Section:  .. / 0409-exploits  /

Page 2 of 3
<< 1 2 3 >> Files 25 - 50 of 56
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: jpegcompoc.zip
Description:
Proof of concept exploit for the recent JPEG buffer overrun vulnerability that crashes any Windows XP system that has not been patched for this flaw.
Homepage:http://www.gulftech.org/
Related File:ms04-028.html
File Size:7425
Related CVE(s):CAN-2004-0200
Last Modified:Sep 17 09:21:56 2004
MD5 Checksum:4ad5d8988446467319a2cc56f786cbfb

 ///  File Name: lovethisgame.html
Description:
A file inclusion vulnerability exists in PerlDesk 1.x due to insufficient input validation.
Author:Nikyt0x
Homepage:http://nikyt0x.webcindario.com/
File Size:3702
Last Modified:Sep 17 09:03:55 2004
MD5 Checksum:b1e71646dba001852482ea03fa889848

 ///  File Name: myServer07.txt
Description:
myServer version 0.7 is susceptible to a simple directory traversal attack.
Author:Arnaud Jacques aka scrap
Homepage:http://www.securiteinfo.com
File Size:1549
Last Modified:Sep 15 23:41:40 2004
MD5 Checksum:42adf5a604114f09300054c638a14269

 ///  File Name: bbsEMarket.txt
Description:
BBS E-Market Professional suffers from path disclosure, file download, file disclosure, user authentication bypass, and php source injection vulnerabilities. BBS E-Market patch level bf_130, version 1.3.0, and below is affected.
Author:Jeong Jin-Seok
Related Exploit:adv06-y3dips-2004.txt"
File Size:2984
Last Modified:Sep 15 22:20:40 2004
MD5 Checksum:133a5b60174c02fa4e4fd6daf7653f09

 ///  File Name: getintranet.txt
Description:
getIntranet 2.x is susceptible to cross site scripting, SQL injection, script insertion, and multiple other attacks.
Homepage:http://www.criolabs.net/
File Size:4744
Last Modified:Sep 14 23:10:17 2004
MD5 Checksum:ba50543e08977504330d7c44c1be564c

 ///  File Name: regulus.htm
Description:
Various vulnerabilities exist in Regulus 2.x that allow for an attacker to gain access to sensitive information and to bypass certain security restrictions.
Author:masud_libra
File Size:23922
Last Modified:Sep 14 23:07:53 2004
MD5 Checksum:a1c677c4c39a8a5a097c8909a1a39863

 ///  File Name: getinternet.txt
Description:
getInternet is susceptible to multiple SQL injection attacks and remote command execution. Full exploitation details provided.
Homepage:http://www.criolabs.net
File Size:2078
Last Modified:Sep 14 23:04:46 2004
MD5 Checksum:a4193072d03ff26e8d4c85fde0fc6ce2

 ///  File Name: adv17.txt
Description:
A vulnerability in Turbo Seek 1.x allows an attacker the ability to access the contents of any file in the file system.
Author:durito
Homepage:http://www.lwb57.org
File Size:861
Last Modified:Sep 14 00:37:15 2004
MD5 Checksum:f5470a4a1d3e619d6d8a9e9116dd321c

 ///  File Name: sm00ny-courier_imap_fsx.c
Description:
courier-imap 3.0.2-r1 and below remote format string vulnerability exploit. Tested on FreeBSD 4.10-RELEASE with courier-imap-3.0.2.
Author:ktha
Related File:08.18.04.txt
File Size:10720
Related CVE(s):CAN-2004-0777
Last Modified:Sep 13 23:19:56 2004
MD5 Checksum:2be4977b3a40a417cf34df9469212028

 ///  File Name: readcd_exp.sh
Description:
Local root exploit for readcd that comes setuid default on some Linux distributions.
Author:newbug
Homepage:http://www.chroot.org/
Related Exploit:cdr_exp.sh"
File Size:707
Related CVE(s):CAN-2004-0806
Last Modified:Sep 13 23:06:57 2004
MD5 Checksum:b910357957ab5b4ae3b38b1cb1d41633

 ///  File Name: subjects2.txt
Description:
The PostNuke Subjects module 2.x is vulnerable to multiple SQL injection attacks. Detailed exploitation provided.
Homepage:http://www.criolabs.net
File Size:1955
Last Modified:Sep 10 21:16:10 2004
MD5 Checksum:0c969699cb503a22d429b43ec459d072

 ///  File Name: haloboom.zip
Description:
Proof of concept denial of service exploit for Halo: Combat Evolved versions 1.4 and below which suffer from an off-by-one vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org/
Related File:halo14.txt
File Size:10124
Last Modified:Sep 10 21:08:52 2004
MD5 Checksum:a209bcdbf59c23cdf87a5de474779cb6

 ///  File Name: adv06-y3dips-2004.txt
Description:
1n BBS E-Market Professional is susceptible to remote command execution vulnerabilities via remote file inclusion and also has a full path disclosure flaw.
Author:y3dips
Homepage:http://y3dips.echo.or.id/
File Size:4104
Last Modified:Sep 10 20:51:18 2004
MD5 Checksum:e03ea9d6a54e8faeae3be555ce7dc52e

 ///  File Name: phpSQLnuke.pl
Description:
Perl exploit that makes use of a flaw in PHP-Nuke 7.4 where an attacker can post to global home-page messages.
Author:bima tampan
Related File:codelabs-04.txt
File Size:2407
Last Modified:Sep 10 07:16:54 2004
MD5 Checksum:d3153083e777412eb3cfd2fd6b46eb4a

 ///  File Name: trillian074i.txt
Description:
A buffer overflow vulnerability in the Trillian basic edition version 0.74i occurs in the MSN module when receiving a string of around 4096 bytes ending with a newline character from an MSN messenger server. This vulnerability is remotely exploitable but requires the use of a man-in-the-middle attack. Full exploit included.
Author:Komrade
Homepage:http://unsecure.altervista.org/security/trillian.htm
File Size:4815
Last Modified:Sep 10 07:08:33 2004
MD5 Checksum:2b6d704d8a017393ce34ec3c5e61eb93

 ///  File Name: cdr_exp.sh
Description:
Local root exploit for cdrecord, which fails to drop euid=0 when it exec()s a program specified by the user through the RSH environment variable.
Author:newbug
Related File:MDKSA-2004:091.txt
File Size:691
Related CVE(s):CAN-2004-0806
Last Modified:Sep 10 07:02:31 2004
MD5 Checksum:00639004e7b4b1726824c19988f20bec

 ///  File Name: BJDExploit.rar
Description:
Buffer overflow exploit for BlackJumboDog FTP server version 3.6.1 that opens up port 7777 allowing for an executable upload.
Author:Delikon
Homepage:http://www.delikon.de
File Size:894629
Last Modified:Sep 10 05:50:26 2004
MD5 Checksum:4fc6dee5800f93c254e636f16d9e3049

 ///  File Name: sitenewsAuth.txt
Description:
A vulnerability in Site News 1.1 allows anyone to add or edit messages without having to authenticate as an administrator.
Homepage:http://securitytracker.com/id?1011159
File Size:897
Last Modified:Sep 9 10:22:53 2004
MD5 Checksum:243bc90aaf6a5c62ee4e1e6e98048646

 ///  File Name: cdrdao.sh
Description:
Local root exploit for an old flaw in cdrdao.
File Size:1539
Last Modified:Sep 9 10:19:48 2004
MD5 Checksum:f80b8adc52886012cdc4bfaced9de4be

 ///  File Name: codboom.zip
Description:
Proof of concept exploit for Call of Duty versions 1.4 and below that makes use of a denial of service vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:CallOfDuty.txt
File Size:9101
Last Modified:Sep 9 09:39:36 2004
MD5 Checksum:a7c36f7261bb0e082d1376fa1c267feb

 ///  File Name: neb-private.c
Description:
Private version of the remote exploit for Citadel/UX versions 6.23 and below that makes use of the USER directive overflow. Support for Red Hat 7.1, 7.2, 7.3, SuSE 8.0, Debian, Slackware 8.0, 9.0.0, 9.1.0.
Author:nebunu
File Size:4635
Last Modified:Sep 9 09:30:59 2004
MD5 Checksum:2f55e2a170df94483898721fbaaa2a69

 ///  File Name: ez.txt
Description:
Opening up more than 600 connections to Ezmeeting versions 3.4.0 causes the application to crash.
Author:dr_insane
File Size:4684
Last Modified:Sep 9 08:45:21 2004
MD5 Checksum:0ac05cfb7cd14644764767ed7376f15a

 ///  File Name: dynalink.Backdoor.txt
Description:
Dynalink RTA 230 ADSL router has a hardcoded backdoor account with root privileges.
Author:fabio
File Size:1118
Last Modified:Sep 9 08:19:16 2004
MD5 Checksum:424a644cf4136a9f72e7291fe02fa681

 ///  File Name: qnx-pppoed-multiple-flaws.txt
Description:
rfdslabs security advisory - QNX PPPoEd is susceptible to multiple local root vulnerabilities. QNX RTP 6.1 is affected.
Author:Julio Cesar Fort
File Size:2540
Last Modified:Sep 9 08:17:53 2004
MD5 Checksum:b4d755ce675fdcc25488f06f4aacdd6a

 ///  File Name: torrent_exp.php.txt
Description:
Proof of concept PHP exploit that makes use of a SQL injection vulnerability in TorrentTrader version 1.0 RC2.
Author:acidbits
File Size:3813
Last Modified:Sep 9 06:26:19 2004
MD5 Checksum:ffaccf612344c9607315a6a6e4a820ed