Section:  .. / 0703-exploits  /

Page 2 of 8
<< 1 2 3 4 5 6 7 8 >> Files 25 - 50 of 185
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: MOPB-header.txt
Description:
Month of PHP Bugs - PHP version 5.2.0 header() space trimming buffer underflow exploit for Mac OSX.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:5720
Last Modified:Mar 20 04:52:05 2007
MD5 Checksum:020cb1bd1853cb779242b530d6ed5e88

 ///  File Name: MOPB-extfilter.txt
Description:
Month of PHP Bugs - PHP version 5.2.0 ext/filter space trimming buffer underflow exploit for Mac OSX.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:5689
Last Modified:Mar 20 04:47:23 2007
MD5 Checksum:2734e29c6a46f88cf87331885a1505bd

 ///  File Name: MOPB-already.txt
Description:
Month of PHP Bugs - PHP versions 4.4.6 and below and versions 5.2.1 and below ext/gd already fixed resources usage exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:5447
Last Modified:Mar 21 04:22:38 2007
MD5 Checksum:bae3cbbd5ac3157734ec91fd835d09c1

 ///  File Name: efs20-remote.txt
Description:
Easy File Sharing FTP server version 2.0 PASS remote exploit for Win2k SP4 that binds a shell to TCP port 4444.
Author:Winny Thomas
File Size:5351
Last Modified:Mar 27 05:22:41 2007
MD5 Checksum:e95ad59ed99b4f37ed4f009e1f1241ef

 ///  File Name: warftp-1.txt
Description:
WarFTP version 1.65 USER remote buffer overflow exploit for win2k SP4.
Author:Winny Thomas
File Size:5126
Last Modified:Mar 20 04:56:08 2007
MD5 Checksum:e09f0d69f3deb46e56422910621d8e19

 ///  File Name: MOPB-rejected.txt
Description:
Month of PHP Bugs - PHP version 5.2.0 and 5.2.1 rejected session ID double free exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:4985
Last Modified:Mar 20 04:48:20 2007
MD5 Checksum:fa807de95020d193a5171e7f2767ab3a

 ///  File Name: MOPB-session.txt
Description:
Month of PHP Bugs - PHP versions 5.2.1 and below session_regenerate_id() double free exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:4877
Last Modified:Mar 20 04:49:56 2007
MD5 Checksum:48e53dccc2178903d16399e0be0afbea

 ///  File Name: webspell-exec.txt
Description:
webSPELL versions 4.01.02 and below remote code execution exploit.
Author:DarkFig
File Size:4751
Last Modified:Mar 8 23:35:50 2007
MD5 Checksum:c3322c9522b95d88534d18e71a00d5f1

 ///  File Name: csa-driver.txt
Description:
COMPASS SECURITY ADVISORY - The Linux drivers for the Omnikey CardMan 4040 smartcard reader contains a buffer overflow vulnerability. Local attackers with direct or indirect write permissions to a cmx device file can execute arbitrary code with kernel privileges or may cause a denial of service condition. Proof of concept exploit included.
Author:Daniel Roethlisberger
Homepage:http://www.csnc.ch/
File Size:4704
Related CVE(s):CVE-2007-0005
Last Modified:Mar 13 23:26:05 2007
MD5 Checksum:7dca159ebdcc3579a8aef062fa5d499b

 ///  File Name: metaforum-upload.txt
Description:
MetaForum versions 0.513_beta and below remote file upload exploit.
Author:Gu1ll4um3r0m41n
File Size:4654
Last Modified:Mar 20 04:37:39 2007
MD5 Checksum:156de2b962ef2875914e77adf403bfb7

 ///  File Name: devcode.txt
Description:
Exploit for the Microsoft Windows .ANI LoadAniIcon stack overflow vulnerability.
Author:devcode29
File Size:4639
Related CVE(s):CVE-2007-1765
Last Modified:Apr 3 00:42:17 2007
MD5 Checksum:7bb08f8016e7355ebe1fe858be809c5b

 ///  File Name: ms07-009-sploit.txt
Description:
Microsoft Internet Explorer exploit that takes advantage of a double free error in the msadol5.dll NextRecordset() function.
File Size:4480
Last Modified:Mar 27 05:21:11 2007
MD5 Checksum:84f9cc23a2c060979fbcfd34c494639c

 ///  File Name: knorrede-sql.txt
Description:
Knorr.de suffers from SQL injection vulnerabilities that allow for login bypass.
Author:Sebastian Bauer
Homepage:http://blog.gjl-network.net/
File Size:4480
Last Modified:Mar 6 08:18:33 2007
MD5 Checksum:7749fe792a080d4e0732233834afef66

 ///  File Name: helix-heap.txt
Description:
Helix Server version 11.1.2 suffers from a remote heap overflow vulnerability that allows a remote attacker to gain root privileges. Proof of concept exploit included.
Author:Evgeny Legerov
Homepage:http://gleg.net/
File Size:4456
Last Modified:Mar 21 04:09:25 2007
MD5 Checksum:f718962de1e831186f17e57c489b63c7

 ///  File Name: PBLang-466-exec.txt
Description:
PBlang version 4.66z remote code execution exploit.
Author:Hessam-x
Homepage:http://www.hessamx.net
File Size:4423
Last Modified:Mar 27 04:34:17 2007
MD5 Checksum:de9de01eeb17200eb553356f4ee77801

 ///  File Name: futuresoft-seh.txt
Description:
FutureSoft TFTP Server 2000 remote SEH overwrite exploit.
Author:Umesh Wanve
File Size:4339
Last Modified:Mar 24 02:08:52 2007
MD5 Checksum:31dc7c494c54a6cfac38b6fe682bf664

 ///  File Name: MOPB-hash.txt
Description:
Month of PHP Bugs - PHP versions 5.2.1 and below hash_update_file() freed resource usage exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:4206
Last Modified:Mar 21 04:24:31 2007
MD5 Checksum:d99f6441ca1d1ec17ba6a4e6419f7266

 ///  File Name: maildisable-v4.pl.txt
Description:
Mail Enable Professional/Enterprise version 2.32 through 2.34 (Win32) remote exploit. Binds a shell to port 1337.
Author:mu-b
File Size:4188
Last Modified:Mar 6 08:35:57 2007
MD5 Checksum:a9920e0ee1961c4837e2ccd77f52e245

 ///  File Name: warftp-2.txt
Description:
WarFTP version 1.65 USER remote buffer overflow SEH overflow exploit.
Author:Umesh Wanve
File Size:4081
Last Modified:Mar 20 04:57:18 2007
MD5 Checksum:dedc74245969270fc3fa2a485009042e

 ///  File Name: fizzle-access.txt
Description:
Fizzle versions 0.5 and below local file reading and cookie reading exploit.
Author:CrYpTiC MauleR
File Size:4067
Last Modified:Mar 27 04:25:58 2007
MD5 Checksum:9b0c5d2967cd041030e22f02432f52e8

 ///  File Name: adv78-K-159-2007.txt
Description:
C-Arbre versions 0.6PR7 and below suffer from a remote file inclusion vulnerability.
Author:K-159
Homepage:http://k-159.echo.or.id/
File Size:3984
Last Modified:Mar 28 18:08:10 2007
MD5 Checksum:cbf44d2d3cdd34f17aa4dc23178a958a

 ///  File Name: navicopa-201.txt
Description:
This Metasploit module exploits a stack overflow in the NaviCopa HTTP server 2.01 (release version 6th October 2006 or earlier). It is not the same vulnerability as the one described in BID 20250.
Author:skillTube
Homepage:http://www.skilltube.com/
File Size:3980
Last Modified:Mar 29 07:59:38 2007
MD5 Checksum:9af13150313142d7bbfee995b5be0c75

 ///  File Name: MOPB-sessiondeser.txt
Description:
Month of PHP Bugs - PHP versions below 4.4.5 and below 5.2.1 _SESSION deserialization overwrite exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:3867
Last Modified:Mar 27 04:53:09 2007
MD5 Checksum:83f386771362447f59bffa931f457a60

 ///  File Name: duyuru-sql.txt
Description:
Duyuru Scripti remote blind SQL injection exploit.
Author:Cr@zy_King
File Size:3768
Last Modified:Mar 14 01:37:13 2007
MD5 Checksum:631e71b26a87f1f9ea1583a0527521d1

 ///  File Name: mercury401-remote.txt
Description:
Mercury Mail version 4.0.1 remote IMAP stack buffer overflow exploit that binds a shell to tcp port 4444.
Author:acaro
File Size:3719
Last Modified:Mar 27 05:17:19 2007
MD5 Checksum:49ee01220fe511e10666440c9d4945ad