Section:  .. / 0502-exploits  /

Page 3 of 5
<< 1 2 3 4 5 >> Files 50 - 75 of 108
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: paNews20b4.txt
Description:
paNews version 2.0b4 is susceptible a cross site scripting vulnerability.
Author:Pi3ch
Homepage:http://www.PersianHacker.NET
File Size:2019
Last Modified:Feb 25 07:14:38 2005
MD5 Checksum:d94e23aac2b88b24cb242a3d20706dc0

 ///  File Name: hackgen-2005-003.txt
Description:
DCP-Portal versions 6.1.1 and below are susceptible to SQL injection attacks.
Author:Exoduks
Homepage:http://www.hackgen.org
File Size:4535
Last Modified:Feb 25 07:13:10 2005
MD5 Checksum:b0b9e508be10be9a433beed46fff9d36

 ///  File Name: osCommerceXSS.txt
Description:
osCommerce 2.2-MS2 is susceptible to a cross site scripting attack.
Author:John Cobb
Homepage:http://www.nobytes.com
File Size:619
Last Modified:Feb 25 06:28:15 2005
MD5 Checksum:64d47ce49116b3f7a09aef197309c308

 ///  File Name: kayakoXSS.txt
Description:
Kayako eSupport version 2.3.1 Support Tracker software is susceptible to a cross site scripting attack.
Author:Seth Alan Woolley
File Size:2292
Last Modified:Feb 25 06:11:08 2005
MD5 Checksum:96661ec6582410616dcf2455c16594ad

 ///  File Name: waraxe-2005-SA040.txt
Description:
PHP-Nuke versions 6.x through 7.6 are susceptible to cross site scripting and full path disclosure flaws.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:3847
Last Modified:Feb 25 05:59:04 2005
MD5 Checksum:2185f7c31972324cd767cbec3b8527f1

 ///  File Name: CubeCart204.txt
Description:
CubeCart 2.0.4 is susceptible to full path disclosure, directory traversal, and cross site scripting bugs.
Author:John Cobb
Homepage:http://www.NoBytes.com
File Size:3674
Last Modified:Feb 25 01:55:18 2005
MD5 Checksum:7aaedba803b4423ca727c07ca16f080d

 ///  File Name: awstats63.txt
Description:
Successful exploitation of an input validation vulnerability in scripts from AWStats versions 6.3 and below allows attackers to execute limited perl directives under the privileges of the web server and get sensitive information.
Homepage:http://www.ghc.ru
File Size:6421
Last Modified:Feb 24 18:07:37 2005
MD5 Checksum:f532d5ef89ffbf3f65e9587439ab6170

 ///  File Name: q3infoboom.zip
Description:
Proof of concept exploit for the Quake 3 engine making use of a flaw in the handling of big queries.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:q3infoboom.txt
File Size:9140
Last Modified:Feb 24 17:57:43 2005
MD5 Checksum:523c4fb6813b8d3288626d5713906bb9

 ///  File Name: BrightStor.c
Description:
BrightStor ARCserve Backup buffer overflow proof of concept exploit.
Author:cybertronic
Related File:02.10.05-4.txt
File Size:2303
Last Modified:Feb 23 20:37:32 2005
MD5 Checksum:fd47a0f95d693b73cdbfff072b6324bf

 ///  File Name: atronfp.zip
Description:
Armagetron versions 0.2.6.0 and below and Armagetron Advanced versions 0.2.7.0 and below remote denial of service exploit that makes use of a fake players flaw.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:atron.txt
File Size:8334
Last Modified:Feb 23 07:43:20 2005
MD5 Checksum:361d07ec0bc9645b63ad6f3fc7b08fcb

 ///  File Name: atronboom.zip
Description:
Armagetron versions 0.2.6.0 and below and Armagetron Advanced versions 0.2.7.0 and below remote denial of service exploit that causes crashes via big descriptor and claim_id fields.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:atron.txt
File Size:8429
Last Modified:Feb 23 07:41:15 2005
MD5 Checksum:2d83fe876973e70c03608ba6196749d4

 ///  File Name: elog_unix_win.c
Description:
ELOG version 2.5.6 and below remote shell exploit. Includes targets for Slackware, Gentoo, FreeBSD, Mandrake, Fedora Core 1, Debian, Windows XP, and Redhat.
File Size:45943
Last Modified:Feb 23 06:39:59 2005
MD5 Checksum:5c049a4b66bdbcb76ddfbd9a81fce48c

 ///  File Name: prozillaFormatString.c
Description:
Prozilla versions 1.3.7.3 and below format string exploit.
Author:Deicide from ElectronicSouls
File Size:13962
Last Modified:Feb 23 06:06:31 2005
MD5 Checksum:f923bc57501752fd758799055979f14f

 ///  File Name: delphiTurk.c
Description:
DelphiTurk FTP version 1.0 local exploit.
Author:Kozan
File Size:1741
Last Modified:Feb 23 05:58:34 2005
MD5 Checksum:12c55aa460475e8de778176efd82c8ac

 ///  File Name: zk-mercuryboard.txt
Description:
Mercury Board versions 1.1.1 and below suffer from SQL injection vulnerabilities. Detailed exploitation provided.
Author:Zeelock
File Size:3317
Last Modified:Feb 23 05:46:21 2005
MD5 Checksum:ea5cd4602ad6da405ef1b25a8896a7ff

 ///  File Name: rna_deleter.rgp
Description:
Proof of concept exploit that makes use of a directory traversal flaw with RGP files in RealArcade versions 1.2.0.994 and below.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:rna_adv.txt
File Size:5887
Last Modified:Feb 23 05:11:44 2005
MD5 Checksum:ac25f8fbf57b09630c54629c81fc9c49

 ///  File Name: rna_bof.rgs
Description:
Proof of concept exploit that makes use of an integer overflow in RealArcade versions 1.2.0.994 and below.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org/
Related File:rna_adv.txt
File Size:681
Last Modified:Feb 23 05:08:37 2005
MD5 Checksum:6325f487e6d6c41caecd50db3709d8a0

 ///  File Name: php-fusion.txt
Description:
php-fusion 4.x has a bypass vulnerability where a remote attacker can view any thread.
Author:TheGreatOne2176
File Size:708
Last Modified:Feb 23 04:14:24 2005
MD5 Checksum:30260b02cb67509898db9655337352fc

 ///  File Name: fm-afp.c
Description:
A sign extending bug in AppleFileServer exists while parsing a FPLoginExt packet. Exploit included.
Author:nemo
File Size:6233
Last Modified:Feb 23 04:11:42 2005
MD5 Checksum:334fc84dc92a81fe0bbc6c684905a040

 ///  File Name: 3csploit.c
Description:
3CServer ftp server version 1.1 remote exploit that binds a shell to port 1180.
Author:mandragore
File Size:5856
Last Modified:Feb 22 23:19:39 2005
MD5 Checksum:5fc82b69964f3cc07f192e4fe0aa7cbb

 ///  File Name: ex_perl2b.c
Description:
Local root exploit for the PerlIO package that makes use of a buffer overflow in PERLIO_DEBUG.
Author:Kevin Finisterre
Homepage:http://www.digitalmunition.com
Related File:DMA-2005-0131b.txt
File Size:4583
Related CVE(s):CAN-2005-0156
Last Modified:Feb 22 22:54:59 2005
MD5 Checksum:c295956b1d0eab7f2441154776daced5

 ///  File Name: ex_perl.c
Description:
Local root exploit for the PerlIO package that makes use of a flaw where manipulation of the filename set in PERLIO_DEBUG allows for local root compromise when using setuid perl.
Author:Kevin Finisterre
Homepage:http://www.digitalmunition.com
Related File:DMA-2005-0131a.txt
File Size:1966
Related CVE(s):CAN-2005-0155
Last Modified:Feb 22 22:50:06 2005
MD5 Checksum:1d116bc66b003097ebe3fe27d6cf172e

 ///  File Name: un_0wnz_macue.txt
Description:
Mac OS X local root exploit for Adobe Version Cue that makes use of insecure path.
Author:unl0ck
Homepage:http://unl0ck.void.ru
File Size:1739
Last Modified:Feb 22 22:19:38 2005
MD5 Checksum:69bbac51aea208499ef387019c512930

 ///  File Name: pdsploit.pl
Description:
PerlDesk version 1.x remote SQL injection exploit.
Author:deluxe89, Astovidatu
Homepage:http://www.security-project.org/
File Size:1624
Last Modified:Feb 22 22:16:20 2005
MD5 Checksum:dcac1b92f57460cdc18ed76445a176fb

 ///  File Name: xfinder-ds.pl
Description:
The Finder utility that Mac OSX uses to launch and manipulate files and applications fails to check for hard linked files before performing changes. This allows an unprivileged user the ability to overwrite files as root. Full exploit included.
Author:vade79
File Size:6071
Last Modified:Feb 22 22:12:00 2005
MD5 Checksum:f7793f2703c2dbe3aa10b3b3a94c160c