Section:  .. / 0401-exploits  /

Page 2 of 3
<< 1 2 3 >> Files 25 - 50 of 67
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: yabbSE.txt
Description:
YaBB SE versions 1.54 and 1.53 have the functions welcome and recentTopics which are vulnerable to SQL injection because the parameter ID_MEMBER is not checked against malicious input.
Author:Backspace
File Size:3473
Last Modified:Jan 20 03:06:00 2004
MD5 Checksum:a1234c96000a3e009e5214ac7d067d4c

 ///  File Name: phpGedView_v2.txt
Description:
phpGedView versions 2.65.1 and below suffer from multiple PHP Code Injection vulnerabilities that enable a malicious user to access arbitrary files or execute commands on the server.
Author:Cedric Cochin
File Size:3409
Last Modified:Jan 30 09:27:00 2004
MD5 Checksum:e9584f2836462dad732d60e5cccaec8d

 ///  File Name: phpgedview.txt
Description:
PHPGEDVIEW version 2.61 has flaws in multiple files where input variables are not sanitized allowing a remote attacker to execute code from a remote site on the server.
Author:Vietnamese Security Group
Homepage:http://www.security.com.vn
File Size:3380
Last Modified:Jan 8 01:49:39 2004
MD5 Checksum:621a4e4a25a23d2001b21725cc57156f

 ///  File Name: j2ee.pointbase.txt
Description:
Attached is an exploit that crashes the Pointbase 4.6 database server that comes with the J2EE reference implementation. It is caused by fact that the Pointbase installation coming with j2ee/ri 1.4. is not equipped with an appropriate security manager, thus giving all jars implicitly all permissions. These unlimited permissions can be exploited by an attacker using jdbc to crash the jvm running the pointbase server. Further exploitations possible are information disclosure and remote command injection.
Author:Marc Schoenefeld
Homepage:http://www.illegalaccess.org
File Size:3294
Last Modified:Jan 19 10:25:00 2004
MD5 Checksum:656290e3971e2cf1d90448e0af989f95

 ///  File Name: apache2047.txt
Description:
In the Apache httpd server version 2.0.47, a user can bypass a Deny directive by setting the ErrorDocument directive in their .htaccess file to access a php script which can then access the data they should be denied.
Author:Trung - caothuvolam
Homepage:http://www.security.com.vn
File Size:3211
Last Modified:Jan 31 23:02:00 2004
MD5 Checksum:62ade51afc01bff5975f1fa1fdd1605d

 ///  File Name: inrtra.txt
Description:
Inrtra Forum is susceptible to a cross site scripting vulnerability.
Author:Rafel Ivgi aka The-Insider
Homepage:http://theinsider.deep-ice.com
File Size:3050
Last Modified:Jan 26 14:51:00 2004
MD5 Checksum:41c1438eb8ab726423c3308d1345e047

 ///  File Name: susegnome.txt
Description:
Local exploit that makes use of a symlink vulnerability in YaST when using SuSEconfig.gnome-filesystem.
Author:l0om
Homepage:http://www.excluded.org
File Size:2883
Last Modified:Jan 14 05:28:00 2004
MD5 Checksum:0afb41e7b07762223cc3288875dd7751

 ///  File Name: goahead.txt
Description:
The Goahead webserver, version 2.1.8 and below, is an embedded webserver used by many products. A flaw exists where an attacker can get the webserver to consume all of the server's resources by using the POST method with a specific number set for the Content-Length parameter.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
File Size:2883
Last Modified:Jan 20 03:50:00 2004
MD5 Checksum:bd70f9008e11a6ee7aee95e19b4bb985

 ///  File Name: oracleXSS.txt
Description:
Oracle HTTP Server powered by Apache is susceptible to a cross site scripting attack in its isqlplus script.
Author:Rafel Ivgi aka The-Insider
Homepage:http://theinsider.deep-ice.com
File Size:2829
Last Modified:Jan 26 21:31:00 2004
MD5 Checksum:908544f617dbc1828099f53c7133c330

 ///  File Name: wcwdpoc.pl
Description:
Webcam Watchdog version 3.63 and below remote exploit that makes use of a stack based buffer overflow in Watchdog's HTTP GET request functionality.
Author:Peter Winter-Smith
Homepage:http://www.elitehaven.net/wcwdpoc.pl
Related File:webcamwatchdog.txt
File Size:2774
Last Modified:Jan 5 21:49:12 2004
MD5 Checksum:d099f8a6a5e29e45f9af1393f25bb0d1

 ///  File Name: open3sIDSonshowaudit.txt
Description:
Any user with AAO privileges over the onshowaudit binary in IBM's Informix IDSv9.40 can read any system file.
Author:Juan Manuel Pascual Escriba
Homepage:http://www.open3s.com
File Size:2739
Last Modified:Jan 29 19:40:00 2004
MD5 Checksum:7b448d8860aaafd3ade38a2b65910bbb

 ///  File Name: TA-150104.txt
Description:
Xtreme ASP Photo Gallery Version 2.0 is prone to a common SQL injection vulnerability. The problem occurs when handling user-supplied username and password data supplied to authentication procedures.
Author:posidron, rushjo
Homepage:http://www.tripbit.org/advisories/TA-150104.txt
File Size:2654
Last Modified:Jan 16 07:58:00 2004
MD5 Checksum:bc52c5d45bb88a8e41a5d418f9d1f68f

 ///  File Name: open3sIDSonedcu.txt
Description:
A local vulnerability exists in the IBM Informix IDSv9.40 onedcu binary that allows local users to overwrite any root owned file.
Author:Juan Manuel Pascual Escriba
Homepage:http://www.open3s.com
File Size:2513
Last Modified:Jan 29 19:12:00 2004
MD5 Checksum:12bb227bc4ae476a696d8ce008eb5441

 ///  File Name: antivir.c
Description:
Local exploit that makes use of a symlink vulnerability that lies in Antivir for Linux version 2.0.9-9.
Author:l0om
Homepage:http://www.excluded.org
File Size:2453
Last Modified:Jan 14 03:37:00 2004
MD5 Checksum:5afdc59fb13c6f0d8baab28cbbbc0772

 ///  File Name: freesco.txt
Description:
Version 2.05 of the Freesco thttpd server is susceptible to a cross site scripting attack.
Author:Rafel Ivgi aka The-Insider
Homepage:http://theinsider.deep-ice.com
File Size:2409
Last Modified:Jan 23 02:30:00 2004
MD5 Checksum:5dfe5dcde7f8a611aba17a8b91fe854d

 ///  File Name: easydynamic.txt
Description:
EasyDynamicPages versions 2 through 2.5 are susceptible to an include() vulnerability due to a lack of filtering that in turn allows a remote attacker to load data from remote or local resources.
Author:tsbeginnervn
Homepage:http://www.security.com.vn
File Size:2346
Last Modified:Jan 6 00:18:43 2004
MD5 Checksum:db3165b1b2bc99fae3eda79181f412c2

 ///  File Name: 2WireGateway.txt
Description:
2Wire-Gateway is a router that has a webserver for maintenance. The CGI interface lacks input validation when returning an error with its return variable allowing for a directory traversal attack.
Author:Rafel Ivgi aka The-Insider
Homepage:http://theinsider.deep-ice.com
File Size:2256
Last Modified:Jan 21 08:14:00 2004
MD5 Checksum:2f31bde0d85934030ae48ddf5fa67a06

 ///  File Name: tinyServer1.1.txt
Description:
Tiny HTTP Server versions 1.1 and 1.0.5 are vulnerable to directory traversal, denial of service, and cross site scripting bugs. Examples provided.
Author:Donato Ferrante
Homepage:http://www.autistici.org/fdonato
File Size:2210
Last Modified:Jan 26 13:01:00 2004
MD5 Checksum:b316b1333453be0f368f92c3fc403ec4

 ///  File Name: OwnServer10.txt
Description:
OwnServer, a web server used for watching security cameras remotely, is susceptible to a directory traversal bug that allows a remote attacker to gain access to files outside of the webroot.
Author:Rafel Ivgi aka The-Insider
Homepage:http://theinsider.deep-ice.com
File Size:2183
Last Modified:Jan 21 08:09:00 2004
MD5 Checksum:ba80aac48a068d49bc557d404dabc091

 ///  File Name: BWStraversal.txt
Description:
BWS or Borland Web Server, which is used as the Corel Paradox relational database interface, lacks input validation and is subject to directory traversal attacks. Versions 1.0b3 and below are affected.
Author:Rafel Ivgi aka The-Insider
Homepage:http://theinsider.deep-ice.com
File Size:2175
Last Modified:Jan 26 14:50:00 2004
MD5 Checksum:8455d25f930d008b12b6b26bb08311d8

 ///  File Name: sp-x08-advisory.txt
Description:
The webserver in FreeProxy v3.6.1 contains directory traversal and denial of service vulnerabilities.
Author:badpack3t
Homepage:http://www.security-protocols.com
File Size:2035
Last Modified:Jan 9 09:31:23 2004
MD5 Checksum:f747d1fd4b7cd0cccb4dc74bc7da3ea0

 ///  File Name: NETCam.txt
Description:
NETCam webserver running NETCam Viewers 1.0.0.28 and below have a directory traversal bug that allows remote attackers to gain access to files outside of the webroot.
Author:Rafel Ivgi aka The-Insider
Homepage:http://theinsider.deep-ice.com
File Size:1883
Last Modified:Jan 21 02:41:00 2004
MD5 Checksum:fff83e96c2919cf0e08bcd43ccb2b6bc

 ///  File Name: BremsServer124.txt
Description:
BremsServer version 1.2.4 is vulnerable to directory traversal and cross site scripting attacks.
Author:Donato Ferrante
Homepage:http://www.autistici.org/fdonato
File Size:1818
Last Modified:Jan 26 17:30:00 2004
MD5 Checksum:973777ad7fa56b40037a75a4241400b2

 ///  File Name: phototool.txt
Description:
thePHOTOtool is susceptible to SQL injection attacks.
Author:KingSerb
File Size:1806
Last Modified:Jan 31 21:33:00 2004
MD5 Checksum:6e55a492fd6335dab5c9c314475707ec

 ///  File Name: netbusWeb.txt
Description:
The NetBus web server that comes as part of the trojan is susceptible to a directory listing and remote file upload vulnerability when a trailing / or ./ is appended to the URL.
Author:Rafel Ivgi aka The-Insider
Homepage:http://theinsider.deep-ice.com
File Size:1789
Last Modified:Jan 23 02:50:00 2004
MD5 Checksum:2624c5acf74b527be57358fb2e4904c5