Section:  .. / 0502-exploits  /

Page 2 of 5
<< 1 2 3 4 5 >> Files 25 - 50 of 108
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: vbulletin306.txt
Description:
vBulletin versions 3.0.6 and below suffer from a php code injection vulnerability.
Author:pokley
File Size:1082
Last Modified:Feb 26 01:15:12 2005
MD5 Checksum:12bc5da22028ab420d54fb8e080892d3

 ///  File Name: gigafast.txt
Description:
The Gigafast/CompUSA router model EE400-R allows for login bypass, unauthenticated access to passwords stored as plain text, and denial of service attacks.
Author:Gary H. Jones II
Homepage:http://PointBlankSecurity.com
File Size:1792
Last Modified:Feb 26 01:07:27 2005
MD5 Checksum:789f93d1952fbba04654a9c8134f4860

 ///  File Name: adpl33t.txt
Description:
ADP Elite invoice and purchasing systems allow for a user to circumvent their menuing system and drop into a shell.
Author:rootfiend
File Size:1135
Last Modified:Feb 26 00:25:44 2005
MD5 Checksum:5d339d904d508ef5b80004ae8b5874d2

 ///  File Name: zeroboardXSS.txt
Description:
Zeroboard is susceptible to numerous cross site scripting and path disclosure vulnerabilities.
Homepage:http://www.albanianhaxorz.org
File Size:2932
Last Modified:Feb 26 00:21:51 2005
MD5 Checksum:0c047ab66780899e831d464528dd9a63

 ///  File Name: pmachineExec.txt
Description:
A lack of variable sanitizing in PMachine online publishing tools allows for remote command execution as the webserver uid.
Author:kcope
File Size:5857
Last Modified:Feb 26 00:20:24 2005
MD5 Checksum:c2e223e491811c7bf3c697ec5aaaab3b

 ///  File Name: exwormshoutcast.c
Description:
SHOUTcast version 1.9.4 remote exploit. Tested on RedHat 90 and Fedora 1. Has connectback shellcode.
Author:exworm
File Size:11683
Last Modified:Feb 26 00:15:33 2005
MD5 Checksum:b7b06a33c0c111aef84cecd419d8fbc6

 ///  File Name: tcambof.zip
Description:
TrackerCam versions 5.12 and below remote buffer overflow exploit.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:tcambof.txt"
File Size:9817
Last Modified:Feb 25 23:49:01 2005
MD5 Checksum:001ec622d3dd7a4d4b2ceed5d1f0ba16

 ///  File Name: tcambof.txt
Description:
TrackerCam versions 5.12 and below are susceptible to a User-Agent buffer overflow, PHP argument buffer overflow, directory traversal, path disclosure, html injection to its log file, information disclosure, and remote denial of service flaws.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:tcambof.zip"
File Size:4552
Last Modified:Feb 25 23:47:54 2005
MD5 Checksum:6c9f2f12696b38bc8f996573f2a0bd34

 ///  File Name: silePNUKExpl_v7.4.c
Description:
phpNUKE version 7.4 remote exploit that adds an administrative user.
Author:Silentium
Homepage:http://www.autistici.org/
File Size:4608
Last Modified:Feb 25 10:04:15 2005
MD5 Checksum:2775c70af6fd6755265151681e293c57

 ///  File Name: cfengineRSA.c
Description:
cfengine RSA remote heap overflow exploit.
Author:jsk
File Size:12673
Last Modified:Feb 25 10:02:17 2005
MD5 Checksum:fd09b537a45ba6641e6050125c466781

 ///  File Name: arksink2.c
Description:
Remote root exploit for Arkeia 5.3.x that makes use of a stack overflow when handling a Type 77 request. Targets for Redhat 7.2/8.0, Win2k SP2/SP3/SP4, WinXP SP1, Win 2003 EE.
File Size:12802
Last Modified:Feb 25 09:59:59 2005
MD5 Checksum:01618af7bd938309c21c07af52130c27

 ///  File Name: 3CDaemon.c
Description:
3com 3CDaemon FTP unauthorized USER remote buffer overflow exploit that can bind a shell or reverse a shell back to a listener.
Author:class101
Homepage:http://class101.org/
File Size:26730
Last Modified:Feb 25 09:57:09 2005
MD5 Checksum:c3fed19b473c2219a2699220fa4e4a31

 ///  File Name: PeerFTP_5.c
Description:
PeerFTP_5 local password disclosure exploit.
Author:Kozan, ATmaCA
Homepage:http://www.netmagister.com
File Size:3919
Last Modified:Feb 25 09:45:46 2005
MD5 Checksum:6177674b657c57c14c45ce2162f2fc02

 ///  File Name: arkeia_type77_win32.pm
Description:
Remote root exploit for Arkeia 5.3.x that makes use of a stack overflow when handling a Type 77 request. Windows version.
Author:H.D. Moore
File Size:3052
Last Modified:Feb 25 09:40:56 2005
MD5 Checksum:9253160b8213ad70e54884cc654bb859

 ///  File Name: arkeia_type77_macos.pm
Description:
Remote root exploit for Arkeia 5.3.x that makes use of a stack overflow when handling a Type 77 request. Mac OSX version.
File Size:2819
Last Modified:Feb 25 09:39:18 2005
MD5 Checksum:e633555df138c51c1585e9108b8fd5e1

 ///  File Name: shoutcastPoC.c
Description:
Proof of concept exploit for the Nullsoft SHOUTcast 1.9.4 File Request format string vulnerability.
Author:mandragore, Tomasz Trojanowski
File Size:6282
Last Modified:Feb 25 09:27:40 2005
MD5 Checksum:1cb6880586a6c02de8cb5a1ee8c24c4c

 ///  File Name: TCW690.txt
Description:
Thomson TCW690 POST password validation exploit. Tested with hardware version 2.1 and software version ST42.03.0a.
Author:MurDoK
File Size:2677
Last Modified:Feb 25 09:24:59 2005
MD5 Checksum:bd964a49fa754263fcf02921244b10a8

 ///  File Name: visualboyadv.c
Description:
Local exploit for VisualBoyAdvanced 1.x.x that is not normally setuid by default.
Author:Qnix
File Size:1349
Last Modified:Feb 25 09:21:54 2005
MD5 Checksum:cdb6ec68d4c468ec8859817c0255fd15

 ///  File Name: savant31FR.txt
Description:
Savant Web Server version 3.1 remote buffer overflow exploit with French Windows support.
Author:Mati Aharoni, Tal Zeltzer
File Size:2459
Last Modified:Feb 25 09:17:16 2005
MD5 Checksum:960585445b69fc2524ced5c90ba39a04

 ///  File Name: un-typed.c
Description:
Proof of concept local exploit for typespeed.
Homepage:http://unl0ck.void.ru/
Related File:dsa-684.txt
File Size:1147
Last Modified:Feb 25 09:10:06 2005
MD5 Checksum:347d7a732144bfe5d0cdeeb1fa1e3005

 ///  File Name: a2ps.c
Description:
Local exploit for a2ps. Proof of concept and not setuid by default.
Author:lizard
File Size:2014
Last Modified:Feb 25 09:07:23 2005
MD5 Checksum:410203b0f1ffa3874e26f0f793321f7c

 ///  File Name: glftpd.txt
Description:
glftpd versions 1.26 to 2.00 suffer from directory traversal and information disclosure vulnerabilities.
Author:Paul Craig
Homepage:http://pimp-industries.com
File Size:4298
Last Modified:Feb 25 09:03:19 2005
MD5 Checksum:e6685a1998d98ad585272396985d6fe6

 ///  File Name: invision131xss.txt
Description:
Invision Power Boards 1.3.1 FINAL is susceptible to cross site scripting attacks.
Author:Daniel A.
File Size:294
Last Modified:Feb 25 09:01:03 2005
MD5 Checksum:6deb257839b940dd77232357f2ab0bee

 ///  File Name: BibORB.txt
Description:
BibORB 1.3.2 is susceptible to SQL injection, cross site scripting, directory traversal, and arbitrary file upload vulnerabilities. Detailed exploitation provided.
Author:Patrick Hof
File Size:3003
Related CVE(s):CAN-2005-0251, CAN-2005-0252, CAN-2005-0253, CAN-2005-0254
Last Modified:Feb 25 07:46:50 2005
MD5 Checksum:b5b098e976524c0ef93d06569e9c35ec

 ///  File Name: paFAQBeta4.txt
Description:
paFAQ Beta4 is susceptible to numerous SQL injection attacks.
Author:Pi3cH
Homepage:http://www.PersianHacker.NET
File Size:2309
Last Modified:Feb 25 07:39:33 2005
MD5 Checksum:7dd0ec580bb4bda135d450b882024dd3