Section:  .. / 0612-exploits  /

Page 2 of 5
<< 1 2 3 4 5 >> Files 25 - 50 of 116
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: midiripoff.txt
Description:
Midicart is susceptible to multiple vulnerabilities, including price manipulation.
Author:iFX
File Size:3155
Last Modified:Dec 8 23:50:38 2006
MD5 Checksum:4e34b154b359a8013ad1a744e247a5d5

 ///  File Name: phpadsnew-rfi.txt
Description:
phpAdsNew version 2.0.4-p2 remote file inclusion exploit.
Author:Crackers_Child
File Size:3091
Last Modified:Dec 8 22:56:10 2006
MD5 Checksum:9f2b027720d12f1455a1cc144ce4c05e

 ///  File Name: ISAA-2006-007.txt
Description:
The BlueSocket web administration interface is vulnerable to a cross site scripting attack. Versions below 5.2 are susceptible.
Author:Jesus Olmos Gonzalez
File Size:3020
Last Modified:Dec 6 05:53:15 2006
MD5 Checksum:cde2ee3ca53a545cca5919eb8071d8df

 ///  File Name: kms1.py.txt
Description:
Kerio MailServer version 6.2.2 preauth remote denial of service exploit.
Author:Evgeny Legerov
File Size:2999
Last Modified:Dec 15 10:57:48 2006
MD5 Checksum:208c006d41e70ee157fb0122ff3b9a5d

 ///  File Name: ftpd-ldpreload.pl.txt
Description:
FTP server (GNU inetutils 1.4.2) remote root exploit.
Author:kingcope
File Size:2734
Last Modified:Dec 21 22:39:26 2006
MD5 Checksum:03ce0835a862b051c0be5bb8d1524075

 ///  File Name: raptor_oraextproc.sql.txt
Description:
This PL/SQL code exploits the Oracle extproc directory traversal bug to remotely execute arbitrary OS commands with the privileges of the DBMS user. All versions of Oracle 9i are susceptible. Oracle 10g versions prior to 10.1.0.3 are susceptible.
Author:Marco Ivaldi
File Size:2686
Related CVE(s):CVE-2004-1364
Last Modified:Dec 22 01:02:07 2006
MD5 Checksum:fbd3fbf823f6068de990e2bfdae52223

 ///  File Name: 3comftp_xpsp2.rb.txt
Description:
Proof of concept exploit for the 3Com TFTP Service version 2.0.1 that takes advantage of a buffer overflow. Binds a shell to tcp/4444.
Author:cthulhu
File Size:2617
Last Modified:Dec 6 04:16:06 2006
MD5 Checksum:abea61b64f932769223bedc334877a41

 ///  File Name: 06-alternC-095.txt
Description:
AlternC versions 0.9.5 and below suffer from remote code execution, filesystem access, and various other vulnerabilities.
Author:Vincent Audet Menard
Homepage:http://www.ground418.org/
File Size:2481
Last Modified:Dec 6 03:31:56 2006
MD5 Checksum:4359a2ed0c7fd3ae092fc73117f64891

 ///  File Name: raptor_orafile.sql.txt
Description:
Oracle 9i and 10g file system access via utl_file exploit.
Author:Marco Ivaldi
File Size:2470
Last Modified:Dec 22 01:03:26 2006
MD5 Checksum:56e606239e1ef343d372aa608fb5f43e

 ///  File Name: 3comtftp.txt
Description:
Exploit that demonstrates a long type buffer overflow in the 3Com TFTP Service version 2.0.1.
Author:Kurt Grutzmacher
File Size:2467
Last Modified:Dec 6 04:20:38 2006
MD5 Checksum:177b599d6729986373f3478d003d8e34

 ///  File Name: tnftpd.txt
Description:
The NetBSD ftpd and the tnftpd port suffer from a remote stack overrun, which can lead to a root compromise. The bug is in glob.c file.
Author:kcope
File Size:2337
Last Modified:Dec 6 04:47:06 2006
MD5 Checksum:c0093f72bdac682ff6b542cdc28a0483

 ///  File Name: wp205-xss.txt
Description:
WordPress versions 2.0.5 and below suffer from a cross site scripting flaw in templates.php.
Author:David Kierznowski
Homepage:http://michaeldaw.org/
File Size:2298
Last Modified:Dec 28 02:04:44 2006
MD5 Checksum:f39892f1c7b8f7061f54c4eec9f345c3

 ///  File Name: durian-302-exec.txt
Description:
Durian Web Application Server version 3.02 freeware for Win32 buffer overflow exploit.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:2102
Last Modified:Dec 29 16:24:20 2006
MD5 Checksum:5a7c86eaf6e251faf74f46874fecad5b

 ///  File Name: wget-PoC.pl
Description:
WGet version 1.10.2 and below suffer from an unchecked boundary condition. Proof of concept included.
Author:Federico L. Bossi Bonin
Homepage:http://www.globalst.com.ar
File Size:2099
Last Modified:Dec 22 00:47:07 2006
MD5 Checksum:2d1957252cecffa8bcc924f9383a3867

 ///  File Name: ashp20.txt
Description:
AnnonceScriptHP version 2.0 suffers from SQL injection and cross site scripting vulnerabilities.
Author:Mr_KaLiMaN
File Size:2050
Last Modified:Dec 11 16:57:17 2006
MD5 Checksum:52ade0b988deb4f7c140962bb93023ad

 ///  File Name: vg-onlinebookmarks-3-12-2006.txt
Description:
OnLine Bookmarks version 0.6.12 suffers from cross site scripting and SQL injection vulnerabilities.
Homepage:http://www.vigilon.com/
File Size:2034
Last Modified:Dec 6 06:17:06 2006
MD5 Checksum:94b22cf2b29e0833d0922ba383f27dff

 ///  File Name: tucows-rfi.txt
Description:
Tucows Client Code Suite versions 1.2.1015 and below remote file inclusion exploit.
Author:Dr Max Virus
File Size:2027
Last Modified:Dec 9 00:36:07 2006
MD5 Checksum:b8f9e61ed5f098493fa7105b77f1e6e8

 ///  File Name: Ksirc-PoC.c
Description:
KSirc version 1.3.12 PRIVMSG remote buffer overflow proof of concept exploit.
Author:Federico L. Bossi Bonin
Homepage:http://www.GlobalST.com.ar
File Size:1948
Last Modified:Dec 28 02:00:51 2006
MD5 Checksum:3306657ce3447358a9f075a7c232590d

 ///  File Name: vmware.html
Description:
VMWare version 5.5.1 buffer overflow exploit for WinXP Pro SP2 that executes calc.exe.
Author:NormandiaN
Homepage:http://www.grisapka.org/
File Size:1906
Last Modified:Dec 1 00:57:09 2006
MD5 Checksum:3f470f4f6916e2e5588630821dec061a

 ///  File Name: freeqboard-rfi.txt
Description:
freeqboard versions 1.1 and below suffer from a remote file inclusion vulnerability.
Author:Mr.3FReeT
File Size:1773
Last Modified:Dec 6 04:52:55 2006
MD5 Checksum:86092c3f800e7027ca553ddea3be2c78

 ///  File Name: timberwolf122-xss.txt
Description:
TimberWolf version 1.2.2 suffers from a cross site scripting vulnerability.
Author:CorryL
Homepage:http://www.x0n3-h4ck.org
File Size:1644
Last Modified:Dec 28 01:20:13 2006
MD5 Checksum:353384ce18dfe57d9323cc735b18249f

 ///  File Name: atftp.txt
Description:
AT-TFTP version 1.9 and below remote buffer overflow exploit that makes use of long filenames.
Author:Liu Qixu, acaro
File Size:1641
Last Modified:Dec 6 07:06:21 2006
MD5 Checksum:211c5300388fa1e0595f4ecf7b3ce368

 ///  File Name: kisgb-remote.txt
Description:
Keep It Simple Guest Book version 5.0.0 suffers from remote file inclusion vulnerabilities.
Author:0o_zeus_o0
Homepage:http://www.diosdelared.com
File Size:1631
Last Modified:Dec 28 00:39:35 2006
MD5 Checksum:ffca534a92ee430714123da60d9d94d4

 ///  File Name: phpevent-rfi.txt
Description:
PHP Event Calendar version 1.5.1 suffers from a remote file inclusion vulnerability in index.php.
Author:ThE-LoRd-Of-CrAcKiNg
File Size:1516
Last Modified:Dec 6 03:29:23 2006
MD5 Checksum:9fb7502e8825256c3b746681f4a74afb

 ///  File Name: inetmedia.txt
Description:
Multiple cross site scripting and SQL injection vulnerabilities were found in Inetmedia's web services cityinfo.pl and cityaz.de, which my be exploited by attackers to gain confidential information and/or modify the database.
Author:kahir, Filip Palian
File Size:1493
Last Modified:Dec 22 00:52:23 2006
MD5 Checksum:f8b84ae188e1e794c2f0e08dbb241966