Section:  .. / 0703-exploits  /

Page 2 of 8
<< 1 2 3 4 5 6 7 8 >> Files 25 - 50 of 185
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: advisory-realGuestbook_V5-en.txt
Description:
realGuestbook_V5 suffers from a HTML injection vulnerability.
Author:Trew
Homepage:http://trew.icenetx.net/
File Size:1509
Last Modified:Mar 28 18:05:19 2007
MD5 Checksum:36992e869809a12a3a00804ff3eaffce

 ///  File Name: reject.c
Description:
FreeBSD local root eject exploit.
Author:sacrine
Homepage:http://www.netric.org
File Size:1406
Last Modified:Mar 27 05:44:19 2007
MD5 Checksum:4717be7af0207decb087796cdea4eae4

 ///  File Name: satel-lfi.txt
Description:
Satel Lite for PHP-Nuke suffers from a local file inclusion vulnerability in Satellite.php.
Author:rUnViRuS
Homepage:http://www.sec-area.com/
File Size:994
Last Modified:Mar 27 05:42:39 2007
MD5 Checksum:57c17dab8d5827744e11b15dca89a615

 ///  File Name: libero-xss.txt
Description:
The libero.it ISP web site is susceptible to more cross site scripting attacks.
Author:Rosario Valotta
File Size:3246
Last Modified:Mar 27 05:41:31 2007
MD5 Checksum:4d0637f6fef82874f64126e9e000fe08

 ///  File Name: subhub-xss.txt
Description:
SubHub version 2.3.0 suffers from a cross site scripting vulnerability.
File Size:441
Last Modified:Mar 27 05:39:43 2007
MD5 Checksum:272900d5513e8c7f9daf4abd298b78b9

 ///  File Name: SIAADV-07-004-EN.txt
Description:
Cypherstrust Ironmail version 6.1.1 suffers from multiple cross site scripting flaws.
Author:Javier Olascoaga
Homepage:http://www.514.es/
File Size:39106
Last Modified:Mar 27 05:37:01 2007
MD5 Checksum:3b3768d0834a8ee29a4733566a784fee

 ///  File Name: ps3rpdos.pl.txt
Description:
Playstation 3 version 1.60 "Remote Play" remote denial of service exploit.
Author:Dark_K
File Size:700
Last Modified:Mar 27 05:31:52 2007
MD5 Checksum:00c282935bf86bc9440e9bc9e96129f8

 ///  File Name: php521_phpdoc_bof.txt
Description:
PHP version 5.2.1 with PECL phpDOC confirm_phpdoc_compiled() local buffer overflow proof of concept exploit for Win2k SP3. SEH overwrite method used.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:1075
Last Modified:Mar 27 05:26:51 2007
MD5 Checksum:2c89e9c9cc32e018f5df978a6b3c5a59

 ///  File Name: efs20-remote.txt
Description:
Easy File Sharing FTP server version 2.0 PASS remote exploit for Win2k SP4 that binds a shell to TCP port 4444.
Author:Winny Thomas
File Size:5351
Last Modified:Mar 27 05:22:41 2007
MD5 Checksum:e95ad59ed99b4f37ed4f009e1f1241ef

 ///  File Name: ms07-009-sploit.txt
Description:
Microsoft Internet Explorer exploit that takes advantage of a double free error in the msadol5.dll NextRecordset() function.
File Size:4480
Last Modified:Mar 27 05:21:11 2007
MD5 Checksum:84f9cc23a2c060979fbcfd34c494639c

 ///  File Name: frontbase427-remote.txt
Description:
Frontbase for Windows versions 4.2.7 and below remote buffer overflow exploit.
Author:Heretic2
File Size:18490
Last Modified:Mar 27 05:19:20 2007
MD5 Checksum:2dd2b3895cf5dc506f3fcd41b359b669

 ///  File Name: warftp165-remote.txt
Description:
WarFTP version 1.65 USER remote buffer overflow exploit with multiple targets.
Author:niXel
File Size:15505
Last Modified:Mar 27 05:18:19 2007
MD5 Checksum:74117f1ed75029e75605afba67fb4e15

 ///  File Name: mercury401-remote.txt
Description:
Mercury Mail version 4.0.1 remote IMAP stack buffer overflow exploit that binds a shell to tcp port 4444.
Author:acaro
File Size:3719
Last Modified:Mar 27 05:17:19 2007
MD5 Checksum:49ee01220fe511e10666440c9d4945ad

 ///  File Name: mephisto-xss.txt
Description:
Mephisto Blog is susceptible to a cross site scripting attack via the author's name field when adding a comment.
Author:Sergey Tikhonov
File Size:756
Last Modified:Mar 27 05:15:24 2007
MD5 Checksum:93eaba527fcee96f211cb3196da10c82

 ///  File Name: ejecsploit.c
Description:
FreeBSD mcweject version 0.9 (eject) local root buffer overflow exploit.
Author:harry
File Size:1268
Last Modified:Mar 27 04:56:38 2007
MD5 Checksum:1facae1443713b0736f1aa0da6a8fb95

 ///  File Name: php-readfile.txt
Description:
PHP versions below 4.4.4, 5.2.1, and 5.1.6 suffer from a readfile() safe mode bypass vulnerability.
Author:ThE-WolF-ksA
File Size:2572
Last Modified:Mar 27 04:54:50 2007
MD5 Checksum:9c5cf9dcfac81aea2a3625d8263c2429

 ///  File Name: MOPB-sessiondeser.txt
Description:
Month of PHP Bugs - PHP versions below 4.4.5 and below 5.2.1 _SESSION deserialization overwrite exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:3867
Last Modified:Mar 27 04:53:09 2007
MD5 Checksum:83f386771362447f59bffa931f457a60

 ///  File Name: MOPB-sessionunset.txt
Description:
Month of PHP Bugs - PHP versions below 4.4.5 and below 5.2.1 _SESSION unset() local exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:1994
Last Modified:Mar 27 04:52:06 2007
MD5 Checksum:d6f54b24b651fbafff73fd4feca2ca0d

 ///  File Name: phpnuke-ab-lfi.txt
Description:
PHP-Nuke module Addressbook version 1.2 local file inclusion exploit.
Author:bd0rk
Homepage:http://www.soh-crew.it.tt/
File Size:3264
Last Modified:Mar 27 04:38:16 2007
MD5 Checksum:242e8e28ebf166b8f981bbfe7e24301d

 ///  File Name: icebb-1.0-exec.txt
Description:
IceBB version 1.0-rc5 remote code execution exploit.
Author:Hessam-x
Homepage:http://www.hessamx.net
File Size:3085
Last Modified:Mar 27 04:36:05 2007
MD5 Checksum:f96b06c1528206699755dc7b5789143f

 ///  File Name: icebb-1.0.txt
Description:
IceBB version 1.0-rc5 remote create Admin exploit.
Author:Hessam-x
Homepage:http://www.hessamx.net
File Size:1984
Last Modified:Mar 27 04:35:19 2007
MD5 Checksum:9c3ccd258c21eb6b5130b74eba9b15f2

 ///  File Name: PBLang-466-exec.txt
Description:
PBlang version 4.66z remote code execution exploit.
Author:Hessam-x
Homepage:http://www.hessamx.net
File Size:4423
Last Modified:Mar 27 04:34:17 2007
MD5 Checksum:de9de01eeb17200eb553356f4ee77801

 ///  File Name: PBLang-466.txt
Description:
PBlang versions 4.66z and below remote create Admin exploit.
Author:Hessam-x
Homepage:http://www.hessamx.net
File Size:2834
Last Modified:Mar 27 04:33:31 2007
MD5 Checksum:6a8f5f94ff0455416ce9915e3af15445

 ///  File Name: ccc20-xss.txt
Description:
CoCounter version 2.0 suffers from a cross site scripting vulnerability.
Author:Crackers_Child
File Size:525
Last Modified:Mar 27 04:26:43 2007
MD5 Checksum:f47f82b0043340311168a7a3b84ed7e9

 ///  File Name: fizzle-access.txt
Description:
Fizzle versions 0.5 and below local file reading and cookie reading exploit.
Author:CrYpTiC MauleR
File Size:4067
Last Modified:Mar 27 04:25:58 2007
MD5 Checksum:9b0c5d2967cd041030e22f02432f52e8