Lucene search

K

Tony Zeoli, Tony Hayes Security Vulnerabilities

packetstorm
packetstorm

invisionCookie.pl.txt

...

-0.2AI Score

2005-08-14 12:00 AM
19
cert
cert

Microsoft Windows domain controller denial of service in Kerberos message handling

Overview Microsoft Windows domain controllers do not properly handle some Kerberos messages, potentially allowing a remote, authenticated attacker to cause a denial-of-service condition. Description Microsoft Windows domain controllers running Windows 2000 Server and Server 2003 use the Kerberos...

1AI Score

0.003EPSS

2005-08-10 12:00 AM
12
securityvulns
securityvulns

Microsoft Security Bulletin MS05-042 Vulnerabilities in Kerberos Could Allow Denial of Service, Information Disclosure, and Spoofing (899587)

Microsoft Security Bulletin MS05-042 Vulnerabilities in Kerberos Could Allow Denial of Service, Information Disclosure, and Spoofing (899587) Issued: August 9, 2005 Version: 1.0 Summary Who should read this document: Customers who use Microsoft Windows Impact of Vulnerability: Denial of Service,...

1.4AI Score

0.003EPSS

2005-08-09 12:00 AM
47
zdt
zdt

Invision Power Board <= 2.0.3 Login.PHP SQL Injection (tutorial)

Exploit for unknown platform in category web...

7.1AI Score

2005-05-27 12:00 AM
41
securityvulns
securityvulns

Invision Power Board 1.* and 2.* Exploit &#40;BID 13529&#41;

!/usr/bin/perl -w This one actually works :) Just paste the outputted cookie into your request header using livehttpheaders or something and you will probably be logged in as that user. No need to decrypt it! Exploit coded by "Tony Little Lately" and "Petey Beege" use LWP::UserAgent; $ua = new...

AI Score

2005-05-27 12:00 AM
19
packetstorm

-0.2AI Score

2005-05-27 12:00 AM
25
zdt
zdt

Invision Power Board <= 2.0.3 Login.PHP SQL Injection Exploit

Exploit for unknown platform in category web...

7.1AI Score

2005-05-26 12:00 AM
66
exploitdb

7.4AI Score

EPSS

2005-05-26 12:00 AM
28
exploitpack
exploitpack

Invision Power Board 2.0.3 - login.php SQL Injection

Invision Power Board 2.0.3 - login.php SQL...

0.3AI Score

2005-05-26 12:00 AM
6
seebug

7.1AI Score

2005-05-26 12:00 AM
13
exploitpack
exploitpack

Exim 4.41 - dns_build_reverse Local Read Emails

Exim 4.41 - dns_build_reverse Local Read...

0.1AI Score

2005-05-25 12:00 AM
10
seebug
seebug

Exim &lt;= 4.41 dns_build_reverse Local Exploit

No description provided by...

7.1AI Score

2005-05-25 12:00 AM
17
zdt
zdt

Exim <= 4.41 dns_build_reverse Local Exploit

Exploit for linux platform in category local...

6.8AI Score

2005-05-25 12:00 AM
16
exploitdb

7.4AI Score

EPSS

2005-05-25 12:00 AM
27
exploitdb

6.4AI Score

EPSS

2004-09-02 12:00 AM
43
seebug

0.4AI Score

0.919EPSS

2004-09-02 12:00 AM
33
exploitpack
exploitpack

AOL Instant Messenger AIM - Away Message Remote (2)

AOL Instant Messenger AIM - Away Message Remote...

0.2AI Score

0.919EPSS

2004-09-02 12:00 AM
25
zdt
zdt

AOL Instant Messenger AIM "Away" Message Remote Exploit

Exploit for unknown platform in category remote...

7.1AI Score

2004-09-02 12:00 AM
24
securityvulns
securityvulns

Cisco Security Advisory: TCP Vulnerabilities in Multiple IOS Based Cisco Products

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: TCP Vulnerabilities in Multiple IOS-Based Cisco Products Revision 1.0 For Public Release 2004 April 20 21:00 UTC (GMT) Summary A vulnerability in the Transmission Control Protocol (TCP) specification (RFC793) has been...

-0.3AI Score

2004-04-21 12:00 AM
45
securityvulns
securityvulns

Cisco Security Advisory: TCP Vulnerabilities in Multiple Non-IOS-Based Cisco Products

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: TCP Vulnerabilities in Multiple Non-IOS Cisco Products Revision 1.0 For Public Release 2004 April 20 21:00 UTC (GMT) Summary A vulnerability in the Transmission Control Protocol (TCP) specification (RFC793) has been discovered.....

AI Score

2004-04-21 12:00 AM
25
nessus
nessus

PHP Mail Function Header Spoofing

The remote host is running a version of PHP prior or equal to 4.2.2. The mail() function does not properly sanitize user input. This allows users to forge email to make it look like it is coming from a different source other than the server. Users can exploit this even if SAFE_MODE is...

-0.7AI Score

0.028EPSS

2003-03-23 12:00 AM
51
nessus
nessus

MS00-019: Microsoft IIS ISAPI Virtual Directory UNC Mapping ASP Source Disclosure (uncredentialed check)

It is possible to get the source code of the remote ASP scripts which are hosted on a mapped network share by appending '%5c' to the end of the request. ASP source code usually contains sensitive information such as logins and...

-0.4AI Score

0.959EPSS

2003-03-23 12:00 AM
35
securityvulns
securityvulns

Foundstone Research Labs Advisory - Exploitable Windows XP Media Files &#40;fwd&#41;

Foundstone Research Labs Advisory - FS2002-11 Advisory Name: Exploitable Windows XP Media Files Release Date: December 18, 2002 Application: Windows Explorer Platforms: Windows XP Severity: Remote code execution Vendors: Microsoft (http://www.microsoft.com) Authors: ...

-0.3AI Score

0.1EPSS

2002-12-19 12:00 AM
9
securityvulns
securityvulns

Foundstone Research Labs Advisory - Multiple Exploitable Buffer Overflows in Winamp &#40;fwd&#41;

Foundstone Research Labs Advisory - FS2002-10 Advisory Name: Multiple Exploitable Buffer Overflows in Winamp Release Date: December 18, 2002 Application: Winamp 3.0 and Winamp 2.81 Platforms: Windows NT/2000/XP Severity: Remote code execution Vendors: Nullsoft...

-0.1AI Score

0.024EPSS

2002-12-19 12:00 AM
16
securityvulns
securityvulns

CERT Advisory CA-2002-32 Backdoor in Alcatel OmniSwitch AOS

-----BEGIN PGP SIGNED MESSAGE----- CERT Advisory CA-2002-32 Backdoor in Alcatel OmniSwitch AOS Original release date: November 21, 2002 Last revised: -- Source: CERT/CC, Alcatel A complete revision history can be found at the end of this file. Systems Affected * Alcatel OmniSwitch ...

AI Score

0.009EPSS

2002-11-22 12:00 AM
14
cert
cert

Alcatel Operating System (AOS) does not require a password for accessing the telnet server

Overview The OmniSwitch 7700/7800 running Alcatel Operating System (AOS) version 5.1.1 has TCP port 6778 listening as a telnet server. This gives anyone access to the OmniSwitch's Vx-Works operating system without requiring a password. Description During an NMAP audit of the AOS 5.1.1 code that...

0.1AI Score

0.009EPSS

2002-11-20 12:00 AM
12
securityvulns
securityvulns

HP Procurve 4000M Stacked Switch HTTP Reset Vulnerability

Techserve, Inc. www.tech-serve.com Security Advisory Advisory Name: HP Procurve 4000M Stacked Switch HTTP Reset Vulnerability Release Date: 09/23/2002 Platform: HP Procurve 4000M Switch (J4121A) Application: Firmware revision C.09.13 (Current) Severity:...

AI Score

2002-09-28 12:00 AM
10
securityvulns
securityvulns

Foundstone Research Labs Advisory - Remotely Exploitable Buffer Overflow in ISS Scanner

Foundstone Research Labs Advisory - 091802-ISSC Advisory Name: Remotely Exploitable Buffer Overflow in ISS Scanner Release Date: September 18, 2002 Application: ISS Scanner 6.2.1 Platforms: Windows NT/2000/XP Severity: Remote code execution Vendors: Internet Security...

0.6AI Score

0.035EPSS

2002-09-19 12:00 AM
8
securityvulns
securityvulns

Foundstone Labs Advisory - Remotely Exploitable Buffer Overflow in PGP

Foundstone Labs Advisory - 090502-PCRO Advisory Name: Remotely Exploitable Buffer Overflow in PGP Release Date: September 5, 2002 Application: PGP Corporate Desktop 7.1.1 Platforms: Windows 2000/XP Severity: Remote code execution and plaintext passphrase disclosure Vendors: ...

0.1AI Score

0.048EPSS

2002-09-07 12:00 AM
13
securityvulns
securityvulns

Geeklog XSS and CRLF Injection

Geeklog XSS and CRLF Injection PROGRAM: Geeklog VENDOR: Tony Bibbs et al. &lt;[email protected]&gt; HOMEPAGE: http://geeklog.sourceforge.net/ VULNERABLE VERSIONS: 1.3.5sr1, possibly earlier versions as well NOT VULNERABLE VERSIONS: 1.3.5sr2 LOGIN REQUIRED: no SEVERITY: high...

-0.2AI Score

2002-07-19 12:00 AM
29
security_vulns
security_vulns

Windows 2000 system partition weak default permissions

Title: Windows 2000 system partition weak default permissions Affected: Windows 2000 Vendor: Microsoft Author: ZARAZA [email protected] Date: August, 03 2002 Risk: High...

-0.6AI Score

2002-03-08 12:00 AM
2
securityvulns
securityvulns

Remote Root Hole in FreeBSD Ports

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ++++++++++++++GOBBLES+SECURITY+RESEARCH+TEAM+INCORPORATED+++++++++++++++++ ALERT! ALERT! MULTIPLATFORM REMOTE ROOT! ALERT! ALERT! ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ include...

-0.8AI Score

2001-12-26 12:00 AM
9
securityvulns
securityvulns

New Advisory + Exploit

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ++++++++++++++GOBBLES+SECURITY+RESEARCH+TEAM+INCORPORATED+++++++++++++++++ ALERT! ALERT! FREEBSD LOCAL ROOT VULNERABILITY! ALERT! ALERT! ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...

-0.4AI Score

2001-12-18 12:00 AM
16
securityvulns
securityvulns

Security Advisory FreeBSD-SA-01:56.tcp_wrappers

-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-01:56 Security Advisory FreeBSD, Inc. Topic: tcp_wrappers...

-0.3AI Score

2001-08-24 12:00 AM
11
freebsd_advisory
freebsd_advisory

FreeBSD-SA-01:56.tcp_wrappers

-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-01:56 Security Advisory FreeBSD, Inc. Topic: tcp_wrappers PARANOID hostname checking does not work Category: core Module: tcp_wrappers Announced: 2001-08-23 Credits: Tony...

-0.1AI Score

2001-08-23 12:00 AM
packetstorm
packetstorm

wais.pl.advisory.txt

...

-0.1AI Score

2000-08-14 12:00 AM
31
cve
cve

CVE-2000-0010

WebWho+ whois.cgi program allows remote attackers to execute commands via shell metacharacters in the TLD...

7.2AI Score

0.06EPSS

2000-04-25 04:00 AM
35
4
packetstorm
packetstorm

cc-pinextract.txt

...

-0.4AI Score

2000-04-12 12:00 AM
29
securityvulns
securityvulns

CRYPTOAdmin 4.1 server with PalmPilot PT-1 token 1.04 PIN Extract ion

@Stake Inc. L0pht Research Labs www.atstake.com www.L0pht.com Security Advisory Advisory Name: CRYPTOCard PalmToken PIN Extraction Release Date: April 10, 2000 Application: CRYPTOAdmin 4.1 server with CRYPTOCard PT-1...

-0.3AI Score

2000-04-11 12:00 AM
31
exploitdb

7.4AI Score

EPSS

1999-12-26 12:00 AM
19
exploitpack
exploitpack

Tony Greenwood WebWho+ 1.1 - Remote Command Execution

Tony Greenwood WebWho+ 1.1 - Remote Command...

0.3AI Score

1999-12-26 12:00 AM
6
packetstorm
packetstorm

eudoraurl.txt

...

-0.2AI Score

1999-08-17 12:00 AM
31
packetstorm
packetstorm

modem-DoS.txt

...

-0.3AI Score

1999-08-17 12:00 AM
41
packetstorm
packetstorm

conceal.1.3x.txt

...

-0.2AI Score

1999-08-17 12:00 AM
26
Total number of security vulnerabilities644