Section:  .. / 0706-exploits  /

Page 5 of 6
<< 1 2 3 4 5 6 >> Files 100 - 125 of 149
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: evisioncms-exec.txt
Description:
e-Vision CMS versions 2.02 and below SQL injection and remote code execution exploit.
Author:Silentz
Homepage:http://www.w4ck1ng.com/
File Size:8452
Last Modified:Jun 11 02:18:26 2007
MD5 Checksum:359a104b798ea4575dd388ba624b4410

 ///  File Name: newssync-rfi.txt
Description:
NewsSync for phpBB version 1.5.0rc6 remote file inclusion exploit.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:2694
Last Modified:Jun 11 02:17:01 2007
MD5 Checksum:0ceaf2423343495516cefb14e66ade8a

 ///  File Name: aceftp-dos.txt
Description:
Ace-FTP client version 1.24a remote buffer overflow denial of service exploit.
Author:n00b
File Size:3630
Last Modified:Jun 11 02:15:40 2007
MD5 Checksum:d52a831f8900ae5960b184332a920318

 ///  File Name: ida-dos.txt
Description:
Internet Download Accelerator version 5.2 remote buffer overflow denial of service exploit.
Author:DeltahackingSecurityTEAM
Homepage:http://www.deltahacking.ir
File Size:760
Last Modified:Jun 11 02:14:49 2007
MD5 Checksum:6b0dee34a8bcc7cab16e01bf417edda7

 ///  File Name: miniweb-dos.txt
Description:
MiniWeb HTTP server version 0.8.x remote denial of service exploit.
Author:gbr
File Size:1147
Last Modified:Jun 11 02:13:40 2007
MD5 Checksum:376ed7361d95f0dc92abc01178b99842

 ///  File Name: 06072007-CVE-2007-2237.zip
Description:
Microsoft Windows GDI+ ICO file remote denial of service exploit.
Author:kad
Homepage:http://www.highsecu.com/
File Size:150
Last Modified:Jun 11 02:12:30 2007
MD5 Checksum:7f5f65f1c07c7aacf903888b8f429265

 ///  File Name: wordpresstheme-xss.txt
Description:
Wordpress version 2.2 is susceptible to a cross site scripting vulnerability in themes.php.
Author:John Smith
File Size:585
Last Modified:Jun 11 02:08:38 2007
MD5 Checksum:e8e6ffa6ad7d61c715ee14db0f0cef67

 ///  File Name: safenet-dos.c
Description:
Proof of concept remote denial of service exploit for IPSecDrv.sys as shipped with SafeNET High Assurance Remote and SoftRemote versions 10.4.0.12.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:3189
Last Modified:Jun 11 02:07:44 2007
MD5 Checksum:e407b63b3016a3dc000844ea409ac074

 ///  File Name: Bluecoat-k9.pdf
Description:
The CSIS Security Group has discovered a remote exploitable arbitrary overwrite in the Blue Coat K9 Web Protection local Web configuration manager on 127.0.0.1 and port 2372. Proof of concept code included.
Author:Dennis Rand
Homepage:http://www.csis.dk/
File Size:159405
Related CVE(s):CVE-2007-1685
Last Modified:Jun 11 02:05:52 2007
MD5 Checksum:921a46ab8f5312c750f461b6636871ca

 ///  File Name: phpmydesk-rfi.txt
Description:
PHPMyDesk Beta Release 01.b suffers from a remote file inclusion vulnerability.
Author:Titanichacker
Homepage:http://hack-teach.org/
File Size:909
Last Modified:Jun 11 02:03:31 2007
MD5 Checksum:8dac858f92c7640067b3aab876789864

 ///  File Name: zen-mdb.txt
Description:
Zen Help Desk versions 2.1 and below suffer form a direct database download vulnerability.
Author:Titanichacker
Homepage:http://hack-teach.org/
File Size:987
Last Modified:Jun 11 02:02:01 2007
MD5 Checksum:2a392afa0f722a32b7553e2d5bbeaf2c

 ///  File Name: phpwebthings-rfi.txt
Description:
phpWebThings version 1.5.2 appears to suffer from multiple remote file inclusion vulnerabilities.
Author:titanichacker
File Size:837
Last Modified:Jun 11 01:45:42 2007
MD5 Checksum:293e7d40977ec86f6f106d5f091ae24a

 ///  File Name: wmscms-xss.txt
Description:
WmsCMS versions 2.0 and below suffer from cross site scripting vulnerabilities.
Author:Glafkos Charalambous
Homepage:http://infosec.org.uk/
File Size:1489
Last Modified:Jun 11 01:42:26 2007
MD5 Checksum:bec1fb9275222fbd16580c54866ba236

 ///  File Name: space4k-xss.txt
Description:
Space4k suffers from a cross site scripting vulnerability.
Author:Florian Stinglmayr
File Size:1601
Last Modified:Jun 11 01:40:40 2007
MD5 Checksum:58059b577e86bd4a1a7337b16d27cbe3

 ///  File Name: atomphotoblog-xss.txt
Description:
Atom Photoblog versions 1.0.9 and below suffer from a cross site scripting vulnerability.
Homepage:http://www.serapis.net/
File Size:2018
Last Modified:Jun 11 01:37:17 2007
MD5 Checksum:315119dff9a9aea902c3c625f15cb8ed

 ///  File Name: ym2.txt
Description:
Yahoo! Messenger ywcvwr.dll ActiveX exploit (2 of 2).
Author:Danny
File Size:3513
Last Modified:Jun 11 01:36:13 2007
MD5 Checksum:770faca3e3ce551fc123f73e1240953d

 ///  File Name: ym1.txt
Description:
Yahoo! Messenger ywcvwr.dll ActiveX exploit (1 of 2).
Author:Danny
File Size:1723
Last Modified:Jun 11 01:35:42 2007
MD5 Checksum:13c0aaf86cd7b6e2a302ab6638d67c67

 ///  File Name: lightblog-xss.txt
Description:
Light Blog version 4.1 suffers from a cross site scripting vulnerability.
Homepage:http://www.serapis.net/
File Size:2090
Last Modified:Jun 7 09:06:31 2007
MD5 Checksum:dde70fca1294a4fa82205820b21d284e

 ///  File Name: hptru64-enum.txt
Description:
HP Tru64 remote secure shell user enumeration exploit.
Author:bunker
Homepage:http://rawlab.mindcreations.com/
File Size:2536
Related CVE(s):CVE-2007-2791
Last Modified:Jun 7 08:35:34 2007
MD5 Checksum:dd2046211f86fcdfa49d58d86f3ec235

 ///  File Name: ibmtivoli-preauth.txt
Description:
IBM Tivoli Provisioning Manager PRE AUTH remote exploit that binds a shell to TCP port 4444.
Author:Muts
Homepage:http://www.offensive-security.com/
File Size:4974
Last Modified:Jun 7 08:34:00 2007
MD5 Checksum:c8e5c8e1f36544a4b2b732e9e7f2fdc6

 ///  File Name: provideo-overwrite.txt
Description:
Internet Explorer 6 / provideo Camimage class (ISSCamControl.dll version 1.0.1.5) remote buffer overflow exploit.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:2067
Last Modified:Jun 7 08:32:16 2007
MD5 Checksum:265b2d3b8c2d2d0e1224ed838df77ba1

 ///  File Name: zenturi-overflow.txt
Description:
Zenturi ProgramChecker ActiveX sasatl.dll remote buffer overflow exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2861
Last Modified:Jun 7 08:31:02 2007
MD5 Checksum:3e8f7b7deb2487a2b4d17700b3a2ae60

 ///  File Name: screen-unlock.txt
Description:
Screen versions 4.0.3 and below suffer from an authentication bypass vulnerability when it is locked.
Author:Rembrandt
File Size:1909
Last Modified:Jun 7 08:29:33 2007
MD5 Checksum:eeda083511574864504159edd54c6767

 ///  File Name: dvdxplayer-overflow.txt
Description:
DVD X Player version 4.1 Professional .PLF file buffer overflow exploit.
Author:n00b
File Size:4528
Last Modified:Jun 7 08:26:37 2007
MD5 Checksum:9a5dc7b38bfb8d79c385eb9c8679a646

 ///  File Name: kas-sql.txt
Description:
Kartli Alisveris Sistemi version 1.0 suffers from a remote SQL injection vulnerability.
Author:gsy, kerem125
File Size:804
Last Modified:Jun 7 08:24:32 2007
MD5 Checksum:2ca9a814d95f771059b0f09ae1096603