Section:  .. / 0502-exploits  /

Page 2 of 5
<< 1 2 3 4 5 >> Files 25 - 50 of 108
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: fm-afp.c
Description:
A sign extending bug in AppleFileServer exists while parsing a FPLoginExt packet. Exploit included.
Author:nemo
File Size:6233
Last Modified:Feb 23 04:11:42 2005
MD5 Checksum:334fc84dc92a81fe0bbc6c684905a040

 ///  File Name: xfinder-ds.pl
Description:
The Finder utility that Mac OSX uses to launch and manipulate files and applications fails to check for hard linked files before performing changes. This allows an unprivileged user the ability to overwrite files as root. Full exploit included.
Author:vade79
File Size:6071
Last Modified:Feb 22 22:12:00 2005
MD5 Checksum:f7793f2703c2dbe3aa10b3b3a94c160c

 ///  File Name: rna_deleter.rgp
Description:
Proof of concept exploit that makes use of a directory traversal flaw with RGP files in RealArcade versions 1.2.0.994 and below.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:rna_adv.txt
File Size:5887
Last Modified:Feb 23 05:11:44 2005
MD5 Checksum:ac25f8fbf57b09630c54629c81fc9c49

 ///  File Name: pmachineExec.txt
Description:
A lack of variable sanitizing in PMachine online publishing tools allows for remote command execution as the webserver uid.
Author:kcope
File Size:5857
Last Modified:Feb 26 00:20:24 2005
MD5 Checksum:c2e223e491811c7bf3c697ec5aaaab3b

 ///  File Name: 3csploit.c
Description:
3CServer ftp server version 1.1 remote exploit that binds a shell to port 1180.
Author:mandragore
File Size:5856
Last Modified:Feb 22 23:19:39 2005
MD5 Checksum:5fc82b69964f3cc07f192e4fe0aa7cbb

 ///  File Name: SendLink.c
Description:
SendLink version 1.5 local exploit that discloses passwords.
Author:Kozan
Homepage:http://www.netmagister.com
File Size:4754
Last Modified:Feb 26 05:32:20 2005
MD5 Checksum:e05fe5a6f04ba21b132754cbb67c2d51

 ///  File Name: EXPL-A-2005-001.txt
Description:
EXPL-A-2005-001 exploitlabs.com Advisory 030 - A vulnerability in Microsoft Outlook Web Access allows malicious attackers to redirect the login to any URL they wish.
Author:Donnie Werner
Homepage:http://exploitlabs.com
File Size:4716
Last Modified:Feb 22 22:05:22 2005
MD5 Checksum:1e5022304657de2626e4ce60781930ba

 ///  File Name: 20050209.MS05009.c
Description:
MSN Messenger PNG image buffer overflow download (ms05-007) remote exploit for Linux. Tested against MSN Messenger 6.2.0137. This vulnerability can be exploited on Windows 2000 (all service packs) and Windows XP (all service packs) that run vulnerable MSN Messenger clients.
Author:Atmaca
Homepage:http://www.atmacasoft.com
File Size:4708
Last Modified:Feb 18 05:04:01 2005
MD5 Checksum:681797dd22adfd33ba334cd66679cbb1

 ///  File Name: silePNUKExpl_v7.4.c
Description:
phpNUKE version 7.4 remote exploit that adds an administrative user.
Author:Silentium
Homepage:http://www.autistici.org/
File Size:4608
Last Modified:Feb 25 10:04:15 2005
MD5 Checksum:2775c70af6fd6755265151681e293c57

 ///  File Name: 20050209.MS05009.windows.c
Description:
MSN Messenger PNG image buffer overflow download (ms05-007) remote exploit for Windows. Tested against MSN Messenger 6.2.0137. This vulnerability can be exploited on Windows 2000 (all service packs) and Windows XP (all service packs) that run vulnerable MSN Messenger clients.
Author:Atmaca
Homepage:http://www.atmacasoft.com
File Size:4605
Last Modified:Feb 18 05:11:03 2005
MD5 Checksum:1b8ae93a23416ee35fbca97f3bed227b

 ///  File Name: ex_perl2b.c
Description:
Local root exploit for the PerlIO package that makes use of a buffer overflow in PERLIO_DEBUG.
Author:Kevin Finisterre
Homepage:http://www.digitalmunition.com
Related File:DMA-2005-0131b.txt
File Size:4583
Related CVE(s):CAN-2005-0156
Last Modified:Feb 22 22:54:59 2005
MD5 Checksum:c295956b1d0eab7f2441154776daced5

 ///  File Name: tcambof.txt
Description:
TrackerCam versions 5.12 and below are susceptible to a User-Agent buffer overflow, PHP argument buffer overflow, directory traversal, path disclosure, html injection to its log file, information disclosure, and remote denial of service flaws.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:tcambof.zip"
File Size:4552
Last Modified:Feb 25 23:47:54 2005
MD5 Checksum:6c9f2f12696b38bc8f996573f2a0bd34

 ///  File Name: hackgen-2005-003.txt
Description:
DCP-Portal versions 6.1.1 and below are susceptible to SQL injection attacks.
Author:Exoduks
Homepage:http://www.hackgen.org
File Size:4535
Last Modified:Feb 25 07:13:10 2005
MD5 Checksum:b0b9e508be10be9a433beed46fff9d36

 ///  File Name: cabrightstor_disco_servicepc.pm
Description:
CA BrightStor Discovery Service SERVICEPC Overflow for Win32, win2000, winxp, and win2003 which exploits a vulnerability in the TCP listener on port 45123. Affects all known versions of the BrightStor product. More information available here.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:4383
Last Modified:Feb 18 07:24:02 2005
MD5 Checksum:24691076d35d4bb512eadbea343374f2

 ///  File Name: php-nuke.7.4.c
Description:
PHP-Nuke v7.4 remote exploit which allows you to create new admin with relative passwd that you specify on the command line. Allows you to take administrative control of the webPortal. See here for more information.
Author:Silentium
Homepage:http://www.autistici.org/anacron.group-italy
File Size:4330
Last Modified:Feb 18 06:03:42 2005
MD5 Checksum:bad0a943bf16781d72fa5671cbab00e1

 ///  File Name: glftpd.txt
Description:
glftpd versions 1.26 to 2.00 suffer from directory traversal and information disclosure vulnerabilities.
Author:Paul Craig
Homepage:http://pimp-industries.com
File Size:4298
Last Modified:Feb 25 09:03:19 2005
MD5 Checksum:e6685a1998d98ad585272396985d6fe6

 ///  File Name: p_exim.c
Description:
Remote proof of concept exploit for the buffer overflow vulnerability discovered in Exim 4.41 by iDEFENSE.
Author:pi3ki31ny
Homepage:http://pi3.int.pl
Related File:01.14.05.txt
File Size:4289
Last Modified:Feb 6 06:15:29 2005
MD5 Checksum:324ccf097d26867f28e4b63433a01a59

 ///  File Name: PeerFTP_5.c
Description:
PeerFTP_5 local password disclosure exploit.
Author:Kozan, ATmaCA
Homepage:http://www.netmagister.com
File Size:3919
Last Modified:Feb 25 09:45:46 2005
MD5 Checksum:6177674b657c57c14c45ce2162f2fc02

 ///  File Name: savant-explo.pl
Description:
Savant Web Server 3.1 remote buffer overflow exploit. Tested on Windows 2003 Server.
Homepage:http://www.x0n3-h4ck.org
File Size:3882
Last Modified:Feb 6 06:22:27 2005
MD5 Checksum:d43f10eb6f2f7530f361c1af4c80561a

 ///  File Name: waraxe-2005-SA040.txt
Description:
PHP-Nuke versions 6.x through 7.6 are susceptible to cross site scripting and full path disclosure flaws.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:3847
Last Modified:Feb 25 05:59:04 2005
MD5 Checksum:2185f7c31972324cd767cbec3b8527f1

 ///  File Name: ChatAnywhere.c
Description:
Chat Anywhere version 2.72a local exploit that discloses passwords.
Author:Kozan
Homepage:http://www.netmagister.com
File Size:3775
Last Modified:Feb 26 05:34:12 2005
MD5 Checksum:32c7f73afcc0918d6935521ae88004e7

 ///  File Name: cabrightstor_disco.pm
Description:
The CA BrightStor Discovery Service overflow exploit is a perl module exploits a vulnerability in the CA BrightStor Discovery Service which occurs when a large request is sent to UDP port 41524, triggering a stack overflow. Targets include Win32, win2000, winxp, and win2003. More information available here.
Author:Thoor Doomen
File Size:3715
Related CVE(s):CAN-2005-0260
Last Modified:Feb 18 07:18:59 2005
MD5 Checksum:b2bd9b3e6cf0a59af941b2e26e28e90a

 ///  File Name: CubeCart204.txt
Description:
CubeCart 2.0.4 is susceptible to full path disclosure, directory traversal, and cross site scripting bugs.
Author:John Cobb
Homepage:http://www.NoBytes.com
File Size:3674
Last Modified:Feb 25 01:55:18 2005
MD5 Checksum:7aaedba803b4423ca727c07ca16f080d

 ///  File Name: phpMyAdmin261.txt
Description:
phpMyAdmin versions 2.6.1 and below suffer from remote file inclusion and cross site scripting flaws. Detailed exploitation given.
Author:Maksymilian Arciemowicz
File Size:3611
Last Modified:Feb 26 20:20:05 2005
MD5 Checksum:943aaf73594eaf3a6329bd1ea8d69e72

 ///  File Name: wuftpd262DoS.c
Description:
wu-ftpd versions 2.6.2 and below file globbing denial of service exploit.
Author:str0ke
Homepage:http://milw0rm.com/
File Size:3538
Last Modified:Feb 26 06:17:02 2005
MD5 Checksum:2e6a392d582fec375515b21f8f5022e2