Section:  .. / 0803-exploits  /

Page 5 of 9
<< 1 2 3 4 5 6 7 8 9 >> Files 100 - 125 of 204
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: meccaffi.zip
Description:
Proof of concept exploit for McAfee Framework versions 3.6.0.569 and below which suffer from a format string vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:meccaffi.txt
File Size:7043
Last Modified:Mar 13 01:55:42 2008
MD5 Checksum:926d29e336b9bf10cf97decaaccaf564

 ///  File Name: mgsoft-multi.txt
Description:
MG-Soft Net Inspector versions 6.5.0.828 and below suffer from format string, directory traversal, and denial of service vulnerabilities. Full details provided.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:3509
Last Modified:Mar 17 15:45:42 2008
MD5 Checksum:16270853481fcdec750062d12fa7b53a

 ///  File Name: microworld-traverse.txt
Description:
MicroWorld eScan Server versions 9.0.742.98 and below suffer from a directory traversal vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:2115
Last Modified:Mar 12 17:36:17 2008
MD5 Checksum:a8f60cef0e285d3b61b991d4eaaa8e2a

 ///  File Name: minigal-xss.txt
Description:
Minigal 2 aka MG2 is susceptible to a cross site scripting vulnerability.
Author:Jose Carlos Norte
File Size:713
Last Modified:Mar 4 17:48:59 2008
MD5 Checksum:7f450715e2d5a419ba135cbddb94cae7

 ///  File Name: miniwebsvr-traverse.txt
Description:
MiniWebSvr version 0.0.9a suffers from a remote directory traversal vulnerability.
Author:gbr
File Size:839
Last Modified:Mar 3 21:01:29 2008
MD5 Checksum:43c52ef2cd4306d4ba693bb9a9b099bb

 ///  File Name: mitsu-pwnz.py.txt
Description:
Mitsubishi GB-50A exploit that allows you to turn on/off every aircon unit attached to a GB-50. This is due to the web controller using a nasty set of Java applets to interact with itself without any sort of authentication in place.
Author:Chris Withers
Homepage:http://www.simplistix.co.uk/
File Size:1060
Last Modified:Mar 24 17:15:12 2008
MD5 Checksum:e6850e46d3961597192b4a732770e314

 ///  File Name: motorolatimbuktu-create.txt
Description:
Motorola Timbuktu Pro versions 8.6.5 and below file deletion and creation exploit.
Author:titon
File Size:4330
Last Modified:Mar 12 20:08:14 2008
MD5 Checksum:65ecd158b3c4208128dca16d0427f6da

 ///  File Name: mplayer-overflowpoc.txt
Description:
MPlayer sdpplin_parse() array indexing proof of concept buffer overflow exploit.
Author:k'sOSe
Homepage:http://www.pornosecurity.org/
File Size:3552
Last Modified:Mar 25 20:15:58 2008
MD5 Checksum:686a55c166aa6337c1380226437fce80

 ///  File Name: ms08-016.tgz
Description:
Microsoft Office XP SP3 Powerpoint file buffer overflow exploit that spawns calc.exe. Based off of the vulnerability listed in MS08-016.
Author:Marsu
File Size:66734
Last Modified:Mar 31 20:21:48 2008
MD5 Checksum:862448b46ec7362c469ba9d98a907038

 ///  File Name: mxbbmxblogs-rfi.txt
Description:
mxBB module mx_blogs version 2.0.0-beta remote file inclusion exploit.
Author:bd0rk
Homepage:http://www.soh-crew.it.tt/
File Size:1462
Last Modified:Mar 31 21:50:00 2008
MD5 Checksum:58630e35b5d2e4e4e7e4e9fc56708ae1

 ///  File Name: neptune-xss.txt
Description:
The Neptune web server version 3.0 suffers from a cross site scripting vulnerability via the 404 functionality.
Author:NetJackal
Homepage:http://netjackal.by.ru/
File Size:357
Last Modified:Mar 12 18:02:33 2008
MD5 Checksum:13bb2512b32867998361ae3c7b4edc38

 ///  File Name: netwin-list.txt
Description:
NetWin Surgemail version 3.8k4-4 IMAP post-auth remote LIST universal exploit that binds a shell to port 4444.
Author:Matteo Memelli
Homepage:http://be4mind.com/
File Size:7777
Last Modified:Mar 15 16:45:03 2008
MD5 Checksum:99b94e615985921c4d1069b2d2579afe

 ///  File Name: network-sql.txt
Description:
The network print.php code suffers from a SQL injection vulnerability.
Author:S@BUN
Homepage:http://www.hackturkiye.com/
File Size:848
Last Modified:Mar 12 18:41:57 2008
MD5 Checksum:04dadd162bb236a5082b0da08a2cba78

 ///  File Name: networkrecipe-sql.txt
Description:
The network recipe.php code suffers from a remote SQL injection vulnerability.
Author:S@BUN
Homepage:http://www.hackturkiye.com/
File Size:819
Last Modified:Mar 12 18:51:11 2008
MD5 Checksum:a2e7ec1febac411a2655841af785c0af

 ///  File Name: nukec30-sql.txt
Description:
The PHP-Nuke NukeC30 module suffers from a SQL injection vulnerability.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:676
Last Modified:Mar 12 23:49:29 2008
MD5 Checksum:694120bbc78822130eac43a9e1d62971

 ///  File Name: peelcms-upload.txt
Description:
PEEL CMS administrative hash extraction and remote upload exploit.
Author:real
File Size:24750
Last Modified:Mar 19 18:55:55 2008
MD5 Checksum:a6df4f28ff0b9aece407aef838a642c1

 ///  File Name: perforces.zip
Description:
Proof of concept exploit for Perforce Servers versions 2007.3/143793 and below which suffer from NULL pointer, invalid memory access, and endless loop vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:perforces.txt
File Size:7655
Last Modified:Mar 12 16:25:00 2008
MD5 Checksum:9adbab222706b40bb0b2d9d11943484c

 ///  File Name: phpaddressbook-lfi.txt
Description:
phpAddressBook version 2.11 suffers from multiple local file inclusion vulnerabilities.
Author:Guns
Homepage:http://www.0x90.com.ar/
File Size:637
Last Modified:Mar 21 17:28:03 2008
MD5 Checksum:c198d4d8914d57cb4cd7d32de5cbf143

 ///  File Name: phpaddressbook-sql.txt
Description:
phpAddressBook version 2.0 suffers from a SQL injection vulnerability allowing for administrative bypass.
Author:hadihadi
Homepage:http://www.virangar.org/
File Size:1181
Last Modified:Mar 26 16:27:14 2008
MD5 Checksum:26817a10d907b1fa17344ec59aba1ef2

 ///  File Name: phparcadescript-sql.txt
Description:
phpArcadeScript versions 3.0RC2 and below suffer from a SQL injection vulnerability.
Author:SoSo H H
File Size:2135
Last Modified:Mar 3 15:43:35 2008
MD5 Checksum:7a670d5a917bc9b7c90d6e4aa1ecd576

 ///  File Name: phpauction-rfi.txt
Description:
PHPauction GPL Enhanced version 2.51 suffers from multiple remote file inclusion vulnerabilities.
Author:RoMaNcYxHaCkEr
File Size:1158
Last Modified:Mar 17 14:33:04 2008
MD5 Checksum:259df00b7c1b8d18b0458aa1465b50bf

 ///  File Name: phpbb2023-hijack.txt
Description:
phpBB version 2.0.23 suffers from a session hijacking vulnerability.
Author:NBBN
File Size:844
Last Modified:Mar 19 18:45:29 2008
MD5 Checksum:ccdce5f969ca190b6adf82379a1084cc

 ///  File Name: phpbbfilebase-sql.txt
Description:
The phpBB module FileBase suffers from a remote SQL injection vulnerability.
Author:t0pp8uzz, xprog
File Size:868
Last Modified:Mar 12 22:44:53 2008
MD5 Checksum:75aabb9c400f866a73d037bfc4edda62

 ///  File Name: phpbbxsmod-lfi.txt
Description:
The phpBB XS-Mod module version 2.3.1 suffers from a local file inclusion vulnerability.
Author:bd0rk
Homepage:http://www.soh-crew.it.tt/
File Size:1800
Last Modified:Mar 24 18:39:53 2008
MD5 Checksum:d31fee8b254d2b79309307e69eb5e802

 ///  File Name: phpbp-sql.txt
Description:
phpBP versions RC3 (2.204) FIX 4 and below suffer from a remote SQL injection vulnerability.
Author:irk4z
File Size:1962
Last Modified:Mar 17 14:27:19 2008
MD5 Checksum:68969e708d5027ee24acccd6e69899d5