Section:  .. / 0408-exploits  /

Page 2 of 3
<< 1 2 3 >> Files 25 - 50 of 55
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: ipd-dos.c
Description:
Proof of concept local exploit that makes use of a denial of service vulnerability in IPD (Integrity Protection Driver) versions up to 1.4.
Homepage:http://www.ngsec.com/
Related File:NGSEC-2004-6.txt
File Size:587
Last Modified:Aug 18 02:38:48 2004
MD5 Checksum:8f05377a58dbd525f67cc5a025e9b27f

 ///  File Name: gv-exploitv2.c
Description:
Local buffer overflow exploit that makes use of five vulnerabilities in the gv postscript viewer. Spawns a shell on port 7000.
Author:infamous42md
Related Exploit:gv-exploit.c"
File Size:3615
Last Modified:Aug 18 00:54:45 2004
MD5 Checksum:9b190c92b56581d0779a663a02e10544

 ///  File Name: proc_kmem_dump.c
Description:
Proc_kmem_dump is a local exploit for Linux kernels v2.4.0 through 2.4.26 which allows unprivileged users to read kernel memory.
Author:iSEC Security Research
Homepage:http://www.isec.pl
Related File:sa11464.txt
File Size:4426
Related CVE(s):CAN-2004-0415
Last Modified:Aug 16 23:01:59 2004
MD5 Checksum:4e4c9ea003e90ea4ebbae9c9d4f5978d

 ///  File Name: aimAway.c
Description:
Local proof of concept exploit for AIM 5.5.3595 that makes use of the Away Message vulnerability. Binds a shell to port 1180.
Author:mandragore
Related File:Aim.DoS.8_9.pdf
File Size:3337
Related CVE(s):CAN-2004-0636
Last Modified:Aug 14 19:39:08 2004
MD5 Checksum:284516fc185508420733abd092c84030

 ///  File Name: gv-exploit.c
Description:
Local buffer overflow exploit for gv postscript viewer. Spawns a shell on port 7000.
Author:infamous42md
File Size:2583
Last Modified:Aug 13 17:49:16 2004
MD5 Checksum:09b7025e674c54dcce7f26f77812beba

 ///  File Name: netgearDG834G.txt
Description:
The Netgear DG834G has a hardcoded root password of zebra and a debug mode that allows for an immediately available rootshell.
Author:thanasonic
File Size:389
Last Modified:Aug 13 09:22:11 2004
MD5 Checksum:566c07b43d6e4f8a91bc7660bf5a22c8

 ///  File Name: priv8afp.pl
Description:
Remote root exploit for Mac OS X versions 10.3.3, 10.3.2, and 10.2.8 that makes use of the stack buffer overflow in the Apple Filing Protocol (AFP).
Author:wsxz
Homepage:http://priv8security.com/
Related File:a050304-1.txt
File Size:5635
Related CVE(s):CAN-2004-0430
Last Modified:Aug 13 09:07:53 2004
MD5 Checksum:bbbe1166882492c6bc1c08114608607a

 ///  File Name: freedom.c
Description:
Remote CVS exploit for versions 1.11.15 and below that makes use of the Argumentx error_prog_name double free heap overflow on RedHat 8.0.
Author:Gyan Chawdhary
Related File:092004.txt
File Size:11851
Related CVE(s):CAN-2004-0396
Last Modified:Aug 12 10:22:51 2004
MD5 Checksum:45a646b9d1ea639efc598b6a5d0a9c1b

 ///  File Name: clearswift.txt
Description:
Clearswift Minesweeper versions 5.0.4 and below suffer from a directory traversal vulnerability.
Author:Pierre Kroma
File Size:2294
Last Modified:Aug 12 09:44:55 2004
MD5 Checksum:dc37e70ddc28a9c0cce597f6802a774e

 ///  File Name: pngslap.c
Description:
Exploit that makes use of the flaw in libpng versions 1.2.5 and below.
Author:infamous42md
Related File:TA04-217A.txt
File Size:3247
Last Modified:Aug 12 09:33:17 2004
MD5 Checksum:6f73c9777a9de956305785d7d940d747

 ///  File Name: c030224-001.txt
Description:
Corsaire Security Advisory - The ServerMask 2.0 product from Port80 fails to full obfuscate header fields as promoted in their functionality. Detailed exploitation given.
Homepage:http://www.corsaire.com/
File Size:6825
Related CVE(s):CAN-2003-0105
Last Modified:Aug 11 01:58:06 2004
MD5 Checksum:a35d9f1b242af70cec5e77bd6fea10f1

 ///  File Name: servu3x.c
Description:
Serv-u local exploit that achieves SYSTEM privileges using an old known buffer overflow. Tested against version 5.1.0.0. Lower versions are also susceptible.
Author:at4r
File Size:8170
Last Modified:Aug 10 05:04:58 2004
MD5 Checksum:d85139f7a45caf74cc51eef3538fec88

 ///  File Name: wdExec.txt
Description:
Williams Database Page Parser version 1.0 allows for arbitrary code execution due to a lack of input validation.
Author:Francisco Alisson
File Size:325
Last Modified:Aug 10 02:06:03 2004
MD5 Checksum:417a9936b9c6a92e70923a4f7effbbdf

 ///  File Name: Xines_Mine.c
Description:
Xine v0.99.2 remote stack overflow exploit. A overflow in all versions of xine-lib allow the vcd:// input source to execute arbitrary code, even if the file is .mp3, .mpeg, .mpg or .avi media. Fix available (currently only in the cvs xine-lib) here.
Author:c0ntex
Homepage:http://www.open-security.org
File Size:14809
Last Modified:Aug 10 01:54:35 2004
MD5 Checksum:668f275c96645dcec143700e91ca40dd

 ///  File Name: cvstrac.txt
Description:
CVSTrac versions 1.x have an input validation flaw that allows for arbitrary command execution.
Author:Richard Ngo
File Size:624
Related OSVDB(s):8373
Last Modified:Aug 10 01:44:34 2004
MD5 Checksum:66b375d8acb6e0146b64a73a39a2222a

 ///  File Name: upnpboom.c
Description:
UPNP mass infector exploit.
Author:Anonymous
File Size:8078
Last Modified:Aug 9 23:45:41 2004
MD5 Checksum:89913b84303ba309853fdf491d28198c

 ///  File Name: pavukWebSpider.c
Description:
Exploit that makes use of the buffer overflow in the Digest authentication code of Pavuk 0.x.
Author:infamous42md
Related File:GLSA200407-19.txt
File Size:9323
Last Modified:Aug 7 22:38:03 2004
MD5 Checksum:d4cd6b4735eacd63019952f6e7d99828

 ///  File Name: page.txt
Description:
Some page.cgi script allows for remote arbitrary code execution.
File Size:272
Last Modified:Aug 7 22:32:01 2004
MD5 Checksum:dba9084cf9bb0b61f21f1cb7bed73d87

 ///  File Name: thttp207.txt
Description:
thttpd version 2.07 beta 0.4 on Windows is susceptible to a directory traversal attack.
Author:CoolICE
File Size:699
Last Modified:Aug 5 08:59:45 2004
MD5 Checksum:76ab3004bc6b69223623137274e055ac

 ///  File Name: isec-0016-procleaks.txt
Description:
A critical security vulnerability has been found in the Linux kernel code handling 64bit file offset pointers. Successful exploitation allows local users to have access to kernel memory. Kernel series affected are 2.4.26 and below and 2.6.7 and below. Full exploit provided.
Author:Paul Starzetz
Homepage:http://isec.pl/vulnerabilities/isec-0016-procleaks.txt
File Size:10200
Related CVE(s):CAN-2004-0415
Last Modified:Aug 5 08:20:29 2004
MD5 Checksum:84d0043e4136ab7bb3a0512bab553ed4

 ///  File Name: goscript20.txt
Description:
GoScript version 2.0 allows for remote command execution due to a lack of input validation.
Author:Francisco Alisson
File Size:378
Last Modified:Aug 5 08:14:41 2004
MD5 Checksum:a87228fe46882d5172b9458808755f2e

 ///  File Name: bjd361exp.cpp
Description:
Proof of concept bindshell exploit code that makes use of a buffer overflow vulnerability found in BlackJumboDog FTP servers versions 3.6.1 and below.
Author:Chew Keong TAN
Homepage:http://www.security.org.sg/vuln/bjd361.html
File Size:7006
Last Modified:Aug 5 07:00:07 2004
MD5 Checksum:7aa6c564a8f8a4179a1251bd81efbfc7

 ///  File Name: openf.c
Description:
Remote root exploit for Linux that makes use of a format string vulnerability in OpenFTPD versions up to 0.30.2.
Author:infamous42md
Related File:VSA0402.txt
File Size:7625
Last Modified:Aug 5 06:56:03 2004
MD5 Checksum:a5f332a7351b6bd7276204346dd6af78

 ///  File Name: mailenable.txt
Description:
Denial of service exploit that makes use of a buffer overflow in an overly long Content-Length: setting for MailEnable Professional HTTPMail version 1.19 on Windows.
Author:CoolICE
File Size:735
Last Modified:Aug 5 06:43:41 2004
MD5 Checksum:2e41cdebc703729dc320e6caf9c7f1d2

 ///  File Name: hoagie_openftpd.c
Description:
Remote root exploit for Linux that makes use of a format string vulnerability in OpenFTPD versions up to 0.30.2.
Author:Andi
Homepage:http://www.void.at
Related File:VSA0402.txt
File Size:8136
Last Modified:Aug 5 06:38:48 2004
MD5 Checksum:127cca3422acd202783840765a9478b5