Section:  .. / 0504-exploits  /

Page 5 of 6
<< 1 2 3 4 5 6 >> Files 100 - 125 of 138
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: phpBBkbmod.txt
Description:
The phpBB Knowledge Base MOD has a sql injection vulnerability that enables a remote attacker to gain more information about the database.
Author:[R], deluxe89
File Size:1699
Last Modified:May 29 23:03:58 2005
MD5 Checksum:031ec699cc678c75503971e0fce67ca1

 ///  File Name: vixie_crontab_readfiles-exploit_and..>
Description:
Vixie crontab allows reading other user's crontabs. Tested on FC3 with vixie-cron-4.1-24_FC3.
Author:Karol Wiêsek
File Size:1675
Related OSVDB(s):15352
Last Modified:Apr 17 20:41:18 2005
MD5 Checksum:06354dd4c33cfef8fa979d0c4b5b4515

 ///  File Name: adz_serendipity.pl
Description:
Serendipity 0.8beta4 beta.php SQL injection exploit.
Author:kre0n
Homepage:http://adz.void.ru
Related File:serendipity.txt
File Size:1656
Last Modified:Apr 19 22:13:26 2005
MD5 Checksum:3fb91f9270b546c0a65143f61330f813

 ///  File Name: netmailsharpro.txt
Description:
Netmailshar 4.0 (Build 15) directory traversal and user enumeration exploit.
Author:Dr_insane
Homepage:Http://members.lycos.co.uk/r34ct/
File Size:1644
Last Modified:Jun 1 07:03:29 2005
MD5 Checksum:71fa2e7f2137e5b922a5911ec4859d77

 ///  File Name: yawcam025.txt
Description:
Yawcam 0.2.5 suffers from a directory traversal flaw.
Author:Donato Ferrante
Homepage:http://www.autistici.org/fdonato
File Size:1637
Last Modified:Jun 1 07:13:30 2005
MD5 Checksum:4b6ba1d587cd5decbc08c35dcc47caa8

 ///  File Name: KMiNT21.txt
Description:
A buffer overflow exists in KMiNT21 Software Golden FTP Server Pro version 2.52.
Author:Reed Arvin
Homepage:http://reedarvin.thearvins.com
File Size:1625
Last Modified:Jun 23 10:38:44 2005
MD5 Checksum:bf3a9374bdef6708f95745e2dd16bd8f

 ///  File Name: getdataBack.c
Description:
GetDataBack for NTFS version 2.31 local exploit that discloses license information.
Author:Kozan, ATmaCA
Homepage:http://www.netmagister.com
File Size:1579
Last Modified:Apr 17 19:49:36 2005
MD5 Checksum:44c6109cfaefb3dea5ad8dc0ebc97505

 ///  File Name: phpMyVisites.txt
Description:
phpMyVisites 1.3 is susceptible to a local file retrieval vulnerability.
Author:Max Cerny
File Size:1568
Last Modified:Jun 21 08:51:08 2005
MD5 Checksum:054f4ad41c3652dd4a004c0c77bf1bfb

 ///  File Name: siteEnable.txt
Description:
SiteEnable CMS is susceptible to multiple cross site scripting and SQL injection vulnerabilities.
Author:Zinho
Homepage:http://www.hackerscenter.com
File Size:1519
Last Modified:Apr 17 09:16:40 2005
MD5 Checksum:97beb666617ffd9816e2e10933cfeb29

 ///  File Name: rpc3telnet.txt
Description:
RPC-3 Telnet Host version 3.05 that is used in power supplies is susceptible to a login bypass flaw.
Author:Flare
File Size:1511
Last Modified:Apr 14 08:41:27 2005
MD5 Checksum:442753a019c99d63a9dac3ed72112cb3

 ///  File Name: nokia_mms_gateway_vuln.txt
Description:
Nokia MMS "Terminal Gateway" software is vulnerable to a login-bypass issue where attackers can gain access to MMSs as long as they know the phone number to which the MMS was originally sent. Exploit URLs included in advisory.
Author:miraclemaker_gsm
File Size:1497
Last Modified:Apr 17 21:30:58 2005
MD5 Checksum:f819d25aec2f7facb4307ba1dee3c29f

 ///  File Name: ecomSQL.txt
Description:
Ecommerce-Carts EcommPro versions 3 and below suffer from a SQL injection attack that allows for login bypass.
Author:c0d3r
File Size:1357
Last Modified:Jun 1 06:36:14 2005
MD5 Checksum:a10ac8b592d849b5729cfd162548cb97

 ///  File Name: aeon02a.pl.txt
Description:
Local perl exploit for Aeon versions 0.2a and below.
Author:lammat
Homepage:http://grpower.ath.cx
Related File:aeon02a.txt
File Size:1170
Last Modified:Apr 17 20:04:26 2005
MD5 Checksum:74f7f5e72fc6133f3b187a2999f03aed

 ///  File Name: sash.c
Description:
Local proof of concept exploit for a buffer overflow in sash 3.7.
Author:lammat
Homepage:http://grpower.ath.cx
File Size:1122
Last Modified:Apr 18 08:09:11 2005
MD5 Checksum:a55fd693486c254b74d143e95ae50830

 ///  File Name: jportal231.txt
Description:
JPortal is susceptible to SQL injection attacks that allows for administrative password retrieval.
Author:Marcin Krupowicz
File Size:1119
Last Modified:Apr 18 10:21:04 2005
MD5 Checksum:848909aa48710766596ba7a78739143f

 ///  File Name: koobi-cms423.txt
Description:
koobi-cms 4.2.3 is susceptible to SQL injection attacks.
Homepage:http://www.security-tmp.net.ru
File Size:1100
Last Modified:Jun 24 09:10:22 2005
MD5 Checksum:2d282b41826fd8de2c6834b8475f3ddd

 ///  File Name: AzDGDatingPlatinum.txt
Description:
AzDGDatingPlatinum 1.1.0 is susceptible to SQL injection and cross site scripting vulnerabilities.
Author:kre0n
Homepage:http://adz.void.ru/
File Size:1088
Last Modified:Apr 18 08:15:09 2005
MD5 Checksum:9cc2b0768aab8efc8124cf74e13c3675

 ///  File Name: 23laeon.c.txt
Description:
Local exploit for Aeon versions 0.2a and below.
Author:patr0n
Homepage:http://security-tmp.h14.ru
Related File:aeon02a.txt
File Size:1028
Last Modified:Apr 17 19:32:05 2005
MD5 Checksum:d7ff4644518aad0667dee6bae5a327ae

 ///  File Name: maxthon_arbitrary_read-write.html.t..>
Description:
Maxthon arbitrary-file read/write exploit example.
Author:Aviv Raff
Homepage:http://www.raffon.net/advisories/maxthon/nosecidpoc.html
Related File:maxthon_mulvulns.txt
File Size:980
Last Modified:Apr 17 22:19:07 2005
MD5 Checksum:1fdbca010994cb0c6184e491b57ca2bf

 ///  File Name: ocean12SQL.txt
Description:
Ocean12 Mailing List Manager PRO 1.06 suffers from SQL injection flaws.
Author:Zinho
Homepage:http://www.hackerscenter.com
File Size:937
Last Modified:Jun 26 09:12:06 2005
MD5 Checksum:a21e8f9b4869f8de1d2775a8b619fbde

 ///  File Name: miranda_popupplus_overflow.txt
Description:
Miranda Instant Messenger with the PopUp Plus plugin is vulnerable to a simple, remotely executable buffer-overflow. Sending around 530 characters in an instant message will result in EIP getting overwritten. Version 2.0.3.8 is tested vulnerable, other versions may also be affected.
Author:m0fo
File Size:928
Last Modified:Apr 17 20:55:44 2005
MD5 Checksum:e373ec5a18e7c031ac7934b84675db30

 ///  File Name: woltlabXSS231.txt
Description:
Woltlab Burning Board versions 2.3.1 and below suffer from cross site scripting vulnerabilities.
Homepage:http://www.security-project.org
File Size:911
Last Modified:Jun 1 07:35:53 2005
MD5 Checksum:48a7d28fddc0ff02c4141c63591cc12e

 ///  File Name: phpbb2013SQL.txt
Description:
The downloads.php mod in phpBB versions 2.0.13 and below is susceptible to SQL injection attacks.
Author:[R]
File Size:904
Last Modified:Apr 17 08:59:14 2005
MD5 Checksum:6423be9be39482644bcdf5b33479dcd1

 ///  File Name: ms05-019.txt
Description:
using net::packet allows an attacker to take advantage of the MS05-019 vulnerability allowing remote command execution and denial of service.
Author:Gomor
Homepage:http://www.gomor.org
File Size:783
Last Modified:Jun 1 08:01:24 2005
MD5 Checksum:99feb8e6ee4c65f6fcdd410d777d08fd

 ///  File Name: predebug1.c
Description:
Example predebug code execution exploit, demonstrating how programmers being loaded into debuggers can attack the machine running the debugger. Example showing simple command execution.
Author:brett.moore
Homepage:http://www.security-assessment.com
Related File:PreDebug.pdf
File Size:717
Last Modified:Apr 20 23:19:49 2005
MD5 Checksum:325726bc63cc5a8f626fa768b126b5c3