Section:  .. / 0602-exploits  /

Page 2 of 7
<< 1 2 3 4 5 6 7 >> Files 25 - 50 of 152
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: ASPThai.NetGuestbook.pl.txt
Description:
SQL injection exploit for ASPThai.Net Guestbook version 5.5 and possibly higher. Grabs the admin username and password.
Author:MurderSkillz
Homepage:http://www.g00ns.net
File Size:8415
Last Modified:Feb 8 05:32:24 2006
MD5 Checksum:62de4c19681588aa1608ded99424d2bf

 ///  File Name: XOR-wcp.txt
Description:
XOR Crew :: Security Advisory - Web Calendar Pro - Denial of Service SQL injection (lame). POC included.
Homepage:http://www.xorcrew.net/
File Size:8281
Last Modified:Feb 20 22:34:45 2006
MD5 Checksum:62d38045ab7f6461ba6a084de44aa940

 ///  File Name: gexp-openvmpsd.c
Description:
OpenVMPSd versions 1.3 and below remote format string exploit. Binds a shell to port 31337.
Author:barros, xgc
Homepage:http://gotfault.net/
File Size:8061
Last Modified:Feb 14 08:59:15 2006
MD5 Checksum:9c0d6272bd7bf0b699a00bbb8cac7440

 ///  File Name: mambo453.txt
Description:
Mambo versions 4.5.3h and below are susceptible to SQL injection and file inclusion attacks. Full details provided.
Author:James Bercegay
Homepage:http://www.gulftech.org/
File Size:8049
Last Modified:Feb 26 05:42:19 2006
MD5 Checksum:065a2f9828389a6ddc970cd0e7a1d9a5

 ///  File Name: dlink_udp_dos.txt
Description:
D-Link fragmented UDP denial of service remote exploit that makes use of a design error flaw.
Author:Aaron Portnoy
Homepage:http://www.thunkers.net/~deft/
File Size:7649
Last Modified:Feb 13 07:56:40 2006
MD5 Checksum:30515a02ec24ab11973c08a1f22dba5a

 ///  File Name: HotmailCookieXploit.txt
Description:
Hotmail/MSN cross site scripting exploit.
Author:Simo Ben youssef
File Size:7107
Last Modified:Feb 26 05:52:58 2006
MD5 Checksum:b87ded6d6ee6ee2ea0ef065c9c27d979

 ///  File Name: phpBB2.0.19.txt
Description:
phpBB 2.0.19 suffers from several Cross Site Request Forgeries and XSS vulnerabilities. Detailed exploitation provided.
Author:Maksymilian Arciemowicz
Homepage:http://securityreason.com/achievement_securityalert/31
File Size:6581
Last Modified:Feb 6 04:26:14 2006
MD5 Checksum:c749fb7426de02ec663c1d01fb5e9a3a

 ///  File Name: wmp_overflow.htm.txt
Description:
Microsoft Windows Media Player 10 Plug-In EMBED overflow universal exploit that makes use of the flaw discussed in MS06-006.
Author:Matthew Murphy
File Size:6508
Last Modified:Feb 26 06:08:54 2006
MD5 Checksum:a2a5799ed02302d4740c0a4ba2537157

 ///  File Name: wmp_plugin_ms06_006.pm.txt
Description:
This Metasploit module exploits a vulnerability in the Windows Media Player plugin for non-Microsoft web browsers. This module has been tested with Windows Media Player 9 on Windows 2000 SP4, Windows XP SP2, and Windows 2003 SP0 (Firefox 1.5 and Opera 8.5).
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:6097
Last Modified:Feb 26 06:07:30 2006
MD5 Checksum:4e91f5c4a5d1ab1836872f7b2b6eb6ee

 ///  File Name: firefox_queryinterface_mac.pm.txt
Description:
Mozilla Firefox versions 1.5 and below remote command execution interface that makes use of location.QueryInterface(). Max OS X version.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:5654
Related CVE(s):CVE-2006-0295
Last Modified:Feb 14 08:54:46 2006
MD5 Checksum:0be0c57d21ee5289218310e4269f47de

 ///  File Name: firefox_queryinterface.pm.txt
Description:
Mozilla Firefox versions 1.5 and below remote command execution interface that makes use of location.QueryInterface().
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:5646
Related CVE(s):CVE-2006-0295
Last Modified:Feb 14 08:50:00 2006
MD5 Checksum:a331d364987cfd9feedeb9eeb5761a26

 ///  File Name: waraxe-2006-SA-045.txt
Description:
waraxe-2006-SA#045 - Bypassing CAPTCHA in phpNuke 6.x-7.9.
Author:waraxe
Homepage:http://www.waraxe.us/advisory-45.html
File Size:5418
Last Modified:Feb 20 23:34:11 2006
MD5 Checksum:063b8691c3fbfe346e8096aa8ebbcbcb

 ///  File Name: waraxe-2006-SA-046.txt
Description:
waraxe-2006-SA#046 - Critical sql injection in phpNuke 7.5-7.8.
Author:waraxe
Homepage:http://www.waraxe.us/advisory-46.html
File Size:5091
Last Modified:Feb 20 23:47:53 2006
MD5 Checksum:811085c5fa14dc1bcfc184789306ef0a

 ///  File Name: geeklog-1.3.11.txt
Description:
Geeklog is vulnerable to a number of different attacks such as SQL Injection, and arbitrary file inclusion. These attacks can be combined to ultimately execute code on the vulnerable web server in a very reliable manner.
Author:GulfTech Security Research
Homepage:http://www.gulftech.org/?node=research&article_id=00102-02192006
File Size:4908
Last Modified:Feb 22 20:33:09 2006
MD5 Checksum:b8d327eed304a17382aeea3644d954b8

 ///  File Name: dragonflycms9.0.6.1.txt
Description:
dragonflycms 9.0.6.1 suffers from multiple XSS vulnerabilities.
Homepage:http://lostmon.blogspot.com/2006/02/
File Size:4730
Last Modified:Feb 22 21:11:54 2006
MD5 Checksum:9cf3b9a2007b7801dba483ae5aa82dfa

 ///  File Name: linpha_10_local.txt
Description:
Linpha versions 1.0 and below arbitrary local inclusion exploit.
Author:rgod
Homepage:http://retrogod.altervista.org
File Size:4729
Last Modified:Feb 13 07:51:35 2006
MD5 Checksum:728fd5a06a165fdce10e7a9aba5c01d1

 ///  File Name: ArmySystemv2.1.txt
Description:
Invision Power Board Army System Mod Version 2.1 and earlier SQL injection exploit.
Author:fRoGGz SecuBox Labs
Homepage:http://secubox.shadock.net
File Size:4588
Last Modified:Feb 13 11:08:38 2006
MD5 Checksum:e950f502d08387c09b0a8e2fc3d8bf53

 ///  File Name: waraxe-2006-SA-044.txt
Description:
waraxe-2006-SA#044 - XSS in phpNuke version 7.8 and older.
Author:waraxe
Homepage:http://www.waraxe.us/advisory-44.html
File Size:4584
Last Modified:Feb 15 00:40:06 2006
MD5 Checksum:3338c2a46ee42df46377927af922e7ef

 ///  File Name: expl5.txt
Description:
Remote exploit for eXchangepop3 that makes use of a buffer overflow attack.
Author:securma massine
Homepage:http://www.morx.org/
Related File:exchangepop3.txt
File Size:4031
Last Modified:Feb 4 15:41:01 2006
MD5 Checksum:a044616357c53f8ec314838a0d89142e

 ///  File Name: HiveMail-1.3.txt
Description:
HiveMail versions less than or equal to 1.3 suffer from multiple vulnerabilities including SQL injection and remote code execution.
Author:GulfTech Security Research
Homepage:http://www.gulftech.org/?node=research&article_id=00098-02102006
File Size:3946
Last Modified:Feb 13 09:44:56 2006
MD5 Checksum:12a67fb719e9529ba6186498beb050e0

 ///  File Name: NoahMultiple.txt
Description:
Noah's Classifieds versions 1.3 and below are susceptible to path disclosure, SQL injection, cross site scripting, local file inclusion, and remote code execution flaws.
Author:trueend5
Homepage:http://www.kapda.ir
File Size:3827
Last Modified:Feb 26 02:39:39 2006
MD5 Checksum:8467134875225b6b9062ea09abb89bdd

 ///  File Name: MS06-005.c
Description:
Windows Media Player BMP Heap Overflow (MS06-005) exploit.
Author:atmaca
Homepage:http://www.spyinstructors.com
File Size:3723
Last Modified:Feb 18 03:21:09 2006
MD5 Checksum:15fe36ec72315f3f4372205888a87f17

 ///  File Name: thebatSpoof.txt
Description:
The design flow in the way The Bat! 2.x displays messages allows attackers to spoof RFC 822 headers and more.
Author:3APA3A
Homepage:http://www.security.nnov.ru/
File Size:3667
Last Modified:Feb 8 05:47:26 2006
MD5 Checksum:212fb85e01a3ee49cc29be81def5dcca

 ///  File Name: eudora_imap.pm.txt
Description:
This Metasploit module exploits a stack overflow in the Qualcomm WorldMail IMAP Server version 3.0 (build version 6.1.22.0).
Author:y0
Homepage:http://www.metasploit.com
File Size:3554
Related CVE(s):CVE-2005-4267
Last Modified:Feb 14 08:53:24 2006
MD5 Checksum:b4d3dce552bdd96a74351c34818fce93

 ///  File Name: XMB-1.9.3.txt
Description:
XMB Forum versions less than or equal to 1.9.3 are vulnerable to SQL injection or XSS attacks.
Author:GulfTech Security Research
Homepage:http://www.gulftech.org/?node=research&article_id=00100-02122006
File Size:3522
Last Modified:Feb 17 00:02:45 2006
MD5 Checksum:3c7687372c754933f0fd7dc95fb875d9