Section:  .. / 0401-exploits  /

Page 3 of 3
<< 1 2 3 >> Files 50 - 67 of 67
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: manpage.txt
Description:
The PHP class _Manpage Lookup_ is vulnerable to a directory traversal bug due to a lack of input validation.
Author:Cabezon Aur�lien
Homepage:http://www.isecurelabs.com
File Size:872
Last Modified:Jan 11 02:59:00 2004
MD5 Checksum:42e4d0d2126ae43e4ac39da5acad7b6e

 ///  File Name: accipiter.txt
Description:
Accipiter Direct Server is susceptible to a directory traversal attack that allows retrieval of files outside of the webroot.
Author:Mark Bassett
Homepage:http://omaha.com
File Size:1224
Last Modified:Jan 9 21:00:00 2004
MD5 Checksum:59a0576946987218e0538d48818bead6

 ///  File Name: sp-x08-advisory.txt
Description:
The webserver in FreeProxy v3.6.1 contains directory traversal and denial of service vulnerabilities.
Author:badpack3t
Homepage:http://www.security-protocols.com
File Size:2035
Last Modified:Jan 9 09:31:23 2004
MD5 Checksum:f747d1fd4b7cd0cccb4dc74bc7da3ea0

 ///  File Name: SwitchOff.c
Description:
Switch Off 2.3 remote exploit that achieves SYSTEM privileges from a buffer overflow in the message parameter. Tested on Windows 2000 SP0 and XP SP0.
Author:Mr. Nice
Homepage:http://www.coromputer.net
Related File:switchoff.txt
File Size:6977
Last Modified:Jan 8 19:23:51 2004
MD5 Checksum:66f4b3f4d6252750baf6177084444df0

 ///  File Name: phpgedview.txt
Description:
PHPGEDVIEW version 2.61 has flaws in multiple files where input variables are not sanitized allowing a remote attacker to execute code from a remote site on the server.
Author:Vietnamese Security Group
Homepage:http://www.security.com.vn
File Size:3380
Last Modified:Jan 8 01:49:39 2004
MD5 Checksum:621a4e4a25a23d2001b21725cc57156f

 ///  File Name: firstclass71.txt
Description:
FirstClass desktop client version 7.1 is susceptible to having a user click on a maliciously crafted link that will result in local file execution.
Author:Richard Maudsley
File Size:1079
Last Modified:Jan 8 01:47:16 2004
MD5 Checksum:4d46ebc307889d6979f950c4031d2bbe

 ///  File Name: mremap_bug.c
Description:
Modified version of the Christophe Devine exploit that tests whether or not a Linux system is vulnerable to the do_mremap() vulnerability discussed here. This version does not corrupt any kernel data.
Author:Angelo Dell'Aera
Homepage:http://buffer.antifork.org
File Size:4689
Last Modified:Jan 7 23:07:51 2004
MD5 Checksum:85646ea024f2d27587622b0f85db23a7

 ///  File Name: mremap_poc.c
Description:
Program written to test whether or not an x86 Linux system is vulnerable to the do_mremap() vulnerability discussed here.
Author:Christophe Devine
Homepage:http://www.cr0.net:8040/about/
File Size:1501
Last Modified:Jan 7 23:05:00 2004
MD5 Checksum:1eef899df50e9e1030e810304922d639

 ///  File Name: exp-xsok-2.c
Description:
Local gid=games exploit for xsok v1.0.2 and below that exploits the -xsokdir command line overflow bug.
Author:n2n
File Size:1483
Last Modified:Jan 6 01:45:09 2004
MD5 Checksum:1e7c28de39c2ed8b2304c408c7baa1e1

 ///  File Name: exp-xsok.c
Description:
Local gid=games exploit for xsok v1.0.2 and below that will automatically calculate the return address and has improved shellcode. Tested on RedHat 9.0.
Author:n2n
File Size:1474
Related CVE(s):CAN-2003-0949
Last Modified:Jan 6 01:43:07 2004
MD5 Checksum:23986a992a6216b63170a195ed714fac

 ///  File Name: easydynamic.txt
Description:
EasyDynamicPages versions 2 through 2.5 are susceptible to an include() vulnerability due to a lack of filtering that in turn allows a remote attacker to load data from remote or local resources.
Author:tsbeginnervn
Homepage:http://www.security.com.vn
File Size:2346
Last Modified:Jan 6 00:18:43 2004
MD5 Checksum:db3165b1b2bc99fae3eda79181f412c2

 ///  File Name: adv_microsoft_word_protection.txt
Description:
All versions of Microsoft Word are susceptible to having the password protection on Word documents bypassed by clearing out the checksum in the document utilizing a hex editor and replacing it with 0x00000000 which equals an empty string.
Author:Thorsten Delbrouck
Homepage:http://www.guardeonic.com/
File Size:4221
Last Modified:Jan 5 23:58:51 2004
MD5 Checksum:d439fb571646d24b9b1db1620a73ca83

 ///  File Name: vbulletinSQL.txt
Description:
vBulletin Forum versions 2.3.x suffer from a SQL injection vulnerability in the calendar.php code. Remote exploitation code included.
Author:mslug
Homepage:http://www.safechina.net
File Size:1720
Last Modified:Jan 5 22:04:25 2004
MD5 Checksum:88ed1b297de9c6fcf306be0062739d6b

 ///  File Name: wcwdpoc.pl
Description:
Webcam Watchdog version 3.63 and below remote exploit that makes use of a stack based buffer overflow in Watchdog's HTTP GET request functionality.
Author:Peter Winter-Smith
Homepage:http://www.elitehaven.net/wcwdpoc.pl
Related File:webcamwatchdog.txt
File Size:2774
Last Modified:Jan 5 21:49:12 2004
MD5 Checksum:d099f8a6a5e29e45f9af1393f25bb0d1

 ///  File Name: 0x333xsok-2.c
Description:
Local gid=games exploit for xsok v1.0.2 and below (version two).
Author:c0wboy
Homepage:http://www.0x333.org
File Size:999
Related CVE(s):CAN-2003-0949
Last Modified:Jan 3 22:46:58 2004
MD5 Checksum:82996803efed7ef19087e914aae03b01

 ///  File Name: Flash.txt
Description:
Flash FTP server v1.0 for Windows directory traversal vulnerability - Allows remote anonymous users to read and write to any file on the system.
Author:dr_insane
Homepage:http://members.lycos.co.uk/r34ct/
File Size:960
Last Modified:Jan 3 22:41:04 2004
MD5 Checksum:40baf9ae78b752916185e257b8d7147f

 ///  File Name: wts_bo.c
Description:
Jordan Windows Telnet Server v1.2 remote buffer overflow exploit. Binds a shell on port 9191. Tested on Win32 and Unix.
Author:fiNis
File Size:5381
Last Modified:Jan 3 11:46:23 2004
MD5 Checksum:397649c591bb7a4d322df72b6a4212be