Section:  .. / 0807-exploits  /

Page 2 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 25 - 50 of 268
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: neutrino-exec.txt
Description:
Neutrino version 0.8.4 Atomic Edition remote code execution exploit that uploads a basic shell.
Author:Ams
File Size:7127
Last Modified:Jul 10 01:52:35 2008
MD5 Checksum:3ec114e80af11e644f9ebd57948d38ed

 ///  File Name: trixbox-lfi.txt
Description:
Trixbox CE versions 2.6.1 and below suffer from a local file inclusion vulnerability. This issue is due to a failure of the application to properly sanitize POST data assigned to a parameter of the /user/index.php page.
Author:Jean-Michel BESNARD
File Size:6926
Last Modified:Jul 10 04:11:57 2008
MD5 Checksum:b710ed6903b76b21a119114c1fbbf127

 ///  File Name: NETRAGARD-20070628.txt
Description:
Netragard, L.L.C Advisory - Core Image Fun House versions 2.0 and below for OS X suffer from a buffer overflow vulnerability when a specially crafted .funhouse file is leveraged. Proof of concept code included.
Author:Adriel T. Desautels
Homepage:http://www.netragard.com/
File Size:6777
Last Modified:Jul 11 18:08:22 2008
MD5 Checksum:4ebf0758abef6c1b823f393ad43b0478

 ///  File Name: usurdat.zip
Description:
Proof of concept denial of service exploit for SOLDNER - Secret Wars versions 33724 and below which suffer from an endless loop vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:usurdat.txt
File Size:6587
Last Modified:Jul 1 12:14:08 2008
MD5 Checksum:3b8adc5e317fff936cc5da1ecdf951c0

 ///  File Name: cmailserver-seh.txt
Description:
CMailServer version 5.4.6 remote SEH overwrite exploit that makes use of CMailCOM.dll.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:6570
Last Modified:Jul 10 00:10:29 2008
MD5 Checksum:002a68ebd6367d0053fd1d9eae6ad9ad

 ///  File Name: aflistenerdirectorytraversal-08_006..>
Description:
Affinium Campaign version 7.2.1.0.55 suffers from a directory traversal vulnerability in its Listener.
Author:Tim Brown
Homepage:http://www.portcullis-security.com/
File Size:6353
Last Modified:Jul 30 23:41:21 2008
MD5 Checksum:f040894ebb6ca88833e11c0ceaf0b9bf

 ///  File Name: siteatschool-uplaod.txt
Description:
Site@School versions 2.4.10 and below session hijacking and file upload exploit.
Author:EgiX
File Size:6244
Last Modified:Jul 9 22:26:41 2008
MD5 Checksum:554cc54acf1fba304948a83636ae42e0

 ///  File Name: D3VS-0.2.tar.gz
Description:
Die Eier Von Satan is a quick and dirty rewrite of the old ADMnog00d code. This version exploits the DNS cache poisoning vulnerability and discovered by Dan Kaminsky. This proof of concept makes use of a MX RR to spread its poisonous payload, a A RR, but can easily be adapted for other flavors.
Author:Gregory Duchemin,Heike
File Size:6217
Related CVE(s):CVE-2008-1447
Last Modified:Jul 28 11:24:31 2008
MD5 Checksum:ae03b792adbe77bfad46d54fc181d7fc

 ///  File Name: modjk1219-overflow.txt
Description:
Apache mod_jk version 1.2.19 remote buffer overflow exploit for win32.
Author:unohope
Homepage:http://www.chroot.org/
File Size:6190
Last Modified:Jul 22 13:36:06 2008
MD5 Checksum:53fca1af8a7eee242ef26ee3bac1db44

 ///  File Name: imperialbb-upload.txt
Description:
ImperialBB versions 2.3.5 and below remote file upload exploit.
Author:PHPLizardo
Homepage:http://phplizardo.2gb.fr/
File Size:6046
Last Modified:Jul 10 00:28:37 2008
MD5 Checksum:90f9eb4488702d521ef755ad1b1e008f

 ///  File Name: ultrastats-blindsql.txt
Description:
Ultrastats versions 0.2.142 and below remote blind SQL injection exploit that makes use of players-detail.php.
Author:DNX
File Size:5954
Last Modified:Jul 14 20:42:03 2008
MD5 Checksum:aee92b78cc0a84df00b311fcec99010d

 ///  File Name: aflistenerdos-08_007.txt
Description:
Affinium Campaign version 7.2.1.0.55 suffers from a denial of service vulnerability in its Listener.
Author:Tim Brown,mu-b
Homepage:http://www.portcullis-security.com/
File Size:5730
Last Modified:Jul 30 23:42:31 2008
MD5 Checksum:1c8609882e0498db76d246324b9bd7f2

 ///  File Name: easyecards-sqlxssdisclose.txt
Description:
EasyECards 310a remote cross site scripting, SQL injection, and file disclosure exploit.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:5614
Last Modified:Jul 21 15:46:18 2008
MD5 Checksum:cf7a10d19833f1d072289fd81003b58c

 ///  File Name: vwebmail-rfi.txt
Description:
V-Webmail version 1.6.4 suffers from a remote file inclusion vulnerability.
Author:CraCkEr
File Size:5519
Last Modified:Jul 10 01:46:42 2008
MD5 Checksum:087efa57910fc0fded31dc71a479906f

 ///  File Name: easypublish-sqlxssdisclose.txt
Description:
EasyPublish 3.0tr remote cross site scripting, SQL injection, and file disclosure exploit.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:5498
Last Modified:Jul 21 15:47:55 2008
MD5 Checksum:ad2d339e9b8b2d6309b73735501ea17c

 ///  File Name: easydynamicpages-sqlxssdisclose.txt
Description:
EasyDynamicPages 30tr remote cross site scripting, SQL injection, and file disclosure exploit.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:5443
Last Modified:Jul 21 15:45:37 2008
MD5 Checksum:60ac70acec0475f3a77532b3ab1b3ecf

 ///  File Name: fuzzylinecms-exec.txt
Description:
Fuzzylime CMS version 3.01 remote command execution exploit.
Author:Ams
File Size:5086
Last Modified:Jul 10 00:29:23 2008
MD5 Checksum:3599e2a5299a9c860372f6ec4fc8a2e1

 ///  File Name: smartppc-blindsql.txt
Description:
SmartPPC Pay Per Click script blind SQL injection exploit.
Author:ka0x
File Size:5074
Last Modified:Jul 10 02:33:40 2008
MD5 Checksum:1509520a70a02ba4177799da89134e33

 ///  File Name: phportal-rfi.txt
Description:
phPortal version 1.2 multiple remote file inclusion vulnerabilities exploit.
Author:Ciph3r
File Size:5004
Last Modified:Jul 9 21:46:11 2008
MD5 Checksum:755acecca653e9ec3ce49ef61b5ca14f

 ///  File Name: symphony-exec.txt
Description:
Symphony versions 1.7.01 and below remote code execution exploit.
Author:Raz0r
Homepage:http://raz0r.name/
File Size:4899
Last Modified:Jul 31 18:34:21 2008
MD5 Checksum:ab4d37da277c788f9a43fde4fe745d6b

 ///  File Name: cas-sql.txt
Description:
The PozScripts Classified Ads Script suffers from a remote SQL injection vulnerability in product_desc.php.
Author:CraCkEr
File Size:4861
Last Modified:Jul 31 18:30:13 2008
MD5 Checksum:bd9b9bf2fec0d032acec4e682b9e5a85

 ///  File Name: ollydbg-overflow.txt
Description:
OllyDBG version 1.10 and ImpREC version 1.7f proof of concept exploit that demonstrates a buffer overflow vulnerability.
Author:Defsanguje
File Size:4726
Last Modified:Jul 10 03:09:30 2008
MD5 Checksum:133c69d54e286ce552fdd06eef779020

 ///  File Name: pligg-exec.txt
Description:
Pligg versions 9.9 and below remote code execution exploit.
Author:James Bercegay
Homepage:http://www.gulftech.org
File Size:4709
Last Modified:Jul 31 11:14:53 2008
MD5 Checksum:48f192b98b7e0813651772beee33a5bb

 ///  File Name: PR08-16.txt
Description:
Moodle versions 1.7.4 and below suffer from a cross site request forgery vulnerability.
Homepage:http://www.procheckup.com/
File Size:4631
Last Modified:Jul 23 19:20:03 2008
MD5 Checksum:3a664b6adfa3d72f4d9f2a8baec3e8ec

 ///  File Name: zencart-lfi.txt
Description:
Zen Cart version 1.3.8 suffers from multiple local file inclusion vulnerabilities.
Author:CraCkEr
File Size:4550
Last Modified:Jul 10 21:35:59 2008
MD5 Checksum:a4c2fa4e8b53a24df7cda2fd6bc6c25f