Section:  .. / 0504-exploits  /

Page 2 of 6
<< 1 2 3 4 5 6 >> Files 25 - 50 of 138
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: cubecart206.txt
Description:
CubeCart 2.0.6 is susceptible to file inclusion and other flaws.
Author:John Cobb
Homepage:http://www.NoBytes.com
File Size:2246
Last Modified:Apr 14 07:41:59 2005
MD5 Checksum:c40adc023e973916f6d7465a9ab2aec0

 ///  File Name: dc_phpbb_xss_sql.txt
Description:
Multiple SQL injection and Cross-site Scripting issues in phpBB versions 1.52 and below. Example exloit URLs included in advisory.
Author:Diabolic Crab
Homepage:http://digitalparadox.org/
File Size:11201
Last Modified:Apr 19 22:03:07 2005
MD5 Checksum:dce346b3035978e6fc023bea3968340f

 ///  File Name: dlmanphpBB.txt
Description:
The DLMan Pro module in phpBB 2.0.x suffers from a SQL injection vulnerability.
Author:LovER BOY
Homepage:http://www.securitygurus.net
File Size:238
Last Modified:Apr 17 19:39:06 2005
MD5 Checksum:d97a62ba675d08f9243a54bd857ff433

 ///  File Name: double094.txt
Description:
Double Choco Latte versions 0.9.4.3 and below are vulnerable to a remote code execution due to unsafe eval() calls.
Author:James Bercegay
Homepage:http://www.gulftech.org/
File Size:2868
Last Modified:Apr 18 07:36:36 2005
MD5 Checksum:55b526e77a9322734d393d9efdd93667

 ///  File Name: duportal1.txt
Description:
DUportal Pro 3.4 suffers from numerous SQL injection flaws.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com/
File Size:58476
Last Modified:Jun 1 06:51:31 2005
MD5 Checksum:af3489ff2c839e3ff60e39c7eacd88f0

 ///  File Name: duportal2.txt
Description:
DUportal 3.1.2 suffers from numerous SQL injection flaws.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com/
File Size:15139
Last Modified:Jun 1 06:52:12 2005
MD5 Checksum:0bdb92d01dacd0f41a5d94fdd1089813

 ///  File Name: ecart11.txt
Description:
E-Cart version 1.1 remote command execution exploit.
Homepage:http://www.soulblack.com.ar
File Size:5847
Last Modified:Jun 1 07:17:32 2005
MD5 Checksum:be8a03d268166a39733ced04c4fa8ecc

 ///  File Name: ecl-maxdb.c
Description:
MaxDB Webtools 7.5.00.24 % overflow that makes use of the POST method.
Author:Yuri Gushin
File Size:5033
Last Modified:Jun 26 09:05:59 2005
MD5 Checksum:cfe55aa35f02e57988a8371eb0285ade

 ///  File Name: ecomSQL.txt
Description:
Ecommerce-Carts EcommPro versions 3 and below suffer from a SQL injection attack that allows for login bypass.
Author:c0d3r
File Size:1357
Last Modified:Jun 1 06:36:14 2005
MD5 Checksum:a10ac8b592d849b5729cfd162548cb97

 ///  File Name: egroupware100007.txt
Description:
eGroupewar versions below 1.0.0.007 suffer from multiple cross site scripting and SQL injection vulnerabilities.
Author:James Bercegay
Homepage:http://www.gulftech.org/
File Size:3227
Last Modified:Jun 1 06:42:50 2005
MD5 Checksum:019c1faa36d51971a6b59988bb021895

 ///  File Name: eGroupWare_infoleak.txt
Description:
eGroupWare contains a bug where mail attachments could be sent to the wrong recipient by mistake, due to eGroupWare caching attachments after a user decides to cancel a message.
Author:Gerald Quakenbush
Homepage:http://www.mastermindsecuritygroup.com
File Size:2038
Last Modified:Apr 18 22:58:20 2005
MD5 Checksum:b47ae0f4b64381cf82e80f88cee4e95c

 ///  File Name: exp_netftpd.py
Description:
Net-ftpd 4.2.2 user authentication buffer overflow exploit.
Author:Sergio Alvarez
File Size:8257
Last Modified:Jun 16 08:25:02 2005
MD5 Checksum:f03148bb367c463de2314565a133e725

 ///  File Name: EXPL-A-2005-006.txt
Description:
XAMPP contains multiple vulnerabilities, including default usernames / passwords and Cross-site scripting issues. Example exploit URLs provided as part of advisory.
Author:Morning Wood
Homepage:http://exploitlabs.com
File Size:3902
Last Modified:Apr 18 22:41:13 2005
MD5 Checksum:6bba4395d9f460bc982e51b85993f88a

 ///  File Name: FilePocket12.c
Description:
FilePocket version 1.2 local proxy password disclosure exploit.
Author:Kozan, ATmaCA
Homepage:http://www.netmagister.com
File Size:2234
Last Modified:May 27 05:53:44 2005
MD5 Checksum:d1800f78998078e04b48febc617e97d3

 ///  File Name: firefly_pass_recovery.txt
Description:
Firefly filetrading software version 1.0 stores proxy passwords, if configured, in a manner that leaves them vulnerable to being discovered by any other local users.
Homepage:http://www.spyinstructors.com/show.php?name=Advisories&pa=showpage&pid=43
File Size:5707
Last Modified:Apr 18 08:12:34 2005
MD5 Checksum:dccf26a863281c0ace5680271239ba3d

 ///  File Name: ftpNow2614.c
Description:
FTP Now version 2.6.14 local password disclosure exploit.
Author:Kozan, ATmaCA
Homepage:http://www.netmagister.com
File Size:3752
Last Modified:Apr 17 21:14:58 2005
MD5 Checksum:58bb4e5a94f38ef9db492636e6130f7a

 ///  File Name: getdataBack.c
Description:
GetDataBack for NTFS version 2.31 local exploit that discloses license information.
Author:Kozan, ATmaCA
Homepage:http://www.netmagister.com
File Size:1579
Last Modified:Apr 17 19:49:36 2005
MD5 Checksum:44c6109cfaefb3dea5ad8dc0ebc97505

 ///  File Name: GForGE3x.c
Description:
GForge 3.x remote command execution exploit that makes use of a flaw in the CVE modules.
Author:Lion
Homepage:http://www.bastardsoperatorsfromhell.org
File Size:4663
Last Modified:Apr 17 20:35:38 2005
MD5 Checksum:9ed3d8effc7da66a58c61d60da20af87

 ///  File Name: goldenFTP25200.c
Description:
Golden FTP Server Pro version 2.52.0.0 remote stack buffer overflow exploit. Binds a shell to port 4444.
Author:darkeagle
Homepage:http://unl0ck.org/
File Size:3517
Last Modified:May 27 06:04:20 2005
MD5 Checksum:a90be80a005b7495195481d188191658

 ///  File Name: goldenFTPbof.c
Description:
Golden FTP Server Pro remote stack buffer overflow exploit. Binds a shell to port 4444. Includes WIN XP SP1 and SP2 targets.
Author:c0d3r
File Size:6541
Last Modified:May 27 06:02:45 2005
MD5 Checksum:2ca7978ab9ff79c6d5d6f70ee60ebc39

 ///  File Name: GoText101.c
Description:
GoText 1.01 local user information disclosure exploit.
Author:Kozan, ATmaCA
Homepage:http://www.netmagister.com
File Size:2531
Last Modified:May 27 05:57:58 2005
MD5 Checksum:a5346425da74a26267ffd268842556a4

 ///  File Name: HOD-icmp-attacks-poc.c
Description:
A denial of service vulnerability exists that could allow an attacker to send a specially crafted Internet Control Message Protocol (ICMP) message to an affected system. An attacker who successfully exploited this vulnerability could cause the affected system to reset existing TCP connections, reduce the throughput in existing TCP connections, or consume large amounts of CPU and memory resources. This exploit affects various Cisco, AIX, and Windows versions.
Author:houseofdabus
File Size:12651
Related CVE(s):CAN-2004-0790, CAN-2004-0791, CAN-2004-1060
Last Modified:Jun 1 06:54:46 2005
MD5 Checksum:8df0f9c74acb8a8d29a58b43f64a062c

 ///  File Name: ICUII70.c
Description:
ICUII 7.0 local password disclosure exploit.
Author:Kozan, ATmaCA
Homepage:http://www.netmagister.com
File Size:2985
Last Modified:May 27 05:22:09 2005
MD5 Checksum:8ed3f4e54ac7e7c8421088b4335c232b

 ///  File Name: ie6fire.txt
Description:
Local file disclosure flaw that affects both Firefox and IE6. Sample exploitation provided.
Author:bitlance winter
File Size:8589
Last Modified:Jun 1 06:48:39 2005
MD5 Checksum:ae5698b5f8bf36f5f5c594c4595d09ff

 ///  File Name: ie_dhtml_poc.txt
Description:
Proof-of-Concept exploit code for the MSIE DHTML object handling vulnerabilities (described in MS05-20).
Author:Berend-Jan Wever
Homepage:http://www.edup.tudelft.nl/~bjwever
Related File:04.12.05c.txt
File Size:2063
Related OSVDB(s):15465
Related CVE(s):CAN-2005-0553
Last Modified:Apr 19 00:08:59 2005
MD5 Checksum:4682b826fd776764dcb3dbc6ee5c81c8