Section:  .. / 0502-exploits  /

Page 2 of 5
<< 1 2 3 4 5 >> Files 25 - 50 of 108
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: cabrightstor_disco_servicepc.pm
Description:
CA BrightStor Discovery Service SERVICEPC Overflow for Win32, win2000, winxp, and win2003 which exploits a vulnerability in the TCP listener on port 45123. Affects all known versions of the BrightStor product. More information available here.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:4383
Last Modified:Feb 18 07:24:02 2005
MD5 Checksum:24691076d35d4bb512eadbea343374f2

 ///  File Name: cfengineRSA.c
Description:
cfengine RSA remote heap overflow exploit.
Author:jsk
File Size:12673
Last Modified:Feb 25 10:02:17 2005
MD5 Checksum:fd09b537a45ba6641e6050125c466781

 ///  File Name: ChatAnywhere.c
Description:
Chat Anywhere version 2.72a local exploit that discloses passwords.
Author:Kozan
Homepage:http://www.netmagister.com
File Size:3775
Last Modified:Feb 26 05:34:12 2005
MD5 Checksum:32c7f73afcc0918d6935521ae88004e7

 ///  File Name: chipmunk.forum.txt
Description:
Chipmunk Forum remote SQL injection exploit. Chipmunk forum is available here.
Author:GHC
File Size:318
Last Modified:Feb 18 06:06:09 2005
MD5 Checksum:1ab624794739e610d9f3ac5f1e106018

 ///  File Name: CIS3513.txt
Description:
CIS WebServer version 3.5.13 is susceptible to a classic directory traversal attack.
Author:CorryL
File Size:829
Last Modified:Feb 28 07:18:30 2005
MD5 Checksum:8ddb6a4d31dd61f9b9a44f94d44f79fa

 ///  File Name: cms.core.txt
Description:
CMS Core remote SQL injection exploit. CMS Core is available here.
Author:GHC
File Size:316
Last Modified:Feb 18 06:07:59 2005
MD5 Checksum:229fddbca1cb60c18695a06441a9f684

 ///  File Name: CubeCart204.txt
Description:
CubeCart 2.0.4 is susceptible to full path disclosure, directory traversal, and cross site scripting bugs.
Author:John Cobb
Homepage:http://www.NoBytes.com
File Size:3674
Last Modified:Feb 25 01:55:18 2005
MD5 Checksum:7aaedba803b4423ca727c07ca16f080d

 ///  File Name: cycladesReveal.txt
Description:
The Cyclades AlterPath Manager (APM) Console Server has design flaws that expose restricted consoles to unauthorized APM users, allow any APM user to obtain administrative privileges, and provide detailed system information to unauthorized users.
Homepage:http://www.cirt.net/
File Size:3109
Related OSVDB(s):14073,14074
Last Modified:Feb 26 20:16:24 2005
MD5 Checksum:b05be9d4fc5d8ff1dadf3875d69ea0d1

 ///  File Name: delphiTurk.c
Description:
DelphiTurk FTP version 1.0 local exploit.
Author:Kozan
File Size:1741
Last Modified:Feb 23 05:58:34 2005
MD5 Checksum:12c55aa460475e8de778176efd82c8ac

 ///  File Name: ecl-eximspa.c
Description:
Exim <= 4.4.3 exploit for the SPA authentication vulnerability. Takes advantage of the spa_base64_to_bits() call.
Author:Yuri Gushin
File Size:7684
Last Modified:Feb 18 06:15:18 2005
MD5 Checksum:f69c4523245f9862570d6f589b1eeb95

 ///  File Name: elog_unix_win.c
Description:
ELOG version 2.5.6 and below remote shell exploit. Includes targets for Slackware, Gentoo, FreeBSD, Mandrake, Fedora Core 1, Debian, Windows XP, and Redhat.
File Size:45943
Last Modified:Feb 23 06:39:59 2005
MD5 Checksum:5c049a4b66bdbcb76ddfbd9a81fce48c

 ///  File Name: ex_perl.c
Description:
Local root exploit for the PerlIO package that makes use of a flaw where manipulation of the filename set in PERLIO_DEBUG allows for local root compromise when using setuid perl.
Author:Kevin Finisterre
Homepage:http://www.digitalmunition.com
Related File:DMA-2005-0131a.txt
File Size:1966
Related CVE(s):CAN-2005-0155
Last Modified:Feb 22 22:50:06 2005
MD5 Checksum:1d116bc66b003097ebe3fe27d6cf172e

 ///  File Name: ex_perl2b.c
Description:
Local root exploit for the PerlIO package that makes use of a buffer overflow in PERLIO_DEBUG.
Author:Kevin Finisterre
Homepage:http://www.digitalmunition.com
Related File:DMA-2005-0131b.txt
File Size:4583
Related CVE(s):CAN-2005-0156
Last Modified:Feb 22 22:54:59 2005
MD5 Checksum:c295956b1d0eab7f2441154776daced5

 ///  File Name: eXeem021.c
Description:
eXeem version 0.21 local exploit that discloses passwords for proxy settings.
Author:Kozan
Homepage:http://www.netmagister.com
File Size:2691
Last Modified:Feb 26 05:30:56 2005
MD5 Checksum:1f56bd8c9fa4abdd53b03dc6288c2435

 ///  File Name: EXPL-A-2005-001.txt
Description:
EXPL-A-2005-001 exploitlabs.com Advisory 030 - A vulnerability in Microsoft Outlook Web Access allows malicious attackers to redirect the login to any URL they wish.
Author:Donnie Werner
Homepage:http://exploitlabs.com
File Size:4716
Last Modified:Feb 22 22:05:22 2005
MD5 Checksum:1e5022304657de2626e4ce60781930ba

 ///  File Name: exwormshoutcast.c
Description:
SHOUTcast version 1.9.4 remote exploit. Tested on RedHat 90 and Fedora 1. Has connectback shellcode.
Author:exworm
File Size:11683
Last Modified:Feb 26 00:15:33 2005
MD5 Checksum:b7b06a33c0c111aef84cecd419d8fbc6

 ///  File Name: fm-afp.c
Description:
A sign extending bug in AppleFileServer exists while parsing a FPLoginExt packet. Exploit included.
Author:nemo
File Size:6233
Last Modified:Feb 23 04:11:42 2005
MD5 Checksum:334fc84dc92a81fe0bbc6c684905a040

 ///  File Name: foxmailDoS.txt
Description:
Foxmail server version 2.0 is susceptible to a boundary error condition in the MAIL FROM: directive. Sample denial of service exploit provided.
Author:xouyang
File Size:2783
Last Modified:Feb 6 06:33:09 2005
MD5 Checksum:53745a0a1a685d27bf8cee5bfc21f743

 ///  File Name: gigafast.txt
Description:
The Gigafast/CompUSA router model EE400-R allows for login bypass, unauthenticated access to passwords stored as plain text, and denial of service attacks.
Author:Gary H. Jones II
Homepage:http://PointBlankSecurity.com
File Size:1792
Last Modified:Feb 26 01:07:27 2005
MD5 Checksum:789f93d1952fbba04654a9c8134f4860

 ///  File Name: glftpd.txt
Description:
glftpd versions 1.26 to 2.00 suffer from directory traversal and information disclosure vulnerabilities.
Author:Paul Craig
Homepage:http://pimp-industries.com
File Size:4298
Last Modified:Feb 25 09:03:19 2005
MD5 Checksum:e6685a1998d98ad585272396985d6fe6

 ///  File Name: hackgen-2005-003.txt
Description:
DCP-Portal versions 6.1.1 and below are susceptible to SQL injection attacks.
Author:Exoduks
Homepage:http://www.hackgen.org
File Size:4535
Last Modified:Feb 25 07:13:10 2005
MD5 Checksum:b0b9e508be10be9a433beed46fff9d36

 ///  File Name: ieBypass.txt
Description:
Using magic DNS, the domain name in the Internet Explorer titlebar can be exploited to trick users into visiting a malicious pop-up window. The weakness has been confirmed in version 6.0 on a fully patched system running Windows XP with SP2 installed.
Author:bitlance winter
File Size:2220
Last Modified:Feb 26 01:18:01 2005
MD5 Checksum:d469b06a4e4051d3981c2a3efdaad2f6

 ///  File Name: iGeneric12.txt
Description:
Multiple information disclosure and possible SQL injection vulnerabilities have been discovered in iGeneric eShop 1.2.
Author:John Cobb
Homepage:http://www.nobytes.com
File Size:1046
Last Modified:Feb 26 02:08:45 2005
MD5 Checksum:a90af00737204235c158c89d0979957d

 ///  File Name: invision131xss.txt
Description:
Invision Power Boards 1.3.1 FINAL is susceptible to cross site scripting attacks.
Author:Daniel A.
File Size:294
Last Modified:Feb 25 09:01:03 2005
MD5 Checksum:6deb257839b940dd77232357f2ab0bee

 ///  File Name: kayakoXSS.txt
Description:
Kayako eSupport version 2.3.1 Support Tracker software is susceptible to a cross site scripting attack.
Author:Seth Alan Woolley
File Size:2292
Last Modified:Feb 25 06:11:08 2005
MD5 Checksum:96661ec6582410616dcf2455c16594ad