Section:  .. / 0503-exploits  /

Page 1 of 6
<< 1 2 3 4 5 6 >> Files 1 - 25 of 142
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: 0503-exploits.tgz
Description:
Unavailable.
File Size:458184
Last Modified:Apr 14 07:15:26 2005
MD5 Checksum:24168bc14d84a4ab06a56a2778d222ec

 ///  File Name: 0x666-ftpd.c
Description:
mtftp versions 0.0.3 and below remote root exploit.
Author:darkeagle
Homepage:http://www.unl0ck.org/
File Size:6860
Last Modified:Mar 30 11:18:35 2005
MD5 Checksum:3157bcd0790a55cc79fa53c28ebd5220

 ///  File Name: 101_cali.c
Description:
This exploit takes advantage of a stack overflow vulnerability in the CA License Server network service. Versions 1.61 and below are susceptible.
Author:class101
Homepage:http://class101.org
File Size:9525
Related CVE(s):CAN-2005-0581
Last Modified:Mar 12 14:44:24 2005
MD5 Checksum:1c41bb753f9fbfaceacd948f79cb654b

 ///  File Name: 101_SentLM.cpp
Description:
Sentinel License Manager version 7.2.0.2 exploit that makes use of stack overflow in the License service on UDP 5093.
Author:class101
Homepage:http://www.hat-squad.com/
Related File:sentinel7202.txt
File Size:12238
Last Modified:Mar 17 08:06:10 2005
MD5 Checksum:537bb287afdded57683f1d71fe7707af

 ///  File Name: 897.cpp
Description:
phpBB versions 2.0.12 and below Change User Rights authentication bypass exploit.
Homepage:http://www.milw0rm.com/
File Size:1911
Last Modified:Mar 30 10:43:02 2005
MD5 Checksum:87b1a7d3b64fc21371f9332c95baf906

 ///  File Name: ACSblog111.txt
Description:
ACS Blog version 1.1.1 is susceptible to multiple cross site scripting attacks.
Author:Dan Crowley
File Size:915
Last Modified:Mar 29 08:12:09 2005
MD5 Checksum:57849662df466151336be8e56f7b2d01

 ///  File Name: activeCam.txt
Description:
Denial of service exploit for the Active Webcam webserver version 5.5.
Author:++Karak0rsan++
Related File:ad20050104.txt
File Size:1155
Last Modified:Mar 17 08:33:11 2005
MD5 Checksum:06acff1257e3acf87e3c11db89a899d4

 ///  File Name: ad20050303.txt
Description:
Local exploitation of a design error vulnerability in the Gene6 FTP Server could allow the attacker to gain elevated Priveleges,usually the SYSTEM.
Author:Sowhat
Homepage:http://secway.org/Advisory/ad20050303.txt
File Size:2064
Last Modified:Mar 15 05:27:36 2005
MD5 Checksum:ec285f76a3e0c6af3967075b7fe16a7a

 ///  File Name: advRX250305.txt
Description:
OpenMosixView versions 1.5 and below are susceptible to multiple race conditions that allow for local filesystem compromise. Exploit provided.
Author:Gangstuck, Psirac
Homepage:http://www.rexotec.com/
File Size:7657
Last Modified:Mar 25 21:38:31 2005
MD5 Checksum:eba76616efb2ea4e09947708e43bc2e6

 ///  File Name: answerbook2.txt
Description:
PTT Security Advisory - Sun Answerbook2 version 1.4.4 is susceptible to cross site scripting and administration attacks. Exploitation provided.
Author:Thomas Liam Romanis
File Size:2589
Related CVE(s):CAN-2005-0548, CAN-2005-0549
Last Modified:Mar 29 07:22:37 2005
MD5 Checksum:8ee1ec524755884a03990353dce0043c

 ///  File Name: ARGENISS-ADV-030501.txt
Description:
Argeniss Security Advisory - Oracle database servers versions 8i and 9i are susceptible to directory traversal attacks.
Author:Cesar Cerrudo
Homepage:http://www.argeniss.com/
File Size:4058
Last Modified:Mar 15 05:45:02 2005
MD5 Checksum:0e886d91c292cb9b627ca6f50976bdef

 ///  File Name: AspApp.txt
Description:
Multiple SQL injection and cross site scripting vulnerabilities have been discovered in AspApp. Sample exploitation provided.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com/
File Size:6473
Last Modified:Mar 29 08:14:13 2005
MD5 Checksum:ae23a77026d9b3bedf11cebcfb6cda1d

 ///  File Name: aspjarXSS.txt
Description:
ASPjar Tell-a-Friend is susceptible to a cross site scripting attack.
Author:farhad koosha
File Size:228
Last Modified:Mar 22 06:35:37 2005
MD5 Checksum:f76c7b11c996f70f1a193f766746e9de

 ///  File Name: Attack_5250_terminal_em.pdf
Description:
Attacking PC based 5250 terminal emulations from an iSeries server. Paper describing how insertion of commands inside an AS/400 application allows them to be executed as a command on the connected PC.
Author:Shalom Carmel
File Size:244309
Last Modified:Mar 24 07:06:05 2005
MD5 Checksum:aa3631c9ab82c8e8bbbb04089d368f08

 ///  File Name: AuraCMS.txt
Description:
Aura CMS version 1.5 is susceptible to full path disclosure and cross site scripting flaws.
Author:y3dips
Homepage:http://y3dips.echo.or.id/
File Size:3506
Last Modified:Mar 3 09:01:48 2005
MD5 Checksum:613f6bea3eaa31c8ca70c2705acd0a5b

 ///  File Name: awstats_shell.c
Description:
Awstats remote exploit that allows for remote command execution on the host with privileges of the httpd process. Versions 5.7 through 6.2 are affected.
Author:omin0us
Homepage:http://dtors.ath.cx
Related File:01.17.05-AW.txt
File Size:6123
Last Modified:Mar 3 21:08:53 2005
MD5 Checksum:013f1d4f9dea1eb5306233d718365dc9

 ///  File Name: aztec-sploit.c
Description:
Forum-Aztek version 4.0 myadmin.php remote database dumping exploit.
Author:sirius black
Homepage:http://lotfree.next-touch.com
File Size:2594
Last Modified:Mar 12 14:40:56 2005
MD5 Checksum:3b2183b32dd8a9db3e347bc39973d9c7

 ///  File Name: badroot-mcNews13.txt
Description:
mcNews versions 1.3 and below suffer from a remote file inclusion vulnerability.
Author:Jonathan Whiteley
File Size:1135
Last Modified:Mar 22 06:50:42 2005
MD5 Checksum:d459a092b903ae3a63235cd7a301f851

 ///  File Name: betaParticle.txt
Description:
BetaParticle fails to have any access control against the downloading of the database or the upload and deleting of files on the system. Versions greater than and equal to 3.0 are affected.
Author:farhad koosha
File Size:1020
Last Modified:Mar 22 16:16:29 2005
MD5 Checksum:3ca864c68f9ebdcc31e4d319748c2917

 ///  File Name: browserDisclose.txt
Description:
Multiple browsers suffer from a sensitive information disclosure flaw. Proof of concept exploitation included.
Author:bitlance winter, Mr. Upken
Homepage:http://xxx.upken.jp/report/ieup/
File Size:5286
Last Modified:Mar 7 07:32:01 2005
MD5 Checksum:5c1f473f56be5c55cffdfb88d30db573

 ///  File Name: ca3dex.zip
Description:
Proof of concept exploit for Carsten's 3D Engine which suffers from a format string vulnerability allowing an attacker to execute remote code.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:ca3dex-adv.txt
File Size:8465
Last Modified:Mar 4 22:00:36 2005
MD5 Checksum:ca97dd0456a07e892943832667a928d3

 ///  File Name: calicclnt_getconfig.pm
Description:
This module exploits a vulnerability in the CA License Client service. This exploit will only work if your IP address will resolve to the target system. This can be accomplished on a local network by running the nmbd service that comes with Samba. If you are running this exploit from Windows and do not filter udp port 137, this should not be a problem (if the target is on the same network segment). Due to the bugginess of the software, you are only allowed one connection to the agent port before it starts ignoring you. If it was not for this issue, it would be possible to repeatedly exploit this bug.
Author:Thor Doomen
Related Exploit:calicserv_getconfig.pm"
File Size:5887
Related CVE(s):CAN-2005-0581
Last Modified:Mar 5 09:11:21 2005
MD5 Checksum:5f30efcc5644f136b804b24acf550c1c

 ///  File Name: calicserv_getconfig.pm
Description:
This module exploits an vulnerability in the CA License Server network service. This is a simple stack overflow and just one of many serious problems with this software.
Author:Thor Doomen
Related Exploit:calicclnt_getconfig.pm"
File Size:5698
Related CVE(s):CAN-2005-0581
Last Modified:Mar 5 09:14:20 2005
MD5 Checksum:5d5717adee8004068faf13819201da0d

 ///  File Name: codebug-8.txt
Description:
Codebug Labs Advisory 08 - Topic Calendar 1.0.1 for phpBB is susceptible to cross site scripting attacks.
Homepage:http://www.codebug.org/
File Size:2539
Last Modified:Mar 24 07:09:44 2005
MD5 Checksum:e24e607e05489098e88b9811cb495f38

 ///  File Name: CProxyRemote.txt
Description:
Computalynx CProxy versions 3.3.x and 3.4.x are susceptible to denial of service and directory traversal attacks. Detailed exploitation provided.
Author:Kristof Philipsen
Homepage:http://www.ubizen.com
File Size:7683
Last Modified:Mar 3 09:09:48 2005
MD5 Checksum:05b98151b8be9c8567463fcbb2759c40