View Live

vladersoft30.txt

Vladersoft Shopping Cart version 3.0 is susceptible to multiple cross site scripting and SQL injection vulnerabilities. Sample exploitation provided.

View Article



adv1.pdf

The Bluetooth code in the Linux kernel has a flaw that allows for local privilege escalation. Versions affected are greater than or equal to 2.4.6, less than or equal to 2.4.30-rc1, and 2.6.x up to...

View Article

thaiXSS.txt

THai's Shoutbox is susceptible to a cross site scripting bug.

View Article

Gentoo Linux Security Advisory 200503-34

Gentoo Linux Security Advisory GLSA 200503-34 - A routine security audit of the mpg321 package revealed a known security issue remained unpatched. The vulnerability is a result of mpg321 printing...

View Article

tincat2bof.txt

The Tincat network library used in various games is susceptible to a remote buffer overflow in the code that logs players entering the server. This flaw allows for remote code execution.

View Article


tincat2bof.zip

Proof of concept exploit for a remotely exploitable buffer overflow in the Tincat network library used in various games.

View Article

blackmagic.txt

Practical guide to advanced network attack and reconnaissance techniques using Python. Includes topics such as firewalking, port scanning, ARP poisoning, and DNS poisoning.

View Article

iDEFENSE Security Advisory 2005-03-28.1

iDEFENSE Security Advisory 03.28.05 - Remote exploitation of an buffer overflow vulnerability error in multiple telnet clients may allow execution of arbitrary commands. The vulnerability specifically...

View Article


iDEFENSE Security Advisory 2005-03-28.2

iDEFENSE Security Advisory 03.28.05 - Remote exploitation of a buffer overflow vulnerability in multiple telnet clients could allow the execution of arbitrary code. The vulnerability specifically...

View Article


answerbook2.txt

PTT Security Advisory - Sun Answerbook2 version 1.4.4 is susceptible to cross site scripting and administration attacks. Exploitation provided.

View Article

photopostSQLXSS.txt

Photopost PHP Pro Photo Gallery software is susceptible to multiple cross site scripting and SQL injection attacks. Detailed exploitation provided.

View Article

smack.c.gz

Remote root exploit for the preparse_address_1() heap buffer overflow in Smail versions 3.20.120 and below.

View Article

ACSblog111.txt

ACS Blog version 1.1.1 is susceptible to multiple cross site scripting attacks.

View Article


portalApp.txt

Multiple SQL injection and cross site scripting vulnerabilities have been discovered in PortalApp. Sample exploitation provided.

View Article

AspApp.txt

Multiple SQL injection and cross site scripting vulnerabilities have been discovered in AspApp. Sample exploitation provided.

View Article


WepDecrypt-0.5.tar.gz

Wepdecrypt is a wireless LAN tool based on wepattack that guesses WEP keys using an active dictionary attack, a key generator, a distributed network attack, and some other methods.

View Article

lids-2.2.1rc2-2.6.11.6.tar.gz

The Linux Intrusion Detection System (LIDS) is a patch which enhances the kernel's security by implementing a reference monitor and Mandatory Access Control (MAC). When it is in effect, chosen file...

View Article


ibsh-0.2a.tar.gz

Iron Bars SHell is a restricted Unix shell. The user can not step out of, nor access, files outside the home directory. Two ASCII configuration files are used for more control. The system administrator...

View Article

SFTPtutorial.html

Whitepaper discussing the use and setup of SFTP in the business place.

View Article

Secunia Security Advisory 14745

Secunia Security Advisory - Gael Delalleau has reported two vulnerabilities in Kerberos V5, which can be exploited by malicious people to compromise a vulnerable system.

View Article

Secunia Security Advisory 14729

Secunia Security Advisory - A vulnerability has been reported in Smarty, which can be exploited by malicious people to bypass certain security restrictions.

View Article


MITKRB5-SA-2005-001-telnet.txt

MIT krb5's supplied telnet client is vulnerable to buffer overflows in the functions slc_add_reply() and env_opt_add(). These can be exploited by a malicious server to which the client is trying to...

View Article


Secunia Security Advisory 14762

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in The Settlers: Heritage of Kings, which can be exploited by malicious people to compromise a vulnerable system.

View Article

Secunia Security Advisory 14769

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Sacred, which can be exploited by malicious people to compromise a vulnerable system.

View Article

Secunia Security Advisory 14739

Secunia Security Advisory - Donnie Werner has reported a vulnerability in E-Data, which can be exploited by malicious people to conduct cross-site scripting attacks.

View Article

Browsing latest articles
Browse All 25 View Live




Latest Images