Section:  .. / 0602-exploits  /

Page 4 of 7
<< 1 2 3 4 5 6 7 >> Files 75 - 100 of 152
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: minimuke.pl.txt
Description:
Mininuke version 1.8.2 and below remote SQL injection exploit that changes a user's password.
Author:nukedx, Hessam-x
Homepage:http://www.Hackerz.ir
File Size:2245
Last Modified:Feb 2 03:33:19 2006
MD5 Checksum:544595b3b60bc72452197c7bafd21e2f

 ///  File Name: EV0059.txt
Description:
phpht Topsites suffers from Authentication Bypass and SQL injection vulnerabilities.
Author:Aliaksandr Hartsuyeu
Homepage:http://evuln.com/vulns/59/summary.html
File Size:2240
Last Modified:Feb 13 10:50:48 2006
MD5 Checksum:1a5e0c872c771f2748bfff7b43de0fe4

 ///  File Name: htmlws.c
Description:
Microsoft HTML Help Workshop .hhp file compiled file header buffer overflow exploit.
Author:k3xji, darkeagle
Homepage:http://www.guvenliklab.com
File Size:2196
Last Modified:Feb 14 08:56:43 2006
MD5 Checksum:2209e4c4bd89df614b3e6c8b6b192f0f

 ///  File Name: dotProject-2.0.1.txt
Description:
dotProject versions 2.0.1 and below are vulnerable to multiple arbitrary code execution and information disclosure problems.
Author:Robin Verton
File Size:2186
Last Modified:Feb 15 00:43:07 2006
MD5 Checksum:0ed37715952044d9f805a8838e0b4b4a

 ///  File Name: argoOverflow.txt
Description:
Remote exploit for ArGoSoft FTP server versions 1.4.3.5 and below that makes use of a remote heap overflow in the DELE command.
Author:Jerome Athias
File Size:2176
Last Modified:Feb 26 05:54:26 2006
MD5 Checksum:1c192a60c30b4db1f397595407a4cb15

 ///  File Name: NSAG-201-24.02.2006.txt
Description:
NSA Group Advisory - The ArGoSoft Mail Server Pro version 1.8 POP server discloses system information to removed users.
Homepage:http://www.nsag.ru/
File Size:2167
Last Modified:Feb 26 05:23:35 2006
MD5 Checksum:a664eb4bc5ad9a128cee065c95a6b8f4

 ///  File Name: wmp-profiteer.zip
Description:
Exploit for the Windows Media Player vulnerabilities discussed in MS06-006. Written in Perl.
Author:Matthew Murphy
File Size:2120
Last Modified:Feb 26 02:27:16 2006
MD5 Checksum:ae7a8fdf06e709fd53afeb8f04bfae1b

 ///  File Name: siteframe5.0.1a_xss.txt
Description:
Unavailable.
File Size:2109
Last Modified:Feb 13 10:19:27 2006
MD5 Checksum:ca84390a45d096ed4d9f813090796434

 ///  File Name: bluetooth6.c
Description:
Proof of concept exploit that resets Sony/Ericsson phones via a flaw in Bluetooth.
Author:Pierre BETOUIN
File Size:2106
Last Modified:Feb 8 05:42:23 2006
MD5 Checksum:5acaadc7050431ec712623359c4007dd

 ///  File Name: ashnews083.txt
Description:
AshWebStudio in Ashnews version 0.83 is susceptible to cross site scripting attacks and remote file inclusion flaws.
Author:0o_zeus_o0
Homepage:http://www.Security-mx.org/
File Size:2084
Last Modified:Feb 2 20:41:01 2006
MD5 Checksum:ebc33ad5714ff56b5a195a5b8f8276ea

 ///  File Name: igenus_remote.txt
Description:
iGENUS WebMail versions 2.0.2 and below remote command execution exploit.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:2080
Last Modified:Feb 26 06:15:24 2006
MD5 Checksum:7f5249c4a254c90842c0495c2fadd6bc

 ///  File Name: farsiNews.txt
Description:
FarsiNews versions 2.5 and below suffer from various local file inclusion and direct file access flaws.
Author:Hamid Ebadi
Homepage:http://hamid.ir/security
File Size:1991
Last Modified:Feb 13 07:43:37 2006
MD5 Checksum:bca38a41aa58750435700d49091876b2

 ///  File Name: mozThunDoS.txt
Description:
Mozilla Thunderbird's WYSIWYG rendering engine insufficiently filters javascript scripts. It is possible to write javascript in the SRC attribute of the IFRAME tag. This leads to execution when the email is edited (for instance when replying to the email), even if javascript is disabled in the preferences. Versions 1.0.7 and below are affected.
Author:nono2357
File Size:1957
Last Modified:Feb 26 02:41:46 2006
MD5 Checksum:9b25ea654be43f4e46167eb5b6bda9f8

 ///  File Name: NSAG-197-23.02.2006.txt
Description:
NSA Group Advisory - A flaw in CubeCart versions 3.0.0 through 3.0.6 allows for removed users to load arbitrary files onto the system.
Homepage:http://www.nsag.ru/
File Size:1861
Last Modified:Feb 26 05:18:39 2006
MD5 Checksum:19108f66edbe964b3b55093e82d88ff6

 ///  File Name: eyeOS089.txt
Description:
eyeOS versions 0.8.9 and below suffer from a remote command execution flaw.
Homepage:http://www.gulftech.org/
File Size:1857
Last Modified:Feb 8 06:20:50 2006
MD5 Checksum:540a336a52918c998c078556aa64a34b

 ///  File Name: schooltools.htm.txt
Description:
Schooltools Site Builder Educator Edition remote SQL injection exploit.
Author:MurderSkillz, uid0
Homepage:http://www.g00ns.net
File Size:1839
Last Modified:Feb 25 22:56:50 2006
MD5 Checksum:14a55eb4e06fd4df973d243b69079c19

 ///  File Name: EV0072.txt
Description:
Reamday Enterprises Magic News Lite version 1.2.3 is vulnerable to remote code execution.
Author:Aliaksandr Hartsuyeu
Homepage:http://evuln.com/
File Size:1791
Last Modified:Feb 22 20:43:02 2006
MD5 Checksum:2d244d68e32852cd9e0c7a79b2925e18

 ///  File Name: runcmsXSS.txt
Description:
Runcms 1.x is susceptible to cross site scripting attacks.
Author:Roozbeh Afrasiabi
Homepage:http://www.kapda.ir
File Size:1779
Last Modified:Feb 26 02:30:36 2006
MD5 Checksum:89023b9287375c0f75cf440226e2cecb

 ///  File Name: hcidump-crash.c
Description:
POC exploit that crashes hcidump by sending bad L2CAP packet.
Homepage:http://www.secuobs.com/news/05022006-bluetooth8.shtml
File Size:1760
Last Modified:Feb 7 21:15:40 2006
MD5 Checksum:bfca67cf0f341020a9dbf4b6eaf9e79b

 ///  File Name: kapda-26.txt
Description:
MyTopix 1.2.3 suffers from Sql Injection and Path Disclosure vulnerabilities.
Author:cvh
Homepage:http://www.KAPDA.ir
File Size:1748
Last Modified:Feb 6 05:01:39 2006
MD5 Checksum:e0a222ad9a9a548153d2e337bcf483e4

 ///  File Name: downloadingbirds.txt
Description:
All versions of DownloadingBirds software have been found susceptible to a remote file inclusion flaw.
Author:Silitoad
Homepage:http://www.silitoad.org/
File Size:1720
Last Modified:Feb 26 04:45:17 2006
MD5 Checksum:046e786f2508d1fe34482c95b053f95b

 ///  File Name: NSAG-196-23.02.2006.txt
Description:
NSA Group Advisory - FCKeditor version 2.2 allows for arbitrary file creation.
Homepage:http://www.nsag.ru/
File Size:1651
Last Modified:Feb 26 05:03:00 2006
MD5 Checksum:fca5e35b66c0300213711861c96d9103

 ///  File Name: EV0061.txt
Description:
phpstatus version 1.0 is susceptible to authentication bypass via SQL injection and an issue with cookie verification.
Author:Aliaksandr Hartsuyeu
Homepage:http://evuln.com/
File Size:1617
Related CVE(s):CVE-2006-0570, CVE-2006-0571, CVE-2006-0572
Last Modified:Feb 14 06:11:52 2006
MD5 Checksum:29fbf97903cf1a4808c34d06d38e187a

 ///  File Name: NSAG-195-23.02.2006.txt
Description:
NSA Group Advisory - FCKeditor version 2.0 FC is susceptible to a directory creation and browsing flaw.
Homepage:http://www.nsag.ru/
File Size:1516
Last Modified:Feb 26 05:01:45 2006
MD5 Checksum:d33ba6e53dfb508844378cd1569df0f9

 ///  File Name: com506.py.txt
Description:
CommuniGate version 5.0.6 LDAP vulnerability exploit.
Author:Evgeny Legerov
Related File:communiLDAP.txt
File Size:1487
Last Modified:Feb 2 11:56:37 2006
MD5 Checksum:a334bb0c06eaa82d24823917605a0be3