Section:  .. / 0504-exploits  /

Page 1 of 6
<< 1 2 3 4 5 6 >> Files 1 - 25 of 138
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: 0504-exploits.tgz
Description:
Packet Storm new exploits for April, 2005.
File Size:246342
Last Modified:Jul 8 09:54:20 2005
MD5 Checksum:20974c518b655fc32f5d889b2b1867c9

 ///  File Name: ocean12SQL.txt
Description:
Ocean12 Mailing List Manager PRO 1.06 suffers from SQL injection flaws.
Author:Zinho
Homepage:http://www.hackerscenter.com
File Size:937
Last Modified:Jun 26 09:12:06 2005
MD5 Checksum:a21e8f9b4869f8de1d2775a8b619fbde

 ///  File Name: ecl-maxdb.c
Description:
MaxDB Webtools 7.5.00.24 % overflow that makes use of the POST method.
Author:Yuri Gushin
File Size:5033
Last Modified:Jun 26 09:05:59 2005
MD5 Checksum:cfe55aa35f02e57988a8371eb0285ade

 ///  File Name: koobi-cms423.txt
Description:
koobi-cms 4.2.3 is susceptible to SQL injection attacks.
Homepage:http://www.security-tmp.net.ru
File Size:1100
Last Modified:Jun 24 09:10:22 2005
MD5 Checksum:2d282b41826fd8de2c6834b8475f3ddd

 ///  File Name: KMiNT21.txt
Description:
A buffer overflow exists in KMiNT21 Software Golden FTP Server Pro version 2.52.
Author:Reed Arvin
Homepage:http://reedarvin.thearvins.com
File Size:1625
Last Modified:Jun 23 10:38:44 2005
MD5 Checksum:bf3a9374bdef6708f95745e2dd16bd8f

 ///  File Name: clarolineVulns.txt
Description:
Multiple Cross site scripting, 10 SQL injection, 7 directory traversal and 4 remote file inclusion vulnerabilities have been found in Claroline versions 1.6 and below.
Homepage:http://fr.zone-h.org
File Size:9125
Last Modified:Jun 23 10:35:13 2005
MD5 Checksum:8e29ee128704bd3e0dffcb7734264b9e

 ///  File Name: phpMyVisites.txt
Description:
phpMyVisites 1.3 is susceptible to a local file retrieval vulnerability.
Author:Max Cerny
File Size:1568
Last Modified:Jun 21 08:51:08 2005
MD5 Checksum:054f4ad41c3652dd4a004c0c77bf1bfb

 ///  File Name: exp_netftpd.py
Description:
Net-ftpd 4.2.2 user authentication buffer overflow exploit.
Author:Sergio Alvarez
File Size:8257
Last Modified:Jun 16 08:25:02 2005
MD5 Checksum:f03148bb367c463de2314565a133e725

 ///  File Name: php2014.txt
Description:
phpBB 2.0.14 suffers from various cross site scripting flaws.
Author:HaCkZaTaN
Homepage:http://neosecurityteam.net/
File Size:2606
Last Modified:Jun 1 08:44:24 2005
MD5 Checksum:2a7b4b32e84be940fa1e3cc3175e460a

 ///  File Name: ms05-019.txt
Description:
using net::packet allows an attacker to take advantage of the MS05-019 vulnerability allowing remote command execution and denial of service.
Author:Gomor
Homepage:http://www.gomor.org
File Size:783
Last Modified:Jun 1 08:01:24 2005
MD5 Checksum:99feb8e6ee4c65f6fcdd410d777d08fd

 ///  File Name: artmedic.c
Description:
artmedic_links5 remote file access exploit.
Author:Adam Simuntis
File Size:2707
Last Modified:Jun 1 07:41:40 2005
MD5 Checksum:1b8055521d05efeee7938649aa1163ef

 ///  File Name: bkforum4.txt
Description:
BK Forum version 4 is susceptible to SQL injection attacks.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com/
File Size:2333
Last Modified:Jun 1 07:40:31 2005
MD5 Checksum:653491e8110f768b59f2a1029145dce0

 ///  File Name: bitRace.txt
Description:
BitDefender 8 suffers from a race condition.
Author:unsecure
File Size:1946
Last Modified:Jun 1 07:36:52 2005
MD5 Checksum:7d132a3d8dc1a757184beffd19031512

 ///  File Name: woltlabXSS231.txt
Description:
Woltlab Burning Board versions 2.3.1 and below suffer from cross site scripting vulnerabilities.
Homepage:http://www.security-project.org
File Size:911
Last Modified:Jun 1 07:35:53 2005
MD5 Checksum:48a7d28fddc0ff02c4141c63591cc12e

 ///  File Name: comasp.pl.txt
Description:
ASP NUKE 0.80 and below Comments.asp SQL injection exploit.
Author:Diabolic Crab
Homepage:http://icis.digitalparadox.org/
File Size:4689
Last Modified:Jun 1 07:26:41 2005
MD5 Checksum:2135317c0511df24ddde100321dbaa7d

 ///  File Name: xpl_detail.pl.txt
Description:
ASP NUKE 0.80 and below Details.asp SQL injection exploit.
Author:Diabolic Crab
Homepage:http://icis.digitalparadox.org/
File Size:4838
Last Modified:Jun 1 07:25:29 2005
MD5 Checksum:9627268b4eb3ead65174b58be8d8aaa2

 ///  File Name: kali.txt
Description:
Kali's tagboard allows for remote command execution.
Author:Am0s
File Size:350
Last Modified:Jun 1 07:23:13 2005
MD5 Checksum:32a500bb5ddcf5ac472ff6f7872782ee

 ///  File Name: ecart11.txt
Description:
E-Cart version 1.1 remote command execution exploit.
Homepage:http://www.soulblack.com.ar
File Size:5847
Last Modified:Jun 1 07:17:32 2005
MD5 Checksum:be8a03d268166a39733ced04c4fa8ecc

 ///  File Name: yawcam025.txt
Description:
Yawcam 0.2.5 suffers from a directory traversal flaw.
Author:Donato Ferrante
Homepage:http://www.autistici.org/fdonato
File Size:1637
Last Modified:Jun 1 07:13:30 2005
MD5 Checksum:4b6ba1d587cd5decbc08c35dcc47caa8

 ///  File Name: payproXSS.txt
Description:
PayProCart versions 3.0 and below suffer from multiple cross site scripting flaws.
Author:Lostmon
File Size:6179
Last Modified:Jun 1 07:07:26 2005
MD5 Checksum:2b7d888385285fea04ced5a8b037fd0b

 ///  File Name: pm.c
Description:
PMsoftware miniature HTTP server remote stack overflow exploit.
Author:c0d3r
Related File:ernwSA012005.txt
File Size:5958
Last Modified:Jun 1 07:04:36 2005
MD5 Checksum:e95923d40fe66f625729e686647344b3

 ///  File Name: netmailsharpro.txt
Description:
Netmailshar 4.0 (Build 15) directory traversal and user enumeration exploit.
Author:Dr_insane
Homepage:Http://members.lycos.co.uk/r34ct/
File Size:1644
Last Modified:Jun 1 07:03:29 2005
MD5 Checksum:71fa2e7f2137e5b922a5911ec4859d77

 ///  File Name: waraxe-2005-SA042.txt
Description:
Coppermine Photo Gallery 1.3.2 suffers from multiple SQL injection vulnerabilities.
Author:Janek Vind
Homepage:http://www.waraxe.us/advisory-42.html
File Size:6657
Last Modified:Jun 1 06:56:15 2005
MD5 Checksum:34757411d1a6ca3a3def690ad1ad6f9c

 ///  File Name: HOD-icmp-attacks-poc.c
Description:
A denial of service vulnerability exists that could allow an attacker to send a specially crafted Internet Control Message Protocol (ICMP) message to an affected system. An attacker who successfully exploited this vulnerability could cause the affected system to reset existing TCP connections, reduce the throughput in existing TCP connections, or consume large amounts of CPU and memory resources. This exploit affects various Cisco, AIX, and Windows versions.
Author:houseofdabus
File Size:12651
Related CVE(s):CAN-2004-0790, CAN-2004-0791, CAN-2004-1060
Last Modified:Jun 1 06:54:46 2005
MD5 Checksum:8df0f9c74acb8a8d29a58b43f64a062c

 ///  File Name: duportal2.txt
Description:
DUportal 3.1.2 suffers from numerous SQL injection flaws.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com/
File Size:15139
Last Modified:Jun 1 06:52:12 2005
MD5 Checksum:0bdb92d01dacd0f41a5d94fdd1089813