Section:  .. / 0711-exploits  /

Page 1 of 8
<< 1 2 3 4 5 6 7 8 >> Files 1 - 25 of 177
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0711-exploits.tgz
Description:
Packet Storm new exploits for November, 2007.
Homepage:http://packetstormsecurity.org/
File Size:245191
Last Modified:Dec 2 15:56:07 2007
MD5 Checksum:74817b159ff17cf5f7c20384ecdd2dcf

 ///  File Name: ms07-055-pl.txt
Description:
Microsoft Internet Explorer TIF/TIFF code execution exploit that takes advantage of the vulnerability listed in MS07-055. Launches calc.exe.
Author:grabarz
File Size:73163
Last Modified:Nov 12 19:52:32 2007
MD5 Checksum:58272453fd2179ee2ded928783fd181c

 ///  File Name: wmp-dos.txt
Description:
Windows Media Player AIFF divide by zero exception denial of service proof of concept exploit.
Author:Gil-Dong, Woo-Chi
File Size:33002
Last Modified:Nov 30 00:48:42 2007
MD5 Checksum:418492572208c1f1fa8aac6f3178c854

 ///  File Name: bytehoard-multi.txt
Description:
Bytehoard version 2.1 suffers from multiple privilege escalation vulnerabilities.
Author:Ernesto Alvarez
File Size:20758
Last Modified:Nov 26 22:33:07 2007
MD5 Checksum:28c582a3a9d12827f6333704c996834f

 ///  File Name: aquick-winosx.txt
Description:
Apple Quicktime versions 7.2 and 7.3 RTSP response Content-Type header stack buffer overflow exploit for Mac-OSX and Microsoft Windows.
Author:Subreption LLC.
Homepage:http://subreption.com/
Related Exploit:aquick-universal.txt
File Size:15920
Last Modified:Nov 30 00:57:06 2007
MD5 Checksum:d4baf9f14cde879e614f5c6db71a820e

 ///  File Name: DoS-CVE-2007-5365.tgz
Description:
Ubuntu 6.06 DHCPd remote denial of service exploit.
Author:RoMaNSoFt
Homepage:http://www.rs-labs.com/
File Size:13988
Related CVE(s):CVE-2007-5365
Last Modified:Nov 2 19:06:02 2007
MD5 Checksum:b71cb2e190d760640cc068015a261b52

 ///  File Name: aquick-rstp.txt
Description:
Apple QuickTime versions 7.2 and 7.3 remote code execution exploit that makes use of the RSTP response vulnerability.
Author:InTeL
Homepage:http://pentium-xeon.blogspot.com/
File Size:9436
Last Modified:Nov 26 21:27:17 2007
MD5 Checksum:da3aa524f3d3cb4d90d3344c20d91f8a

 ///  File Name: vigilecms-exec.txt
Description:
VigileCMS versions 1.8 and below stealth remote command execution exploit written in Python.
Author:The:Paradox
File Size:9087
Last Modified:Nov 26 21:00:47 2007
MD5 Checksum:9097a497242196110618416b3bdab98e

 ///  File Name: icebb-database.txt
Description:
IceBB versions 1.0-rc6 and below database authentication details exploit.
Author:Gu1ll4um3r0m41n
File Size:7598
Last Modified:Nov 26 16:31:57 2007
MD5 Checksum:ad3f1f6c584e38b327147073150c33f6

 ///  File Name: wirelessg-multi.txt
Description:
The Wireless-G ADSL Gateway with SpeedBooster (WAG54GS) suffers from persistent cross site scripting and cross site request forgery vulnerabilities.
Author:pdp
Homepage:http://www.gnucitizen.org/
File Size:6556
Last Modified:Nov 26 17:33:47 2007
MD5 Checksum:f1d10a2945b94f818b8b22f60726bcc7

 ///  File Name: live555x.zip
Description:
Proof of concept exploit that demonstrates a memory accession violation in LIVE555 Media Server versions 2007.11.01 and below.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:live555x.txt
File Size:6178
Last Modified:Nov 26 16:39:18 2007
MD5 Checksum:263d2256b5a53e304b8cf6ab268fef96

 ///  File Name: PR07-37.txt
Description:
A cross site scripting vulnerability has been discovered in Apache versions 2.2.x and 2.0.x using a malformed HTTP request with 413 error pages.
Author:Adrian Pastor, Amir Azam
Homepage:http://www.procheckup.com/
File Size:6126
Last Modified:Dec 2 15:43:38 2007
MD5 Checksum:b092742d65bdd0de195982310809ac70

 ///  File Name: aquick-universal.txt
Description:
Apple QuickTime versions 7.2 and 7.3 RTSP response universal exploit that works with Internet Explorer 7, Firefox, and Opera.
Author:Muts
Homepage:http://www.offensive-security.com/
File Size:5788
Last Modified:Nov 26 21:29:45 2007
MD5 Checksum:5276a65f660773d81f0ffca84dc66f41

 ///  File Name: phpkit-sql.txt
Description:
PHPKIT version 1.64pl1 remote SQL injection exploit that makes use of article.php.
Author:shadowleet
File Size:5772
Last Modified:Nov 26 21:15:41 2007
MD5 Checksum:58d938ba5d0fea7bdd76cde9a4944636

 ///  File Name: sip-fraud.txt
Description:
SIP digest access authentication relay-attack for toll fraud.
Author:Humberto J. Abdelnur, Olivier Festor, Radu State
File Size:5587
Last Modified:Nov 5 11:42:04 2007
MD5 Checksum:8b5249210e615f1ad25a2d39a3609f02

 ///  File Name: deluxebb-bypass.txt
Description:
DeluxeBB versions 1.09 and below remote change exploit that manipulates user or administrative e-mail addresses.
Author:Nexen
Homepage:http://www.opencosmo.com/
File Size:5497
Last Modified:Nov 26 22:47:26 2007
MD5 Checksum:1f2e0c2f56f4076ec66a65805e668ac1

 ///  File Name: macnav-escalate.txt
Description:
Symantec's Norton AntiVirus for Macintosh (NAV) contains a vulnerability that can lead to local privilege escalation from group admin to root.
Author:William A. Carrel
Homepage:http://blog.carrel.org/
File Size:5345
Last Modified:Nov 2 19:11:24 2007
MD5 Checksum:1628f35c2eaa9a36c06e2653141e1971

 ///  File Name: RISE-2007004.txt
Description:
There exists a vulnerability within an architecture dependent function of the Apple Mac OS X 10.4.x kernel, which when properly exploited can lead to local compromise of the vulnerable system. Proof of concept code included.
Author:Adriano Lima, Ramon de Carvalho Valle
Homepage:http://www.risesecurity.org/
File Size:5271
Last Modified:Nov 16 02:58:40 2007
MD5 Checksum:f7cb9a678cad1e52e9b8323a667b2f32

 ///  File Name: mytvx-root.txt
Description:
MyTV/x versions 3.6.6 and 4.0.8 appears to drop an end user into the Apple menu with root privileges when hitting the power button during the login sequence.
Author:David Wharton
File Size:5220
Last Modified:Nov 26 22:39:34 2007
MD5 Checksum:307fa19b182f606118812ed9ca42b885

 ///  File Name: texinfo-poc.txt
Description:
texinfo versions 4.9 and below format string proof of concept exploit.
Author:Cody Rester
Homepage:http://www.codyrester.com/
File Size:4902
Last Modified:Nov 8 18:32:30 2007
MD5 Checksum:f0c3b36bc36ae59d4ec72e1ceccb1643

 ///  File Name: wpslimstat-xss.txt
Description:
It appears that wp-slimstat version 0.92 for Wordpress 2.3 suffers from a cross site scripting vulnerability.
Homepage:http://xssworm.com/
File Size:4541
Last Modified:Nov 13 22:56:56 2007
MD5 Checksum:c6e9edb5f838715f199597eed0ed9c61

 ///  File Name: runcms-overwrite.txt
Description:
RunCMS versions 1.6 and below remote file overwrite exploit that makes use of disclaimer.php.
Author:trueend5
Homepage:http://www.kapda.ir/
File Size:4489
Last Modified:Nov 26 21:54:21 2007
MD5 Checksum:8650e6b1283922005077675e390f1cdb

 ///  File Name: softbix-sql.txt
Description:
Softbiz Freelancers script version 1 suffers from cross site scripting and SQL injection vulnerabilities.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:4368
Last Modified:Nov 26 22:09:27 2007
MD5 Checksum:56584157a1cead9bb23e12823ccabd56

 ///  File Name: pblang499-exec.txt
Description:
PBLang versions 4.99.17.q and below suffer from remote file rewriting and remote command execution vulnerabilities.
Author:KiNgOfThEwOrLd
Homepage:http://www.inj3ct-it.org/
File Size:4237
Last Modified:Nov 26 21:22:43 2007
MD5 Checksum:07f43d0ebc55161dd7e5b856552868d5

 ///  File Name: iaprcommence-rfi.txt
Description:
IAPR Commence version 1.3 suffers from multiple remote file inclusion vulnerabilities.
Author:ShAy6oOoN
File Size:4216
Last Modified:Nov 26 21:55:51 2007
MD5 Checksum:bd46682e18bbd8878540b8b08a82ed34