Section:  .. / 0607-exploits  /

Page 2 of 7
<< 1 2 3 4 5 6 7 >> Files 25 - 50 of 170
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: calendar157.txt
Description:
Calendar Module versions 1.5.7 and below suffer from remote file inclusion vulnerabilities.
Author:Matdhule
File Size:1502
Last Modified:Jul 19 07:38:13 2006
MD5 Checksum:212ffba628991c38009d3a6feb801514

 ///  File Name: chameleonLE.txt
Description:
Chameleon LE versions 1.203 and below suffer from a classic directory traversal flaw.
Author:kicktd
File Size:1520
Last Modified:Jul 24 06:37:59 2006
MD5 Checksum:02d2d0c9299756fa1d36feaf624f1251

 ///  File Name: cheesebof.zip
Description:
Proof of concept exploit for Cheese Tracker versions 0.9.9 and below which suffer from a buffer overflow vulnerability in Loader_XM::load_instrument_internal.
Author:Luigi Auriemma
Homepage:http://aluigi.org
Related File:cheesebof.txt
File Size:4303
Last Modified:Jul 26 09:10:00 2006
MD5 Checksum:e15e2f950e9ce95e2ed84ca923cf1053

 ///  File Name: chessInclude.txt
Description:
PrinceClan Chess Mambo Com versions 0.8 and below suffer from a remote file inclusion flaw.
Author:Tr_ZiNDaN
Homepage:http://www.hack-ezine.org/
File Size:292
Last Modified:Aug 3 06:02:00 2006
MD5 Checksum:ad0f4e40857b67ad87c1333fe88ee03e

 ///  File Name: colophon.txt
Description:
Colophon versions 1.2 and below suffer from a remote file inclusion vulnerability.
Author:Drago84
File Size:575
Last Modified:Aug 3 07:39:56 2006
MD5 Checksum:96deb470d0aaf6deb2b335336276253e

 ///  File Name: coppermine122.txt
Description:
Coppermine Photo Gallery version 1.2.2b-Nuke suffers from remote file inclusion vulnerabilities.
Author:A-S-T TEAM
Homepage:http://www.lezr.com
File Size:1333
Last Modified:Aug 3 07:38:47 2006
MD5 Checksum:8fe9b4110d65a2d11c2046ca6c29b897

 ///  File Name: CS-MARS_jboss-exploit.txt
Description:
Cisco/Protego CS-MARS remote command execution and system compromise exploit that makes use of an insecure JBoss installation in CS-MARS versions below 4.2.1.
Author:Jon Hart
Related File:cisco-sa-20060719-mars.txt
File Size:6463
Last Modified:Jul 24 06:06:19 2006
MD5 Checksum:7edecad5a2bd49bd8c54fdf02e3676b1

 ///  File Name: deluxeBB.txt
Description:
DeluxeBB versions 1.07 and below suffer from multiple vulnerabilities including SQL injection and cross site scripting flaws.
Author:Jessica Hope, Th3 M0ths
File Size:5350
Last Modified:Jul 20 11:01:53 2006
MD5 Checksum:c0d91ea3736b6d2fe1528264cab755c1

 ///  File Name: devilzclan.txt
Description:
deV!Lz Clan Portal remote SQL injection exploit for versions 1.34 and below.
Author:x128
File Size:3624
Last Modified:Jul 2 10:29:49 2006
MD5 Checksum:2abf96402c0143f352b3cd72233aaa7f

 ///  File Name: dieselJoke.txt
Description:
Diesel Joke Site is susceptible to SQL injection attacks.
Author:black-code
File Size:1228
Last Modified:Jul 2 11:51:55 2006
MD5 Checksum:ca08c8dcb3a292d234deb80d1bf130e6

 ///  File Name: drjr7.txt
Description:
Dr.Jr7 Gallery version 3.2 RC1 suffers from a remote file inclusion flaw.
Author:R0t-KeY
File Size:175
Last Modified:Aug 3 06:51:44 2006
MD5 Checksum:54038ad3e8cde6c1d18cda0a99ca6380

 ///  File Name: eIQ-ESA.txt
Description:
Remote exploit for the Syslog server by eIQnetworks that has a vulnerability when processing long strings transmitted to its TCP port.
Author:kf
Homepage:http://www.digitalmunition.com/
Related File:ZDI-06-023.txt
File Size:4336
Related CVE(s):CVE-2006-3838
Last Modified:Jul 28 05:14:54 2006
MD5 Checksum:653a1bb8051ce1b14857399b0dbbb5bd

 ///  File Name: eIQ-LM-1.txt
Description:
This Metasploit module exploits the buffer overflow found in the LICMGR_ADDLICENSE Field of EIQ networks network analyzer. This module exploits buffers of 494 bytes in size. This module should work on all EIQ branded analyzers. Exploitation assistance from KF.
Author:ri0t
File Size:2403
Last Modified:Jul 28 05:08:16 2006
MD5 Checksum:322367dffe353d69a331c65b0223c358

 ///  File Name: eIQ-LM-2.txt
Description:
This Metasploit module exploits the buffer overflow found in the LICMGR_ADDLICENSE Field of EIQ networks network analyzer. This module exploits buffers of 1262 bytes in size. This module should work on all rebranded eiq analyzers. Exploitation assistance from KF of digital munition.
Author:ri0t
File Size:2435
Last Modified:Jul 28 05:09:34 2006
MD5 Checksum:ddeca744de09b27c3a7b8b0c0df91427

 ///  File Name: eIQ-LM-3.txt
Description:
Remote exploit for the buffer overflow found in the LICMGR_ADDLICENSE Field of EIQ networks network analyzer.
Author:kf
Homepage:http://www.digitalmunition.com/
Related File:ZDI-06-024.txt
File Size:3806
Related CVE(s):CVE-2006-3838
Last Modified:Jul 28 05:12:03 2006
MD5 Checksum:b8686bb21a24ef8b23d48ea2992c0d2a

 ///  File Name: ej3-exec.txt
Description:
EJ3 TOPO version 2.2 remote command execution exploit.
Author:Hessam-x
File Size:2359
Last Modified:Jul 12 11:59:00 2006
MD5 Checksum:4396615047d47fa0054512c7f67aa81e

 ///  File Name: ERNW-02-2006.txt
Description:
The sipXtapi library from sip foundry contains a buffer overflow when parsing the CSeq field. This flaw can be used by an attacker to gain control over EIP and execute arbitrary code.
Author:Michael Thumann
Homepage:http://www.ernw.de/
File Size:2448
Last Modified:Jul 12 10:23:54 2006
MD5 Checksum:c010346dac61c34e1e335b3013a60a2f

 ///  File Name: etomiteCMS-061-SQL.txt
Description:
Etomite CMS versions 0.6.1 and below 'username' SQL injection and administrative credential disclosure exploit.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:7566
Last Modified:Jul 28 05:04:25 2006
MD5 Checksum:f18fa61d46a419eabaf89101a6f58998

 ///  File Name: etomiteCMS-061.txt
Description:
Etomite CMS versions 0.6.1 and below remote command execution exploit making use of rfiles.php.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:9447
Last Modified:Jul 28 03:32:21 2006
MD5 Checksum:925bd46d64d6aa658bff0d26783d6506

 ///  File Name: Excel-Hlink_Exploit_Fr.cpp
Description:
Microsoft Excel 2000 and 2003 exploit for WinXP SP2 French. Microsoft Excel is prone to a remote code execution issue which may be triggered when a malformed Excel document is opened. The issue is due to an error in Excel while handling malformed URL strings.
Author:NSRocket
File Size:30319
Last Modified:Jul 9 13:57:31 2006
MD5 Checksum:65fa59a59588a24ebca203d9d567cfd7

 ///  File Name: extcalendar.txt
Description:
ExtCalendar versions 2 and below suffer from a remote file inclusion vulnerability.
Author:OLiBekaS
Homepage:http://bekas.6te.net/
File Size:1358
Last Modified:Jul 9 14:50:57 2006
MD5 Checksum:5d6b2937c140e76be19f390a2f6f3e60

 ///  File Name: farsinews.txt
Description:
Farsinews version 3.0BETA1 is susceptible to local file inclusion flaw.
Author:armin390
File Size:1055
Last Modified:Jul 12 10:57:14 2006
MD5 Checksum:ec008734aaec42930751351d083fe259

 ///  File Name: filecopa101.txt
Description:
Remote buffer overflow exploit for FileCOPA FTP server versions 1.01 and below that spawns a shell on tcp/4444.
Author:acaro
File Size:2657
Last Modified:Jul 24 09:06:47 2006
MD5 Checksum:400270e50448055136da6dddcc792892

 ///  File Name: finjanPass.txt
Description:
The Finjan Appliance version 5100/8100 NG suffers from a clear text password exposure issue when creating a backup file.
Author:finde_schwachstelle
File Size:1033
Last Modified:Jul 12 11:14:43 2006
MD5 Checksum:7510c54ad6d7c1e0046d3b5ab08203f7

 ///  File Name: flatnuke-2.5.7_xpl.txt
Description:
Flatnuke 2.5.7 arbitrary file upload and remote code execution exploit.
Author:rgod
Homepage:http://rgod.altervista.org
File Size:870
Last Modified:Jul 14 02:18:28 2006
MD5 Checksum:3d4b720de2f93c3c8fb1d732ecb223c2