what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

Files from CIRT.DK

Email addresscontact at cirt.dk
First Active2005-05-02
Last Active2007-09-25
Zero Day Initiative Advisory 07-053
Posted Sep 25, 2007
Authored by CIRT.DK, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to extract IP addresses visited through the SOCKS4 Proxy on vulnerable ISA Server installations. Authentication is not required to exploit this vulnerability. This specific flaw exists when an empty packet is sent to the SOCKS4. The server will return a packet containing the last IP address it proxied to.

tags | advisory, remote
advisories | CVE-2007-4991
SHA-256 | f30d0f1e2eb43b479f7d970aebd91125dc694b6b614b48a7bc103ad84491b0bc
iDEFENSE Security Advisory 2007-06-01.1
Posted Jun 6, 2007
Authored by iDefense Labs, CIRT.DK | Site idefense.com

iDefense Security Advisory 06.01.07 - Remote exploitation of an input validation vulnerability in VERITAS Software Corp.'s Storage Foundation 4.3 Enterprise Administration service could allow an unauthenticated attacker to consume excessive resources or crash the service. The vulnerability specifically exists in the handling of packets delivered to the VVR Administration service port, TCP/8199. iDefense Labs confirmed that VERITAS Storage Foundation for Windows version 4.3.01 is vulnerable. It is suspected that all previous versions of are vulnerable.

tags | advisory, remote, tcp
systems | windows
advisories | CVE-2007-1593
SHA-256 | 60fb4c9663c03e96b08482498405842db453417a1bd3df36eaaeff61135c41ec
Zero Day Initiative Advisory 07-018
Posted Apr 19, 2007
Authored by CIRT.DK, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli Monitoring Express version 6.1. Authentication is not required to exploit this vulnerability. The specific flaws exist in the Tivoli Universal Agent Primary Service (TCP 10110), Monitoring Agent for Windows OS - Primary (TCP 6014) and Tivoli Enterprise Portal Server (TCP 14206) services. When a long string is sent to these services, it will result in a heap overflow during a call to a vulnerable function in kde.dll resulting in the ability to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, tcp
systems | windows
advisories | CVE-2007-2137
SHA-256 | 0086b2a823788d685ea92d803990861bcded3e23445dacfce850f58fe17c0922
WebRoot.txt
Posted Aug 14, 2005
Authored by CIRT.DK | Site cirt.dk

WebRoot is a bruteforce directory/file scanner, which looks for files and directories on a website which might contain interesting data, but which are not referenced anywhere on the site (for example, include-files and database files located under the webroot).

tags | web
SHA-256 | 829cdccafcf781fd8af187f0cfae6d59c3244f609f580c8182e88c4a06942e2d
cirt-31-advisory.pdf
Posted May 7, 2005
Authored by CIRT.DK | Site cirt.dk

Novell Nsure Audit contains a Denial of Service vulnerability. The webadmin.exe module, which listens on TCP port 449, becomes unresponsive when a bruteforce attack is conducted against it.

tags | advisory, denial of service, tcp
SHA-256 | c90a01df5fa37c3a125d238fc52b66d73fbca467084ba0b86ad17914941ef7c7
WebRoot.pl
Posted May 2, 2005
Authored by CIRT.DK | Site cirt.dk

WebRoot is a bruteforce directory/file scanner, which looks for files and directories on a website which might contain interesting data, but which are not referenced anywhere on the site (for example, include-files and database files located under the webroot).

tags | web
SHA-256 | 4773441e92044fb63bda878b1d4e6f3faf9b7ab6ca0a4b343ea6bcb830c52d64
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close