Section:  .. / 0703-exploits  /

Page 4 of 8
<< 1 2 3 4 5 6 7 8 >> Files 75 - 100 of 185
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: joomlacom-rfi.txt
Description:
Joomla com_joomlaboard 1.1.x Branch suffers from multiple remote file inclusion vulnerabilities.
Author:Cold Zero
File Size:1901
Last Modified:Mar 27 04:20:41 2007
MD5 Checksum:9fdc68eca03a9629576a8b5093c01223

 ///  File Name: joomlamambo-rfi.txt
Description:
Joomla/Mambo component SWmenuFre version 4.0 suffers from a remote file inclusion vulnerability.
Author:Cold Zero
File Size:1893
Last Modified:Mar 24 02:03:06 2007
MD5 Checksum:352021f60edafc6c6ee37d882f550e1d

 ///  File Name: katalog-sql.txt
Description:
Katalog Plyt Audio versions 1.0 and below remote SQL injection exploit.
Author:Kacper
Homepage:http://www.rahim.webd.pl/
File Size:3060
Last Modified:Mar 20 04:35:10 2007
MD5 Checksum:385f51b972ef05e24c6e0df60e68b5a7

 ///  File Name: knorrede-sql.txt
Description:
Knorr.de suffers from SQL injection vulnerabilities that allow for login bypass.
Author:Sebastian Bauer
Homepage:http://blog.gjl-network.net/
File Size:4480
Last Modified:Mar 6 08:18:33 2007
MD5 Checksum:7749fe792a080d4e0732233834afef66

 ///  File Name: libero-xss.txt
Description:
The libero.it ISP web site is susceptible to more cross site scripting attacks.
Author:Rosario Valotta
File Size:3246
Last Modified:Mar 27 05:41:31 2007
MD5 Checksum:4d0637f6fef82874f64126e9e000fe08

 ///  File Name: linux-dccp.txt
Description:
The Linux kernel suffers from a DCCP memory disclosure vulnerability. Proof of concept exploit included. Kernel versions 2.6.20 and above are affected.
Author:Robert Swiecki
Homepage:http://www.swiecki.net/
File Size:3394
Last Modified:Mar 29 07:54:07 2007
MD5 Checksum:0a85b24758c65f57b208b459d9d1215a

 ///  File Name: linux-disclose-v2.txt
Description:
The Linux kernel suffers from a DCCP memory disclosure vulnerability. This is the second proof of concept exploit related to this vulnerability. Kernel versions 2.6.20 and above are affected.
Author:Robert Swiecki
Homepage:http://www.swiecki.net/
File Size:813
Last Modified:Mar 29 08:02:12 2007
MD5 Checksum:5a4c8586a8f76cfb8fd8494244694c0d

 ///  File Name: lms-rfi.txt
Description:
LMS versions 1.8.9 and below suffer from remote file inclusion vulnerabilities.
Author:Kacper
Homepage:http://www.rahim.webd.pl/
File Size:590
Last Modified:Mar 24 01:49:57 2007
MD5 Checksum:55339d467a2e5f2dba34d6df336e6569

 ///  File Name: maildisable-v4.pl.txt
Description:
Mail Enable Professional/Enterprise version 2.32 through 2.34 (Win32) remote exploit. Binds a shell to port 1337.
Author:mu-b
File Size:4188
Last Modified:Mar 6 08:35:57 2007
MD5 Checksum:a9920e0ee1961c4837e2ccd77f52e245

 ///  File Name: mephisto-xss.txt
Description:
Mephisto Blog is susceptible to a cross site scripting attack via the author's name field when adding a comment.
Author:Sergey Tikhonov
File Size:756
Last Modified:Mar 27 05:15:24 2007
MD5 Checksum:93eaba527fcee96f211cb3196da10c82

 ///  File Name: mercur-v1.txt
Description:
Mercur IMAPD exploit that makes use of several bugs in the NTLM implementation. It gives the attacker complete control over a memcpy to a stack variable and the outcome is a denial of service (crash).
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1965
Last Modified:Mar 21 04:07:46 2007
MD5 Checksum:87ed6a45532c6dd6285bbe5460e56edc

 ///  File Name: mercury401-remote.txt
Description:
Mercury Mail version 4.0.1 remote IMAP stack buffer overflow exploit that binds a shell to tcp port 4444.
Author:acaro
File Size:3719
Last Modified:Mar 27 05:17:19 2007
MD5 Checksum:49ee01220fe511e10666440c9d4945ad

 ///  File Name: mercurypown-v1.pl.txt
Description:
Proof of concept denial of service exploit for Mercury/32 version 4.01b IMAPD.
Author:mu-b
File Size:2072
Last Modified:Mar 9 01:12:37 2007
MD5 Checksum:865f160b544e2e843cddeb0978ede745

 ///  File Name: metaforum-upload.txt
Description:
MetaForum versions 0.513_beta and below remote file upload exploit.
Author:Gu1ll4um3r0m41n
File Size:4654
Last Modified:Mar 20 04:37:39 2007
MD5 Checksum:156de2b962ef2875914e77adf403bfb7

 ///  File Name: minerva-sql.txt
Description:
phpBB Minerva Mod versions 2.0.21 and below suffer from a SQL injection vulnerability.
Author:xoron
File Size:643
Last Modified:Mar 20 04:40:17 2007
MD5 Checksum:67a1de6e2e32a161f5f1d78458211804

 ///  File Name: modsec-bypass.txt
Description:
mod_security versions 2.1.0 and below suffer from a POST rules bypass vulnerability.
Author:Stefan Esser
Homepage:http://www.hardened-php.net/
File Size:2048
Last Modified:Mar 9 03:47:18 2007
MD5 Checksum:63bb020fd56ca91ddc3ceb090ff1e03f

 ///  File Name: MOPB-already.txt
Description:
Month of PHP Bugs - PHP versions 4.4.6 and below and versions 5.2.1 and below ext/gd already fixed resources usage exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:5447
Last Modified:Mar 21 04:22:38 2007
MD5 Checksum:bae3cbbd5ac3157734ec91fd835d09c1

 ///  File Name: MOPB-array.txt
Description:
Month of PHP Bugs - PHP versions 4.4.6 and below and versions 5.2.1 and below array_user_key_compare() ZVAL dtor local exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:2141
Last Modified:Mar 20 04:51:12 2007
MD5 Checksum:2b2f9a995cd86df7beef003693c26d99

 ///  File Name: MOPB-extfilter.txt
Description:
Month of PHP Bugs - PHP version 5.2.0 ext/filter space trimming buffer underflow exploit for Mac OSX.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:5689
Last Modified:Mar 20 04:47:23 2007
MD5 Checksum:2734e29c6a46f88cf87331885a1505bd

 ///  File Name: MOPB-fdf.txt
Description:
Month of PHP Bugs - PHP versions 5.2.0 and below ext/filter FDF post filter bypass exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:1874
Last Modified:Mar 20 04:46:08 2007
MD5 Checksum:7232a87f3e1275ce8ec773d3f141c2a5

 ///  File Name: MOPB-hash.txt
Description:
Month of PHP Bugs - PHP versions 5.2.1 and below hash_update_file() freed resource usage exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:4206
Last Modified:Mar 21 04:24:31 2007
MD5 Checksum:d99f6441ca1d1ec17ba6a4e6419f7266

 ///  File Name: MOPB-header.txt
Description:
Month of PHP Bugs - PHP version 5.2.0 header() space trimming buffer underflow exploit for Mac OSX.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:5720
Last Modified:Mar 20 04:52:05 2007
MD5 Checksum:020cb1bd1853cb779242b530d6ed5e88

 ///  File Name: MOPB-pecl.txt
Description:
Month of PHP Bugs - PHP 5.2.0 / PHP with PECL ZIP versions 1.8.3 and below zip:// URL wrapper buffer overflow exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:2087
Last Modified:Mar 20 04:45:03 2007
MD5 Checksum:468df0fbc65fafe91d72325e58cc6be4

 ///  File Name: MOPB-rejected.txt
Description:
Month of PHP Bugs - PHP version 5.2.0 and 5.2.1 rejected session ID double free exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:4985
Last Modified:Mar 20 04:48:20 2007
MD5 Checksum:fa807de95020d193a5171e7f2767ab3a

 ///  File Name: MOPB-session.txt
Description:
Month of PHP Bugs - PHP versions 5.2.1 and below session_regenerate_id() double free exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:4877
Last Modified:Mar 20 04:49:56 2007
MD5 Checksum:48e53dccc2178903d16399e0be0afbea