Section:  .. / 0408-exploits  /

Page 2 of 3
<< 1 2 3 >> Files 25 - 50 of 55
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: proc_kmem_dump.c
Description:
Proc_kmem_dump is a local exploit for Linux kernels v2.4.0 through 2.4.26 which allows unprivileged users to read kernel memory.
Author:iSEC Security Research
Homepage:http://www.isec.pl
Related File:sa11464.txt
File Size:4426
Related CVE(s):CAN-2004-0415
Last Modified:Aug 16 23:01:59 2004
MD5 Checksum:4e4c9ea003e90ea4ebbae9c9d4f5978d

 ///  File Name: neb-citadel.c
Description:
Remote exploit for Citadel/UX versions 6.23 and below that makes use of the USER directive overflow. Successful exploitation adds an account in /etc/passwd.
Author:nebunu
Related Exploit:citadel.advisory-04.txt"
File Size:4397
Last Modified:Aug 31 05:12:05 2004
MD5 Checksum:20fc661867702ea3aa6a9c1ade96752b

 ///  File Name: 00042-08202004.txt
Description:
GulfTech Security Advisory - BadBlue Webserver version 2.5 is susceptible to a denial of service attack when multiple connections are made to it from a single host. Exploit provided.
Author:James Bercegay
Homepage:http://www.gulftech.org/
File Size:3967
Last Modified:Aug 24 08:39:24 2004
MD5 Checksum:6e4e79c4f7dc7d86b591731ad5519977

 ///  File Name: yapig-php.txt
Description:
PHP based exploit for YaPiG 0.x that allows for an attacker to create arbitrary files on a vulnerable server.
Author:acidbits
File Size:3904
Last Modified:Aug 19 09:50:16 2004
MD5 Checksum:3f8dea802eb03868e89ce6af0fd8bf18

 ///  File Name: xv_bmpslap.c
Description:
Local exploit for xv that makes use of the BMP parsing buffer overflow. Binds a shell to port 7000.
Author:infamous42md
File Size:3623
Last Modified:Aug 21 00:18:46 2004
MD5 Checksum:a68b2cc8dc45b9278a02169bd6afb026

 ///  File Name: gv-exploitv2.c
Description:
Local buffer overflow exploit that makes use of five vulnerabilities in the gv postscript viewer. Spawns a shell on port 7000.
Author:infamous42md
Related Exploit:gv-exploit.c"
File Size:3615
Last Modified:Aug 18 00:54:45 2004
MD5 Checksum:9b190c92b56581d0779a663a02e10544

 ///  File Name: aimAway.c
Description:
Local proof of concept exploit for AIM 5.5.3595 that makes use of the Away Message vulnerability. Binds a shell to port 1180.
Author:mandragore
Related File:Aim.DoS.8_9.pdf
File Size:3337
Related CVE(s):CAN-2004-0636
Last Modified:Aug 14 19:39:08 2004
MD5 Checksum:284516fc185508420733abd092c84030

 ///  File Name: networkEverywhere.txt
Description:
NetworkEverywhere router Model NR041 suffers a script injection over DHCP vulnerability. Full exploitation provided.
Author:Mathieu Lacroix
File Size:3330
Last Modified:Aug 26 22:14:45 2004
MD5 Checksum:4e30ea5cc16c13a7d52355734ec9e5a1

 ///  File Name: pngslap.c
Description:
Exploit that makes use of the flaw in libpng versions 1.2.5 and below.
Author:infamous42md
Related File:TA04-217A.txt
File Size:3247
Last Modified:Aug 12 09:33:17 2004
MD5 Checksum:6f73c9777a9de956305785d7d940d747

 ///  File Name: gv-exploit.c
Description:
Local buffer overflow exploit for gv postscript viewer. Spawns a shell on port 7000.
Author:infamous42md
File Size:2583
Last Modified:Aug 13 17:49:16 2004
MD5 Checksum:09b7025e674c54dcce7f26f77812beba

 ///  File Name: PST_chpasswd_exp-v_b.c
Description:
Squirrelmail chpasswd local root bruteforce exploit.
Author:Bytes
Homepage:http://www.ph4nt0m.net
File Size:2579
Last Modified:Aug 26 20:24:30 2004
MD5 Checksum:0ba65553e32acb0b39e0e99b0cfc8e50

 ///  File Name: dlinkdown.c
Description:
Remote exploit that will change an IP address for the D-Link DCS-900 IP camera, due to the fact that it listens for a 62976/udp broadcast packet telling it what IP address to use without any authentication.
Author:anonymous
File Size:2427
Last Modified:Aug 31 05:26:49 2004
MD5 Checksum:cda6badab6d0afdafacc7b3bff56b715

 ///  File Name: clearswift.txt
Description:
Clearswift Minesweeper versions 5.0.4 and below suffer from a directory traversal vulnerability.
Author:Pierre Kroma
File Size:2294
Last Modified:Aug 12 09:44:55 2004
MD5 Checksum:dc37e70ddc28a9c0cce597f6802a774e

 ///  File Name: webapp.traversal.txt
Description:
WebAPP is susceptible to a directory traversal attack and another flaw that allows an attacker the ability to retrieve the DES encrypted password hash of the administrator.
File Size:2039
Last Modified:Aug 26 21:14:47 2004
MD5 Checksum:d6c340b9a08828edc0ca782e1187cade

 ///  File Name: 00045-08242004.txt
Description:
GulfTech Security Advisory - Easy File Sharing webserver version 1.25 is susceptible to denial of service and unauthorized system access vulnerabilities.
Author:James Bercegay
Homepage:http://www.gulftech.org/
Related Exploit:efswsdos.pl"
File Size:1954
Last Modified:Aug 26 21:20:48 2004
MD5 Checksum:15b7fdb4a5b6ad2e27e5534508113c39

 ///  File Name: MyDMS.txt
Description:
MyDNS is susceptible to a SQL injection and directory traversal attack that allows for arbitrary file download. Version 1.4.2 fixes the SQL injection bug while the other bug is in all releases.
Author:Joxean Koret
File Size:1892
Last Modified:Aug 24 08:54:18 2004
MD5 Checksum:aec2e2241221fc1f8af47d957188900d

 ///  File Name: wpquiz.txt
Description:
wpquiz versions 2.60b8 and below have some administrative scripts unprotected and accessible by the world on a default install. Due to this, anyone can easily obtain administrative rights.
Author:Jonathan Tough
File Size:1824
Last Modified:Aug 5 06:23:46 2004
MD5 Checksum:89d9db3e0cd88869b0448a2620d556c3

 ///  File Name: keeneTraversal102.txt
Description:
Keene Digital Media Server version 1.0.2 is susceptible to a directory traversal attack due to a lack of sufficient input validation.
Author:James Bercegay
Homepage:http://www.gulftech.org/
File Size:1573
Last Modified:Aug 31 02:02:28 2004
MD5 Checksum:8a2171fc611f46b35b2c5ec61ae7895a

 ///  File Name: winampExploit.txt
Description:
Exploit that was found in the wild by k-otik.com that makes use of the Winamp vulnerability where insufficient restrictions on Winamp skin zip files (.wsz) allow a malicious attacker to place and execute arbitrary programs on a victim's system.
Homepage:http://www.k-otik.com/
File Size:1490
Last Modified:Aug 27 00:00:19 2004
MD5 Checksum:fb35990d5bd2f87809064c4d26d7a472

 ///  File Name: evil_song.py
Description:
Local exploit that makes use of the WAV header handling vulnerability in SoX versions 12.17.4-r1 and below. Tested under Slackware 9.1.
Author:Serkan Akpolat
Homepage:http://deicide.siyahsapka.org
Related Exploit:soxWAVFileBufferOverflowExploit.c "
File Size:1477
Related CVE(s):CAN-2004-0557
Last Modified:Aug 5 06:05:59 2004
MD5 Checksum:52a6a4fb57782c46637bac03296b797e

 ///  File Name: efswsdos.pl
Description:
GulfTech Security Exploit - Easy File Sharing webserver version 1.25 denial of service exploit that consumes 99% of the CPU.
Author:James Bercegay
Homepage:http://www.gulftech.org/
Related Exploit:00045-08242004.txt"
File Size:1247
Last Modified:Aug 26 21:22:08 2004
MD5 Checksum:8a93ae7bc840615e0e2cbde7b9c5b413

 ///  File Name: gmailSurf.txt
Description:
Poor variable sanitization in Google's GMail system allows users to surf anonymously.
Author:Punabi MC
File Size:818
Last Modified:Aug 26 23:40:37 2004
MD5 Checksum:bd4339b67925bd9102e5324c16010ecf

 ///  File Name: mailenable.txt
Description:
Denial of service exploit that makes use of a buffer overflow in an overly long Content-Length: setting for MailEnable Professional HTTPMail version 1.19 on Windows.
Author:CoolICE
File Size:735
Last Modified:Aug 5 06:43:41 2004
MD5 Checksum:2e41cdebc703729dc320e6caf9c7f1d2

 ///  File Name: thttp207.txt
Description:
thttpd version 2.07 beta 0.4 on Windows is susceptible to a directory traversal attack.
Author:CoolICE
File Size:699
Last Modified:Aug 5 08:59:45 2004
MD5 Checksum:76ab3004bc6b69223623137274e055ac

 ///  File Name: cvstrac.txt
Description:
CVSTrac versions 1.x have an input validation flaw that allows for arbitrary command execution.
Author:Richard Ngo
File Size:624
Related OSVDB(s):8373
Last Modified:Aug 10 01:44:34 2004
MD5 Checksum:66b375d8acb6e0146b64a73a39a2222a