Section:  .. / 0601-exploits  /

Page 4 of 6
<< 1 2 3 4 5 6 >> Files 75 - 100 of 137
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: hsphereXSS.txt
Description:
H-Sphere versions 2.4.3 Patch 8 and below suffer from a cross site scripting vulnerability.
Author:M.Neset KABAKLI
Homepage:http://www.wakiza.com
File Size:1206
Last Modified:Jan 15 17:03:42 2006
MD5 Checksum:9bc330c668318d624534c154cf2552f5

 ///  File Name: FogBugzXSS.txt
Description:
FogBugz versions 4.029 and below suffer from a cross site scripting vulnerability.
Author:M.Neset KABAKLI
Homepage:http://www.wakiza.com
File Size:777
Last Modified:Jan 15 16:43:32 2006
MD5 Checksum:e9d36d56dd105938d908819d49e29d11

 ///  File Name: interspireXSS.txt
Description:
Interspire TrackPoint NX versions below 0.1 suffer from a cross site scripting vulnerability.
Author:M.Neset KABAKLI
Homepage:http://www.wakiza.com
File Size:780
Last Modified:Jan 15 16:42:51 2006
MD5 Checksum:6b167dc9b3a7d467b55dc68532d60a75

 ///  File Name: phpinclusion.c
Description:
Proof of concept file inclusion exploit for PHP scripts that suffer from this sort of vulnerability.
Author:fabio, b0x
Homepage:http://www.pcbsd.ro
File Size:11112
Last Modified:Jan 15 03:07:03 2006
MD5 Checksum:81ac2c038d4cfd6996b4782e5d1cc1f0

 ///  File Name: slsnif-ploit.pl.txt
Description:
slsnif aka Serial Line Sniffer version 0.4.4 local root exploit.
Author:Sintigan
Homepage:http://www.shellcoders.com/
File Size:1025
Last Modified:Jan 15 02:37:35 2006
MD5 Checksum:70982b19d549ce64b8429b76b7381f9a

 ///  File Name: EV0022.txt
Description:
MyPhPim version 01.05 is susceptible to cross site scripting and SQL injection vulnerabilities. Exploitation details provided.
Author:Aliaksandr Hartsuyeu
File Size:1201
Last Modified:Jan 15 02:35:55 2006
MD5 Checksum:b65c15eaae35191db1b602732629f8b7

 ///  File Name: eStara.c
Description:
eStara Softphone buffer overflow exploit that makes use of a vulnerability in the SIP stack processing. Versions 3.0.1.14 and 3.0.1.46 were verified vulnerable.
Author:Zwell
Homepage:http://www.donews.net/zwell
File Size:30925
Last Modified:Jan 12 02:05:37 2006
MD5 Checksum:a8e48d754d17cc984698828026578bb6

 ///  File Name: CiscoPhoneDos.pl.txt
Description:
Cisco IP Phone 7940 remote denial of service exploit that causes it to reboot.
Author:kokanin
File Size:748
Last Modified:Jan 11 07:22:42 2006
MD5 Checksum:70757991e3add734d943889b6c0a6d52

 ///  File Name: xmameOverflow-ruby.txt
Description:
xmame -lang local buffer overflow exploit.
Author:xwings
Homepage:http://www.mysec.org
Related File:Xmamebo.txt
File Size:1004
Last Modified:Jan 11 07:21:09 2006
MD5 Checksum:94f8bcab130a31fcb8644f274e463091

 ///  File Name: ironwallTraverse.txt
Description:
IronWall version 7.41 is susceptible to a classic directory traversal attack.
Author:hwclock
File Size:1479
Last Modified:Jan 11 07:18:42 2006
MD5 Checksum:479a75485b8bf209a4591e71760ef822

 ///  File Name: EXPL-A-2006-001.txt
Description:
exploitlabs.com Advisory 047 - AspTopSites is susceptible to SQL injection attacks. Details on exploitation provided.
Author:Donnie Werner
Homepage:http://exploitlabs.com
File Size:1791
Last Modified:Jan 11 07:11:06 2006
MD5 Checksum:f9c2e8e3609609e6f71aa5bf40246ae8

 ///  File Name: WMF-DoS.rar
Description:
Two denial of service exploits that make of newly discovered flaws in Microsoft Windows WMF handling. These flaws are different than those covers in MS06-001.
Homepage:http://www.securityelf.org/
Related File:mswGRE.txt
File Size:240
Last Modified:Jan 11 06:53:51 2006
MD5 Checksum:753e9e2d8132cb774c7c957d552f78aa

 ///  File Name: cijfer-mnxpl.pl.txt
Description:
Magic News Plus versions 1.0.3 and below remote administrative password changing exploit.
Author:cijfer
File Size:2586
Last Modified:Jan 10 06:19:06 2006
MD5 Checksum:666a953c3a41152b27c593aa367262b4

 ///  File Name: webwiz634.txt
Description:
Web Wiz Forums versions 6.34 and below are susceptible to a cross site scripting attacks.
Author:nukedx
Homepage:http://www.nukedx.com
File Size:931
Last Modified:Jan 10 06:17:03 2006
MD5 Checksum:45f5fd0ca729cb68cb356f7943500fc0

 ///  File Name: secunia-ADOdb.txt
Description:
Secunia Research has discovered two security issues in ADOdb, which can be exploited by malicious people to disclose system information, execute arbitrary SQL code, and potentially compromise a vulnerable system. Details provided. ADOdb versions 4.66 and 4.68 for PHP are affected.
Author:Andreas Sandblad
Homepage:http://www.secunia.com
File Size:5227
Last Modified:Jan 10 06:05:56 2006
MD5 Checksum:f7443f571366df08d500f307702c21ee

 ///  File Name: EV0021.txt
Description:
Venom Board version 1.22 is susceptible to SQL injection attacks. Exploitation details provided.
Author:Aliaksandr Hartsuyeu
File Size:1039
Last Modified:Jan 10 05:58:19 2006
MD5 Checksum:0595dd1c491f271032a218697aae24b9

 ///  File Name: rt-sa-2005-15.txt
Description:
BSD Securelevels can be circumvented at runtime. By mounting another filesystem, immutable files can be masked. Masking means placing an arbitrary file at the location of an immutable file, without changing the immutable file itself. Details on how this can be exploited are included.
Homepage:http://www.redteam-pentesting.de/
File Size:7233
Related CVE(s):CVE-2005-4351
Last Modified:Jan 10 05:49:52 2006
MD5 Checksum:7b446b5372c0e46bf0489f75da101c51

 ///  File Name: vbulletin352.txt
Description:
vBulletin version 3.5.2 is susceptible to cross site scripting attacks.
Author:Ejder, The_BeKiR, Liz0Zim, CyberLord
Homepage:http://Savsak.com/
File Size:944
Last Modified:Jan 10 05:18:23 2006
MD5 Checksum:a252ebafc6891c125991d75f192893f3

 ///  File Name: aimXSS.txt
Description:
Various America Online (AOL) Instant Messenger scripts are susceptible to cross site scripting attacks. Full details provided.
Author:Simo Ben youssef
Homepage:http://www.morx.org
File Size:3898
Last Modified:Jan 10 05:16:28 2006
MD5 Checksum:0cae6bfe595f539866fb1e2ad8801e0d

 ///  File Name: aolXSS.txt
Description:
Various America Online (AOL) scripts are susceptible to cross site scripting attacks. Full details provided.
Author:Simo Ben youssef
Homepage:http://www.morx.org
File Size:2814
Last Modified:Jan 10 05:15:50 2006
MD5 Checksum:7d3ea91b1319f5e39eac2a703642365b

 ///  File Name: EV0018.txt
Description:
427BB versions 2.2 and 2.2.1 are susceptible to cookie-based authentication bypass, SQL injection, and cross site scripting attacks. Exploitation details provided.
Author:Aliaksandr Hartsuyeu
File Size:1914
Last Modified:Jan 10 05:11:01 2006
MD5 Checksum:48c087b5e1986dea3c9e6141391d6172

 ///  File Name: phpnukePoolXSS.txt
Description:
The PHP-Nuke Pool and News module is susceptible to cross site scripting via IMG tags.
Author:Night_Warrior
File Size:562
Last Modified:Jan 10 05:09:34 2006
MD5 Checksum:140e5ef3749273864f7f2e73dc641093

 ///  File Name: xoopsXSS.txt
Description:
The Xoops Pool module is susceptible to cross site scripting via IMG tags.
Author:Night_Warrior
File Size:550
Last Modified:Jan 10 05:08:36 2006
MD5 Checksum:ad2930ae5923751a72a687241d03874c

 ///  File Name: orjinweb.txt
Description:
Orjinweb E-Commerce is susceptible to a remote file inclusion vulnerability. Example provided.
Author:serxwebun
File Size:124
Last Modified:Jan 10 05:05:13 2006
MD5 Checksum:ad3cadb27bf67fc8299e98126a89d86b

 ///  File Name: PHPNukeEV77.txt
Description:
PHPNuke EV 7.7 is susceptible to SQL injection attacks via the query variable in the search module.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:2100
Last Modified:Jan 9 19:29:07 2006
MD5 Checksum:7ca002b57ef50d700af013243ac2d80f