Section:  .. / 0505-exploits  /

Page 6 of 6
<< 1 2 3 4 5 6 >> Files 125 - 149 of 149
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: simplecam12.txt
Description:
SimpleCam 1.2 suffers from a directory traversal flaw.
Author:Donato Ferrante
Homepage:http://www.autistici.org/fdonato
File Size:1563
Last Modified:Aug 6 08:54:10 2005
MD5 Checksum:efa8b935cd345212fecb783cb0ced6f0

 ///  File Name: sitepanel2.txt
Description:
Sitepanel2 versions 2.6.1 and below suffer from cross site scripting, directory traversal, and various file manipulation flaws.
Author:James Bercegay
Homepage:http://www.gulftech.org/
File Size:3522
Last Modified:Jul 13 09:40:33 2005
MD5 Checksum:5c20c2f4bbbc378da6886db8981b7200

 ///  File Name: Skull-splitter_adv.txt
Description:
Skull-Splitter's Guestbook is susceptible to cross site scripting and html injection flaws.
Author:Morinex Eneco
Homepage:http://w00pie.nl
File Size:1617
Last Modified:Aug 14 07:18:26 2005
MD5 Checksum:dd753ddfc2dcca01e410a7ebd06bfaa5

 ///  File Name: SSExploit.c
Description:
Exploit for the COM structured storage vulnerability as described in MS05-012. Work on Win2k SP4, WinXP SP2, and Win2k3 SP0.
Author:Cesar Cerrudo
Homepage:http://www.argeniss.com
File Size:8067
Related CVE(s):CAN-2005-0047
Last Modified:Aug 15 01:12:16 2005
MD5 Checksum:f1c3fda65a4fd6c37c5c3622fa25e795

 ///  File Name: StorePortal2.63_sqlinj.txt
Description:
Store Portal 2.63 is vulnerable to SQL injection. Example exploit URL included in advisory.
Author:Diabolic Crab
Homepage:http://digitalparadox.org/
File Size:4066
Last Modified:May 7 16:14:58 2005
MD5 Checksum:d8a52a5b3ad9b0dccf64c6f771d81116

 ///  File Name: strong2boom.zip
Description:
Stronghold 2 versions 1.2 and below remote denial of service exploit.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:strong2boom.zip
File Size:10917
Last Modified:Aug 15 01:06:34 2005
MD5 Checksum:f22b165f8f3919853ec9586b605305a3

 ///  File Name: t3wmbof.zip
Description:
Terminator 3: War of the Machines versions 1.16 and below remote proof of concept exploit.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:t3wmbof.txt
File Size:11282
Last Modified:Aug 15 00:12:24 2005
MD5 Checksum:7bfd2e7cb654b805ff839da5d72d7a7f

 ///  File Name: tcptimestamps.c
Description:
TCP Timestamps remote denial of service exploit that affects multiple vendors.
Author:Daniel Hartmeier
File Size:7013
Last Modified:May 27 07:41:29 2005
MD5 Checksum:8e371b8093ba45b789087d0b47fd92e0

 ///  File Name: TOPo22.txt
Description:
TOPo 2.2 is susceptible to various cross site scripting attacks.
Author:Lostmon
File Size:4475
Last Modified:Aug 14 09:12:59 2005
MD5 Checksum:f9c07426f1c2805a2a97d9d5e20f98e1

 ///  File Name: ultimateCGI.txt
Description:
Ultimate CGI Guestbook Scripts MegaBook version 2.0 is vulnerable to multiple cross site scripting attacks.
Author:SpyHat
File Size:1046
Last Modified:Aug 6 08:58:50 2005
MD5 Checksum:0c207cc2fda0e47ab473627a76b54987

 ///  File Name: ultimatedisclose.txt
Description:
Ultimate Forum 1.0 is susceptible to a password disclosure flaw.
Author:basher13
File Size:2541
Last Modified:Aug 14 07:20:33 2005
MD5 Checksum:0af956729b0bc6c0ac4c2f7a34dc60a2

 ///  File Name: UltimatePHPBoard.txt
Description:
Ultimate PHP Board (UPB) versions 1.8 through 1.9.6 suffer from HTML and SQL injection flaws.
Author:Morinex
File Size:2091
Last Modified:Aug 7 09:19:53 2005
MD5 Checksum:6de7083474e0a548359b9581a793c32f

 ///  File Name: vcs100.txt
Description:
Video Cam Server version 1.0.0 is susceptible to a directory traversal attack.
Author:Donato Ferrante
Homepage:http://www.autistici.org/fdonato
File Size:2356
Last Modified:Jul 2 03:14:01 2005
MD5 Checksum:e0d80aceaf1d274cec82c04eab54612a

 ///  File Name: vmstat_p0c.c
Description:
procps 3.2.5 vmstat -p argument stack overflow exploit. Tested on Ubuntu Linux 2.6.8.1-3-386.
Author:nitrous
File Size:1297
Last Modified:May 27 07:30:34 2005
MD5 Checksum:97f914d45ac7844be55fc575b23b09ad

 ///  File Name: vuln-plugin.c
Description:
Simple demonstration of a stack overflow in GAIM 1.2.1.
Author:Ron
File Size:12782
Last Modified:Jul 8 10:08:41 2005
MD5 Checksum:65bc27790e38e40470158ce7d0de3788

 ///  File Name: webapp-config-05182005.txt
Description:
Gentoo webapp-config prior to v1.10-r14 insecure temp file creation advisory and local root exploit. Requires that the root user installs, upgrades, or deletes a Gentoo provided web application with the webapp-config tool. More information available here.
Author:Eric Romang
Homepage:http://www.zataz.net/
File Size:3523
Last Modified:May 23 00:03:30 2005
MD5 Checksum:5bfc5eee34fea8c7adaa88174a9466fd

 ///  File Name: wordpress15sql.txt
Description:
Wordpress versions 1.5 and below suffer from SQL injection and cross site scripting flaws.
Author:Thomas Waldegger
File Size:2855
Last Modified:Aug 14 09:14:34 2005
MD5 Checksum:861e1a416b2ffd14be3526bbc402f370

 ///  File Name: wordpressXSS.txt
Description:
Wordpress has a cross site scripting vulnerability.
Author:RB9
File Size:344
Last Modified:Jul 2 03:11:40 2005
MD5 Checksum:7af0d7f768f6283155fc0c3529cfa2ec

 ///  File Name: wowbbSQL.txt
Description:
wowBB versions 1.6, 1.61, and 1.62 suffer from a SQL injection flaw.
Author:Megasky
File Size:292
Last Modified:Aug 7 08:37:31 2005
MD5 Checksum:ab46e48cd2f6e4c6c167a1342072fdcd

 ///  File Name: x_aix5_bellmail.pl.txt
Description:
Exploit for the race condition vulnerability in /usr/bin/bellmail on AIX5.
Author:watercloud
Homepage:http://www.xfocus.org
File Size:6781
Last Modified:Aug 14 08:34:33 2005
MD5 Checksum:08479a3697ad750d4653272cdf3a33e0

 ///  File Name: xcartGold.txt
Description:
x-cart Gold version 4.0.8 suffer from many SQL injection and cross site scripting vulnerabilities.
Homepage:http://www.svt.nukleon.us
File Size:4019
Last Modified:Aug 15 01:15:01 2005
MD5 Checksum:6d567dd70e7d6f2aefe18b06f74d5b43

 ///  File Name: yappang231.txt
Description:
yappa-ng versions 2.3.1 and below suffer from cross site scripting and remote file inclusion vulnerabilities.
Author:James Bercegay
Homepage:http://www.gulftech.org/
File Size:3853
Last Modified:Aug 7 08:58:50 2005
MD5 Checksum:f2b7fb00b1212b40a1b12aee448065e0

 ///  File Name: ZeroBoardWorm.c
Description:
Worm source code that exploits a vulnerability in ZeroBoard, allowing arbitrary PHP code injection.
File Size:19046
Last Modified:May 27 06:48:40 2005
MD5 Checksum:8ed557ad19d75fccb2a487fb5e13c0c4

 ///  File Name: ZyxelIPHandling.txt
Description:
The Zyxel Prestige 650R-31 ADSL router is susceptible to a denial of service attack using fragmented packets.
Author:Federico Kirschbaum
Homepage:http://www.infobyte.com.ar
File Size:3471
Last Modified:Aug 14 22:13:23 2005
MD5 Checksum:3908f18ddb797b6b9d238410b44c6d2d