Section:  .. / 0709-exploits  /

Page 2 of 7
<< 1 2 3 4 5 6 7 >> Files 25 - 50 of 163
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: rt-sa-2007-001.txt
Description:
Alcatel-Lucent OmniPCX suffers from a remote command execution vulnerability. Details provided.
Homepage:http://www.redteam-pentesting.de/
File Size:4658
Related CVE(s):CVE-2007-3010
Last Modified:Sep 18 12:56:00 2007
MD5 Checksum:d1a9f3cae9fc176a036d479a49e91bd9

 ///  File Name: auracms21-lfi.txt
Description:
AuraCMS version 2.1 suffers from remote file attachment and local file inclusion vulnerabilities.
Author:k1tk4t
File Size:4579
Last Modified:Sep 10 17:36:05 2007
MD5 Checksum:6a11e2a3e0c7174a284a7b0512f3cb50

 ///  File Name: timbuktu_sploit.txt
Description:
Motorola Timbuktu Pro version 8.6.3 arbitrary file deletion/creation exploit.
Author:titon
File Size:4263
Last Modified:Sep 25 21:33:07 2007
MD5 Checksum:aea197f6e7d8dfeaf01a565807e58b82

 ///  File Name: mercury-overflow.txt
Description:
Mercury/32 version 4.52 IMAPD search command post-auth overflow exploit.
Author:void
Homepage:http://www.ph4nt0m.org/
File Size:4120
Last Modified:Sep 20 04:35:53 2007
MD5 Checksum:e7d12adf8d60215adacc5347c0b7ee3d

 ///  File Name: linux-syscall.txt
Description:
Local root exploit for the x86_64 Linux kernel ia32syscall emulation bug.
Author:Wojciech Purczynski, Robert Swiecki, Przemyslaw Frasunek, Pawel Pisarczyk
Homepage:http://www.atm-lab.pl/
File Size:3780
Last Modified:Sep 27 21:19:06 2007
MD5 Checksum:5d14ec4f80a173aed4a21dadebd3c189

 ///  File Name: fa113-rfi.tt
Description:
FrontAccounting version 1.13 suffers from remote file inclusion vulnerabilities.
Author:kezzap66345
File Size:3756
Last Modified:Sep 26 22:40:58 2007
MD5 Checksum:7cd2f345bb9716d267fcb943d81cfb6c

 ///  File Name: kwsstats-sql.txt
Description:
KwsPHP version 1.0 suffers from a remote SQL injection vulnerability the stats module.
Author:S4mi
File Size:3704
Last Modified:Sep 18 11:39:37 2007
MD5 Checksum:0c3ce393154e51769674951fec3e5b9a

 ///  File Name: simpgb14602-disclose.txt
Description:
SimpGB version 1.46.02 suffers from a file content disclosure vulnerability.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:3613
Last Modified:Sep 25 21:57:19 2007
MD5 Checksum:6452fa3b63eb2c19b0e12dee1621e66a

 ///  File Name: waraxe-2007-SA057.txt
Description:
SiteX CMS is susceptible to an unauthorized file upload vulnerability.
Author:waraxe
Homepage:http://www.waraxe.us/
File Size:3567
Last Modified:Sep 27 21:07:45 2007
MD5 Checksum:05102e83373625b3de5cb5a8e21092e8

 ///  File Name: stphp-rfi.txt
Description:
STPHPLibrary suffers from a remote file inclusion vulnerability.
Author:leetsecurity
Homepage:http://leetsecurity.org/
File Size:3504
Last Modified:Sep 5 00:04:35 2007
MD5 Checksum:c23ced2459e49e4c557e56e8a7dbf811

 ///  File Name: ultra-acquire.txt
Description:
Ultra Crypto Component remote buffer overflow exploit that makes use of CryptoX.dll versions 2.0 and below using the AcquireContext() function.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:3443
Last Modified:Sep 10 17:38:42 2007
MD5 Checksum:051f8ca58a195bafd8aecfbb1be103b1

 ///  File Name: 07080701_axis.txt
Description:
The AXIS 207W is susceptible to numerous vulnerabilities including protocol flaws, cross site request forgery, and cross site scripting attacks.
Author:Seth Fogie
Homepage:http://airscanner.com/
File Size:3441
Last Modified:Sep 18 12:35:33 2007
MD5 Checksum:3429652b93ea4f64b564637539f251b4

 ///  File Name: simpnews24103-fdisclose.txt
Description:
SimpNews version 2.41.03 suffers from a local file inclusion vulnerability.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:3439
Related CVE(s):CVE-2007-4873
Last Modified:Sep 25 22:04:23 2007
MD5 Checksum:f201adbb8842c41ffbceb0012ac67bc1

 ///  File Name: simpgb14602-xss.txt
Description:
SimpGB version 1.46.02 suffers from multiple cross site scripting vulnerabilities.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:3405
Last Modified:Sep 25 21:54:36 2007
MD5 Checksum:cce3b69d9d925cf3916bd14db96f8b94

 ///  File Name: OS2A_1010.txt
Description:
A denial of service flaw exists in RealPlayer and HelixPlayer when a user tries to open a malformed .au file. The flaw is due to a Division by Zero error when processing a malformed AU file. An attacker must entice an unsuspecting user to open a maliciously crafted AU file. Realplayer versions 10.1.0.3114 and below and Helixplayer version 1.0.6.778 are affected. Proof of concept included.
Author:Nagendra Kumar G, Chandan S, Arun Kethipelly
File Size:3217
Last Modified:Sep 11 18:56:33 2007
MD5 Checksum:fca01d40368ad29db7a2e5c1162e3153

 ///  File Name: auracms15-sql.txt
Description:
AuraCMS version 1.5rc suffers from multiple SQL injection vulnerabilities.
Author:k1tk4t
File Size:3139
Last Modified:Sep 9 17:01:45 2007
MD5 Checksum:5b9696e071d91b345c399452db80ed8d

 ///  File Name: kwslogin-sql.txt
Description:
KwsPHP version 1.0 suffers from a remote SQL injection vulnerability in login.php.
Author:S4mi
File Size:3076
Last Modified:Sep 18 11:36:45 2007
MD5 Checksum:e78d83a617f10f8dc2bce4abe9942af3

 ///  File Name: simpgb14602-infodis.txt
Description:
SimpGB version 1.46.02 suffers from an information disclosure vulnerability.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:3069
Last Modified:Sep 25 22:03:21 2007
MD5 Checksum:00efdd2c2ad7840a33a130db04b99cbb

 ///  File Name: omnistar-sql.txt
Description:
Omnistar Article Manager Software suffers from a remote SQL injection vulnerability in article.php.
Author:Cold Zero
Homepage:http://www.hackteach.org/
File Size:2996
Last Modified:Sep 18 11:44:37 2007
MD5 Checksum:85985a56b300f40303f4303e93c67540

 ///  File Name: rgod_em_msgprn_heap.txt
Description:
EasyMail MessagePrinter Object buffer overflow exploit that makes use of emprint.DLL version 6.0.1.0.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:2958
Last Modified:Sep 24 22:43:55 2007
MD5 Checksum:ae4f1f50dff0b218bcc4d32592fb3953

 ///  File Name: barracude-xss.txt
Description:
The Barracuda Spam Firewall with firmware version 3.4.10.102 suffers from a cross site scripting vulnerability.
Author:Federico Kirschbaum
Homepage:http://www.infobyte.com.ar
File Size:2948
Last Modified:Sep 24 23:01:03 2007
MD5 Checksum:a621e857327fd61ed688160ab4b8b4ed

 ///  File Name: kwsmember-sql.txt
Description:
KwsPHP version 1.0 suffers from a remote SQL injection vulnerability the Member_Space module.
Author:S4mi
File Size:2903
Last Modified:Sep 18 11:39:14 2007
MD5 Checksum:d66d5ebb26a98b81b4fde98b9a82a468

 ///  File Name: simpnews24103-xss.txt
Description:
SimpNews version 2.41.03 suffers from multiple cross site scripting vulnerabilities.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:2877
Related CVE(s):CVE-2007-4874
Last Modified:Sep 25 21:55:50 2007
MD5 Checksum:5204d280d996807cfaade0ded88569ad

 ///  File Name: phfito-rfi.txt
Description:
PhFiTo version 1.3.0 suffers from a remote file inclusion vulnerability.
Author:w0cker
File Size:2796
Last Modified:Sep 30 02:07:42 2007
MD5 Checksum:d18f9943c293e24203033ee2ea38b258

 ///  File Name: sklog-rfi.txt
Description:
sk.log versions 0.5.3 and below suffer from a remote file inclusion vulnerability.
Author:w0cker
File Size:2793
Last Modified:Sep 24 22:38:01 2007
MD5 Checksum:ff7f9b3a7976acbeb1684cf7053e59a2