Section:  .. / 0507-exploits  /

Page 1 of 4
<< 1 2 3 4 >> Files 1 - 25 of 92
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0507-exploits.tgz
Description:
Packet Storm new exploits for July, 2005.
File Size:175523
Last Modified:Aug 5 08:02:35 2005
MD5 Checksum:b244db6b75485b65184830adfd1dfe38

 ///  File Name: solsockjack.c
Description:
Solaris has a bug in the use of SO_REUSEADDR in that the kernel favors any socket binding operation that is more specific than the general *.* wildcard bind(). Due to this, a malicious socket can bind to an already bound interface if a specific IP address is used. Exploit included.
Author:c0ntex
File Size:30428
Last Modified:Jul 7 10:54:21 2005
MD5 Checksum:7950a3e21801d1f24dc251082d058b05

 ///  File Name: icc_ex.c
Description:
Proof of concept exploit for the MS05-036 JPEG ICC overflow issue.
Author:snooq
Homepage:http://www.redpuffer.net/snooq/web/
File Size:21407
Last Modified:Jul 21 18:06:03 2005
MD5 Checksum:19d8fb962b8bb333e210626ba647e33c

 ///  File Name: icmp-tools.tgz
Description:
Various tools that demonstrate the use of the Internet Control Message Protocol (ICMP) to perform a variety of attacks against the Transmission Control Protocol (TCP). Inside this tarball lives icmp-mtu.tar.gz, icmp-quench.tar.gz, and icmp-reset.tar.gz.
Author:Fernando Gont
Homepage:http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html
Related File:draft-gont-tcpm-icmp-attacks-03.txt
File Size:17738
Last Modified:Jul 23 18:58:38 2005
MD5 Checksum:846c8bf7a9f947d3c0f2a46cc3be23d6

 ///  File Name: McAfeeIPS.txt
Description:
The McAfee Intrushield IPS Management Console has been found susceptible to html and javascript injection, privilege escalation, and unauthenticated report deletion.
Author:c0ntex
File Size:13620
Last Modified:Jul 7 15:44:39 2005
MD5 Checksum:0ef5c12f8f6e2b58401a866929272c3e

 ///  File Name: mu-imap4d_fsexp.c
Description:
GNU Mailutils imap4d version 0.6 remote format string exploit. Tested on Slackware Linux versions 9.0, 10.0, and 10.1.
Author:CoKi
Homepage:http://www.nosystem.com.ar
File Size:12953
Last Modified:Jul 28 09:07:09 2005
MD5 Checksum:da0de44e2242607117540ff5e260dca5

 ///  File Name: dragonfly.txt
Description:
DragonFly shopping cart allows for SQL injection attacks and price manipulation.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com/
File Size:12637
Last Modified:Jul 12 17:08:00 2005
MD5 Checksum:d482883fcd3ac68ccd4eefeee5f7e9f0

 ///  File Name: redslim-slimftpd.c
Description:
SlimFTPd versions 3.15 and 3.16 remote buffer overflow exploit.
Author:redsand
File Size:11418
Last Modified:Jul 28 07:32:14 2005
MD5 Checksum:6de66a6620ad884289395e9b9cb90a4f

 ///  File Name: phpAuctionMulti.txt
Description:
PhpAuction suffers from authentication bypass, SQL injection, cross site scripting, and file inclusion vulnerabilities. Detailed exploitation provided.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com
File Size:11012
Last Modified:Jul 7 16:20:17 2005
MD5 Checksum:3a154e672eaa1c81e91463c097028c41

 ///  File Name: phpwebsiteSQL.txt
Description:
Phpwebsite suffers from multiple SQL injection flaws and a directory traversal vulnerability. Detailed exploitation provided.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com
File Size:8350
Last Modified:Jul 7 15:30:36 2005
MD5 Checksum:fd4e70655b0f1ed00bcf494e9962aaaa

 ///  File Name: cartwizMulti.txt
Description:
CartWIZ suffers from multiple SQL injection and cross site scripting flaws. Detailed exploitation provided.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com
File Size:8116
Last Modified:Jul 7 16:23:03 2005
MD5 Checksum:d815f044cfff07011c7777abd29182e5

 ///  File Name: comersusMulti.txt
Description:
Comersus suffers from multiple SQL injection and cross site scripting flaws. Detailed exploitation provided.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com
File Size:7433
Last Modified:Jul 7 16:21:55 2005
MD5 Checksum:da6b190be7e83af6060807eebd927843

 ///  File Name: idm405.txt
Description:
Internet Download Manager input URL stack overflow exploit that affects versions 4.05 and below.
Author:c0d3r
Homepage:http://www.ihsteam.com/
File Size:6888
Last Modified:Jul 7 09:30:25 2005
MD5 Checksum:49a92c946b9d68852ee9164b0f29e840

 ///  File Name: advisory_112005.59.txt
Description:
Hardened-PHP Project Security Advisory - Cross site scripting, password hash disclosure, SQL injection, and information disclosure vulnerabilities exist in Contrexx versions below 1.0.5.
Author:Christopher Kunz
Homepage:http://www.hardened-php.net
File Size:6848
Last Modified:Jul 22 09:10:20 2005
MD5 Checksum:0e4cd2317cab25d9086f32108f57fedd

 ///  File Name: flsearch.pl.txt
Description:
FtpLocate versions 2.02 and below remote code execution exploit that makes use of unsanitized user input.
Author:newbug
File Size:6692
Last Modified:Jul 28 07:40:37 2005
MD5 Checksum:8e8657e11d048ae7e1b7d614d8a5e7f3

 ///  File Name: panzone.zip
Description:
Proof of concept exploit for a denial of service flaw in NetPanzer versions 0.8 and below.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org/
Related File:panzone.txt
File Size:6682
Last Modified:Jul 14 09:17:02 2005
MD5 Checksum:b9f043353a57d989eba2f591968caa26

 ///  File Name: qlite.html
Description:
qliteNews arbitrary database manipulation and cross site scripting proof of concept exploit.
Author:rgod
Homepage:http://www.rgod.altervista.org/
File Size:6501
Last Modified:Aug 5 07:40:00 2005
MD5 Checksum:2c8ef5b4e893b6077a239dae97667d55

 ///  File Name: btftp.txt
Description:
Nokia Affix btftp remote client exploit that affect versions below 3.2.0.
Author:Kevin Finisterre
File Size:6451
Last Modified:Jul 7 09:20:14 2005
MD5 Checksum:81d9123bb8534643aa65f2ebadceb739

 ///  File Name: eRoomVuln.txt
Description:
Documentum eRoom 6.x suffers from problematic cookie handling and code execution vulnerabilities.
Author:c0ntex
File Size:5558
Last Modified:Jul 7 16:18:11 2005
MD5 Checksum:9ad509c16d38a6589ebbcc6fd5a81779

 ///  File Name: simplicityRemote.txt
Description:
Simplicity OF Upload 1.3 allows for remote code execution and cross site scripting attacks.
Author:rgod
Homepage:http://rgod.altervista.org
File Size:5540
Last Modified:Jul 28 08:18:42 2005
MD5 Checksum:c1c29ac201c7889dd7f93fb2b306a1e1

 ///  File Name: phpbb2015dad.txt
Description:
phpBB 2.0.15 exploit that makes use of the flaw in viewtopic.php and retrieves all details related to the database.
Author:SecureD
File Size:5423
Last Modified:Jul 7 09:24:39 2005
MD5 Checksum:d4dd013f5b6ea90e76193341984a5446

 ///  File Name: xmlrpc.py.txt
Description:
Pear XML-RPC Library 1.3.0 remote PHP code execution exploit. Written in Python.
Author:k3rn3lp4nic
File Size:4893
Last Modified:Jul 13 09:00:54 2005
MD5 Checksum:b1aca5d1cd600fa463195b2ab7cc7458

 ///  File Name: pluggedBlog.txt
Description:
Plugged-Blog 0.4.8 suffers from multiple cross site scripting, SQL injection, and other flaws. Detailed exploitation provided.
Author:FalconDeOro
File Size:4757
Last Modified:Aug 5 07:45:31 2005
MD5 Checksum:561b5c650671ccdc4cc6e3e0fd4d5556

 ///  File Name: CORE-2005-0629.txt
Description:
Core Security Technologies Advisory ID: CORE-2005-0629 - A buffer overflow vulnerability was found in the status command of MailEnable version 1.54. Remote exploitation of this vulnerability could allow an attacker to execute arbitrary code with System privileges. The status command requires an authenticated session, so valid credentials are required. Proof of concept python exploit included.
Homepage:http://www.coresecurity.com/corelabs/
File Size:4680
Last Modified:Jul 14 07:48:05 2005
MD5 Checksum:dabde93718382dac2fdd57e545e7b6b5

 ///  File Name: phpsftpd.txt
Description:
PHPsFTPd suffers from an administrative password and login leak in versions 0.2 through 0.4.
Author:Steve
File Size:4626
Last Modified:Jul 14 08:23:01 2005
MD5 Checksum:bc0b7626ffec11e6e7191e456293fa2c