Section:  .. / 0507-exploits  /

Page 1 of 4
<< 1 2 3 4 >> Files 1 - 25 of 92
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: 0507-exploits.tgz
Description:
Packet Storm new exploits for July, 2005.
File Size:175523
Last Modified:Aug 5 08:02:35 2005
MD5 Checksum:b244db6b75485b65184830adfd1dfe38

 ///  File Name: 47slimftpd_bof.pl.txt
Description:
SlimFTPd 3.16 remote proof of concept exploit.
Author:Raphael Rigo
Related File:SlimFTPd316.txt
File Size:1999
Last Modified:Jul 23 18:19:02 2005
MD5 Checksum:2e7eb9c4b2ae73c39b60f185bec85026

 ///  File Name: AD20050720EN.txt
Description:
A vulnerability in PeanutHull versions 3.0 Beta 5 and below allows for local escalation to SYSTEM privileges.
Author:Sowhat
Homepage:http://secway.org/
File Size:1322
Last Modified:Jul 21 08:00:40 2005
MD5 Checksum:c26259328390f61b31dc4f15ea6c1c9a

 ///  File Name: advisory_112005.59.txt
Description:
Hardened-PHP Project Security Advisory - Cross site scripting, password hash disclosure, SQL injection, and information disclosure vulnerabilities exist in Contrexx versions below 1.0.5.
Author:Christopher Kunz
Homepage:http://www.hardened-php.net
File Size:6848
Last Modified:Jul 22 09:10:20 2005
MD5 Checksum:0e4cd2317cab25d9086f32108f57fedd

 ///  File Name: altn-mdaemon.txt
Description:
Multiple remote vulnerabilities exist in ALT-N MDaemon's imapd that include two denial of service vulnerabilities and a buffer overflow in the CREATE statement.
Author:kcope
File Size:1578
Last Modified:Jul 19 16:45:44 2005
MD5 Checksum:01134c83cdacabe9dc7b4bf0e10e48ee

 ///  File Name: apa-include.txt
Description:
Atomic Photo Album suffers from a remote file inclusion vulnerability in apa_phpinclude.inc.php.
Author:pc_labs
File Size:1070
Last Modified:Jul 28 07:30:17 2005
MD5 Checksum:a60c920601003162e0cfd71d47535e8a

 ///  File Name: aspjarSQL.txt
Description:
ASPJar is susceptible to a SQL injection attack via the password variable when logging in.
Author:arash setayeshi
File Size:546
Last Modified:Jul 7 10:02:05 2005
MD5 Checksum:216708d337ffbb73b349af3d44fdab02

 ///  File Name: atmailXSS.txt
Description:
@Mail 4.03 WebMail for Windows and 4.11 for Unix variants suffers from multiple cross site scripting flaws. Detailed exploitation provided.
Author:Lostmon
File Size:3067
Last Modified:Jul 28 19:01:12 2005
MD5 Checksum:3cd06324574d1aef55b883431ef25f49

 ///  File Name: beehiveVulns.txt
Description:
Beehive Forum is susceptible to cross site scripting, SQL injection, and path disclosure vulnerabilities.
Author:tgo
File Size:2052
Last Modified:Jul 28 07:41:52 2005
MD5 Checksum:bfd0c8a2c6531cd60da87cd3fb4944e6

 ///  File Name: blogtorrent092.txt
Description:
BlogTorrent versions 0.92 and below allow for direct access to the file storing users' password hashes and logins.
Author:LazyCrs, pjphem
File Size:1624
Last Modified:Jul 12 16:48:36 2005
MD5 Checksum:4da758b9fa72d9db2e2536418981f646

 ///  File Name: bmforumXSS.txt
Description:
BMForum Datium! 3.0 RC1-4, Plus! 3.0 RC1-4, Plus! 2.6.1, and PlusMX 3.0.0.5 all suffer from multiple cross site scripting flaws.
Author:Lostmon
File Size:2547
Last Modified:Jul 28 08:56:04 2005
MD5 Checksum:ea70bf5ccd6f398a6c4cdb84fdca4c28

 ///  File Name: btftp.txt
Description:
Nokia Affix btftp remote client exploit that affect versions below 3.2.0.
Author:Kevin Finisterre
File Size:6451
Last Modified:Jul 7 09:20:14 2005
MD5 Checksum:81d9123bb8534643aa65f2ebadceb739

 ///  File Name: BusMail_SMTPDOS.pl.txt
Description:
A buffer overflow in BusinessMail email server system 4.60.00 allows for a denial of service attack. Proof of concept exploit included.
Author:Reed Arvin
Homepage:http://reedarvin.thearvins.com/
File Size:1626
Last Modified:Aug 5 08:01:34 2005
MD5 Checksum:f3fa06fa76a7d8c2d9706b6e4b130403

 ///  File Name: c050503-001.txt
Description:
Corsaire Security Advisory - The SAP Internet Graphics Server versions below 6.40 Patch 11 are susceptible to a directory traversal attack.
Author:Martin O'Neal
Homepage:http://www.corsaire.com
File Size:3661
Related CVE(s):CAN-2005-1691
Last Modified:Jul 28 07:44:26 2005
MD5 Checksum:c57f7857ee66e0891ff0c3c753f36c95

 ///  File Name: cartwizMulti.txt
Description:
CartWIZ suffers from multiple SQL injection and cross site scripting flaws. Detailed exploitation provided.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com
File Size:8116
Last Modified:Jul 7 16:23:03 2005
MD5 Checksum:d815f044cfff07011c7777abd29182e5

 ///  File Name: cartWIZxss.txt
Description:
CartWIZ suffers from a cross site scripting vulnerability.
Author:Zinho
Homepage:http://www.hackerscenter.com/
File Size:468
Last Modified:Jul 28 08:20:15 2005
MD5 Checksum:641fccc90e9b9e36e4f04c678a73a290

 ///  File Name: cleverNotSo.txt
Description:
Clever Copy suffers from multiple cross site scripting and path disclosure flaws. Versions 2.0 and 2.0a are affected.
Author:Lostmon
File Size:3097
Last Modified:Jul 28 08:57:30 2005
MD5 Checksum:7e31b64773a60d4db45f35bab4fa8e73

 ///  File Name: cleverXSS.txt
Description:
Clever copy versions 2.0 and 2.0a suffer from a cross site scripting flaw in calendar.php.
Author:Lostmon
File Size:1581
Last Modified:Jul 15 18:27:02 2005
MD5 Checksum:9b71a40636684cfd2a1a5a36db8be71d

 ///  File Name: CMSimpleXSS.txt
Description:
CMSimple versions 2.4 and below are susceptible to cross site scripting attacks. Exploitation details provided.
Author:Lostmon
File Size:2438
Last Modified:Jul 21 18:08:02 2005
MD5 Checksum:d9db787f4ba0a912fd6df82362a74ed5

 ///  File Name: comersusMulti.txt
Description:
Comersus suffers from multiple SQL injection and cross site scripting flaws. Detailed exploitation provided.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com
File Size:7433
Last Modified:Jul 7 16:21:55 2005
MD5 Checksum:da6b190be7e83af6060807eebd927843

 ///  File Name: CORE-2005-0629.txt
Description:
Core Security Technologies Advisory ID: CORE-2005-0629 - A buffer overflow vulnerability was found in the status command of MailEnable version 1.54. Remote exploitation of this vulnerability could allow an attacker to execute arbitrary code with System privileges. The status command requires an authenticated session, so valid credentials are required. Proof of concept python exploit included.
Homepage:http://www.coresecurity.com/corelabs/
File Size:4680
Last Modified:Jul 14 07:48:05 2005
MD5 Checksum:dabde93718382dac2fdd57e545e7b6b5

 ///  File Name: DMA-2005-0712b.txt
Description:
Nokia Affix Bluetooth btsrv/btobex makes poor use of system() allowing for remote command execution as root.
Author:Kevin Finisterre
File Size:2895
Last Modified:Jul 13 08:39:54 2005
MD5 Checksum:b67ea83126035bcc43724c4785e998d3

 ///  File Name: dosPlanet.txt
Description:
PlanetFileServer version 2.0.1.3 is susceptible to a denial of service attack that causes the server to crash. Exploit provided.
Author:fRoGGz, SecuBox Labs
File Size:2633
Last Modified:Jul 7 09:57:11 2005
MD5 Checksum:266810817f0afeceb334e20eb179f510

 ///  File Name: dragonfly.txt
Description:
DragonFly shopping cart allows for SQL injection attacks and price manipulation.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com/
File Size:12637
Last Modified:Jul 12 17:08:00 2005
MD5 Checksum:d482883fcd3ac68ccd4eefeee5f7e9f0

 ///  File Name: druppy461.pl.txt
Description:
Exploit that makes use of a PHP injection vulnerability in Drupal.
Author:dab
File Size:4145
Last Modified:Jul 7 10:08:59 2005
MD5 Checksum:81951daa3052f541a863856b7b3dc803