Section:  .. / 0703-exploits  /

Page 5 of 8
<< 1 2 3 4 5 6 7 8 >> Files 100 - 125 of 185
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: MOPB-sessiondecode.txt
Description:
Month of PHP Bugs - PHP version 4.4.5 and 4.4.6 session_decode() double free proof of concept exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:1667
Last Modified:Mar 29 08:03:23 2007
MD5 Checksum:ac64d9748ea8b560e47f968fba2f7558

 ///  File Name: MOPB-sessiondeser.txt
Description:
Month of PHP Bugs - PHP versions below 4.4.5 and below 5.2.1 _SESSION deserialization overwrite exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:3867
Last Modified:Mar 27 04:53:09 2007
MD5 Checksum:83f386771362447f59bffa931f457a60

 ///  File Name: MOPB-sessionunset.txt
Description:
Month of PHP Bugs - PHP versions below 4.4.5 and below 5.2.1 _SESSION unset() local exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:1994
Last Modified:Mar 27 04:52:06 2007
MD5 Checksum:d6f54b24b651fbafff73fd4feca2ca0d

 ///  File Name: MOPB-substr.txt
Description:
Month of PHP Bugs - PHP versions 5.2.1 and below substr_compare() information leak exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:2251
Last Modified:Mar 20 04:43:44 2007
MD5 Checksum:b2efdaa1b725567a0f643cf70c74cd32

 ///  File Name: MOPB-unserialize.txt
Description:
Month of PHP Bugs - PHP version 5.2.1 unserialize() local information leak exploit.
Author:Stefan Esser
Homepage:http://hardened-php.net/
File Size:1724
Last Modified:Mar 24 02:05:16 2007
MD5 Checksum:17414e2d67bbaf7686613dfedae3de6c

 ///  File Name: mplayer-overflow.txt
Description:
MPlayer version 1.0rc1 suffers from a buffer overflow that can be exploited with a maliciously crafted video file.
Author:Moritz Jodeit
File Size:1681
Last Modified:Mar 6 06:25:03 2007
MD5 Checksum:35a80921e5becfbcc7d8bc5cfb21d662

 ///  File Name: ms07-009-sploit.txt
Description:
Microsoft Internet Explorer exploit that takes advantage of a double free error in the msadol5.dll NextRecordset() function.
File Size:4480
Last Modified:Mar 27 05:21:11 2007
MD5 Checksum:84f9cc23a2c060979fbcfd34c494639c

 ///  File Name: mybb-change.txt
Description:
MyBB suffers from a change password vulnerability.
Author:HACKERS PAL
Homepage:http://www.soqor.net/
File Size:1456
Last Modified:Apr 2 23:47:07 2007
MD5 Checksum:5bfaff25882035091a22070b75e179e3

 ///  File Name: navicopa-201.txt
Description:
This Metasploit module exploits a stack overflow in the NaviCopa HTTP server 2.01 (release version 6th October 2006 or earlier). It is not the same vulnerability as the one described in BID 20250.
Author:skillTube
Homepage:http://www.skilltube.com/
File Size:3980
Last Modified:Mar 29 07:59:38 2007
MD5 Checksum:9af13150313142d7bbfee995b5be0c75

 ///  File Name: netrekfs.zip
Description:
Proof of concept exploit for Netrek versions 2.12.0 and below which suffer from a format string vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:netrekfs.txt
File Size:14409
Last Modified:Mar 8 23:26:41 2007
MD5 Checksum:7d0fda35161f28a0a988a3bae5206b7a

 ///  File Name: netvios-sql.txt
Description:
NetVios Portal suffers from a remote SQL injection vulnerability in page.asp.
Author:parad0x
File Size:610
Last Modified:Mar 20 04:40:59 2007
MD5 Checksum:78f91175fb1f356cab04b5e407070d11

 ///  File Name: newsreactor-1.txt
Description:
NewsReactor 20070220 article grabbing remote buffer overflow exploit. Version 1.
Author:Marsu
File Size:6720
Last Modified:Mar 20 04:54:30 2007
MD5 Checksum:85b9587feb6b8f81204e286c3f19f316

 ///  File Name: newsreactor-2.txt
Description:
NewsReactor 20070220 article grabbing remote buffer overflow exploit. Version 2.
Author:Marsu
File Size:8085
Last Modified:Mar 20 04:55:14 2007
MD5 Checksum:83e617ba02b413f48ca2840ca1c50933

 ///  File Name: npds-exec.txt
Description:
Net Portal Dynamic System (NPDS) versions 5.10 and below remote code execution exploit.
Author:DarkFig
Homepage:http://www.acid-root.new.fr/
File Size:8849
Last Modified:Mar 20 16:22:55 2007
MD5 Checksum:1dce29ddb8906e6662ec1afd9f300077

 ///  File Name: NukeSentinel-sql.txt
Description:
NukeSentinel versions 2.5.06 and below SQL injection exploit for use with mysql versions 4.0.24 and above.
Author:DarkFig
Homepage:http://www.acid-root.new.fr/
File Size:6743
Last Modified:Mar 14 01:41:03 2007
MD5 Checksum:bf37e57e370ad5fbb9632dc3aea56b31

 ///  File Name: oracle-inject-bunker.txt
Description:
Oracle 10g KUPM$MCP.MAIN SQL injection exploit version 1.
Author:bunker
Homepage:http://rawlab.mindcreations.com/
File Size:2973
Last Modified:Mar 29 07:58:01 2007
MD5 Checksum:2a8a0eec2a5ea3879a641b43d8d6fbbe

 ///  File Name: oracle-inject.txt
Description:
Oracle 10g KUPM$MCP.MAIN SQL injection exploit version 2.
Author:bunker
Homepage:http://rawlab.mindcreations.com/
File Size:3466
Last Modified:Mar 29 07:57:01 2007
MD5 Checksum:3c82a6a31634f209db1f378f07bb02ac

 ///  File Name: orionblog-remote.txt
Description:
Orion-Blog version 2.0 remote privilege escalation exploit.
Author:UniquE-Key
Homepage:http://www.UniquE-Key.Org/
File Size:1451
Last Modified:Mar 20 05:46:59 2007
MD5 Checksum:bb1c8755ab60d6836d296cc0fa9772ce

 ///  File Name: overtheledger.txt
Description:
LedgerSMB versions below 1.1.10 and SQL-Ledger versions below 2.6.27 suffer from arbitrary code execution flaws. SQL-Ledger also suffers from an authentication bypass vulnerability. Details provided.
Author:Chris Travers
File Size:3546
Last Modified:Mar 20 16:21:17 2007
MD5 Checksum:1df79a09478cc2fde3152194518168e9

 ///  File Name: pb-sql.txt
Description:
Particle Blogger version 1.1.2 remote SQL injection exploit that makes use of Post.PHP.
Author:UniquE-Key
Homepage:http://www.UniquE-Key.Org/
File Size:1745
Last Modified:Mar 20 16:04:05 2007
MD5 Checksum:1a38bd225956c948465942776bf22320

 ///  File Name: PBLang-466-exec.txt
Description:
PBlang version 4.66z remote code execution exploit.
Author:Hessam-x
Homepage:http://www.hessamx.net
File Size:4423
Last Modified:Mar 27 04:34:17 2007
MD5 Checksum:de9de01eeb17200eb553356f4ee77801

 ///  File Name: PBLang-466.txt
Description:
PBlang versions 4.66z and below remote create Admin exploit.
Author:Hessam-x
Homepage:http://www.hessamx.net
File Size:2834
Last Modified:Mar 27 04:33:31 2007
MD5 Checksum:6a8f5f94ff0455416ce9915e3af15445

 ///  File Name: philex-disclose.txt
Description:
Philex versions 0.2.3 and below suffer from remote file inclusion and file disclosure vulnerabilities.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:938
Last Modified:Mar 24 01:59:43 2007
MD5 Checksum:e3e6ba2cc2b74d424cd67e13e96ded28

 ///  File Name: php-importreqvar.txt
Description:
PHP versions greater than or equal to 4.0.7 and less than or equal to 5.2.1 suffer from an arbitrary variable overwrite in import_request_variables().
Author:Stefano di Paola, Francesco Ongaro
Homepage:http://www.wisec.it/
File Size:8343
Last Modified:Mar 9 04:25:31 2007
MD5 Checksum:7caa19415b07b0f1e5e2e58ca201d09d

 ///  File Name: php-readfile.txt
Description:
PHP versions below 4.4.4, 5.2.1, and 5.1.6 suffer from a readfile() safe mode bypass vulnerability.
Author:ThE-WolF-ksA
File Size:2572
Last Modified:Mar 27 04:54:50 2007
MD5 Checksum:9c5cf9dcfac81aea2a3625d8263c2429