Section:  .. / 0803-exploits  /

Page 1 of 9
<< 1 2 3 4 5 6 7 8 9 >> Files 1 - 25 of 204
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: 0803-exploits.tgz
Description:
Packet Storm new exploits for March, 2008.
Homepage:http://packetstormsecurity.org/
File Size:646216
Last Modified:Apr 1 01:53:37 2008
MD5 Checksum:37abad183221a7e9b308177f5251e863

 ///  File Name: 2008-Iron.Team.hack.the.planet.tgz
Description:
Microsoft Windows Explorer unspecified .DOC file denial of service exploit.
Author:Iron Team
Homepage:http://iron-team.com/
File Size:2419
Last Modified:Mar 31 16:52:06 2008
MD5 Checksum:f37a9ee1d4a1240f3c57310b294a0bf3

 ///  File Name: 2xthinclient-traverse.txt
Description:
2X ThinClientServer versions 5.0_sp1-r3497 and below along with TFTPd.exe version 3.2.0.0 and below suffer from a directory traversal vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:1783
Last Modified:Mar 31 22:25:36 2008
MD5 Checksum:1fc0c4d91b8ac516db4384ba6d0bba71

 ///  File Name: acrogroup.tgz
Description:
Acronis True Image Group Server versions 1.5.19.191 and below suffer from an invalid memory access vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:1455
Last Modified:Mar 12 23:41:06 2008
MD5 Checksum:f07689aa32e3e067492b3ddb7e0c7141

 ///  File Name: aeries-sqlxss.txt
Description:
Aeries Browser Interface (ABI) version 3.8.3.14 suffers from SQL injection and cross site scripting vulnerabilities.
Author:Arsalan Emamjomehkashan
Homepage:http://aria-security.net/
File Size:282
Last Modified:Mar 25 20:18:14 2008
MD5 Checksum:5eeca88485186e9ebb7662132041e9f6

 ///  File Name: airspan-bypass.txt
Description:
The Airspan ProST Modem suffers from a management authentication bypass vulnerability. Exploitation details provided.
Author:Francis Lacoste-Cordeau
File Size:1870
Last Modified:Mar 14 13:25:11 2008
MD5 Checksum:af67596a22f5f5ba17bd2450cd30f95b

 ///  File Name: alkacon-xssdisclose.txt
Description:
Alkacon OpenCMS version 7.0.3 suffers from cross site scripting and file disclosure vulnerabilities.
Author:nnposter
File Size:2338
Last Modified:Mar 12 20:23:12 2008
MD5 Checksum:ef9701c79633e3b0be1207a3e103eb3a

 ///  File Name: alkaconopencms-xss.txt
Description:
Alkacon OpenCMS version 7.0.3 suffers from a cross site scripting vulnerability in users_list.jsp.
Author:nnposter
File Size:1259
Last Modified:Mar 24 18:29:18 2008
MD5 Checksum:9eb2cfe2184c116f8c993f3abb77bebc

 ///  File Name: asgulo.tgz
Description:
ASG-Sentry versions 7.0.0 and below suffer from arbitrary file deletion, heap overflow, and buffer overflow vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:1869
Last Modified:Mar 12 23:12:23 2008
MD5 Checksum:e4a4c35c967b7b21133c8820f1a9c8fb

 ///  File Name: aspapp-sql.txt
Description:
ASPapp suffers from a remote SQL injection vulnerability in links.asp.
Author:xcorpitx
Homepage:http://www.Hayalet-hack.com/
File Size:1711
Last Modified:Mar 19 19:19:40 2008
MD5 Checksum:73fd0ac030e63afda60e931722fa1e5d

 ///  File Name: asuxdpc.tgz
Description:
ASUS Remote Control versions 2.0.0.24 and below suffer from a remote buffer overflow vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:858
Last Modified:Mar 21 18:31:52 2008
MD5 Checksum:59c9e0408230071be67f3dc36f8728f3

 ///  File Name: auracms-blindsql.txt
Description:
AuraCMS versions 2.2.1 and below remote blind SQL injection exploit that makes use of online.php.
Author:NTOS-Team
Homepage:http://newhack.org/
File Size:4488
Last Modified:Mar 14 14:27:51 2008
MD5 Checksum:a92d54e982dbcf7ffb1e19ccdd2893ef

 ///  File Name: auracms-bypass.txt
Description:
AuraCMS versions 2.0 through 2.2.1 security code bypass and add administrator exploit.
Author:NTOS-Team
Homepage:http://newhack.org/
File Size:7685
Last Modified:Mar 31 20:28:47 2008
MD5 Checksum:712057a75b49ad6414cca3c757d2c833

 ///  File Name: aztech-exec.txt
Description:
Aztech ADSL2/2+ version 3.7.0 suffers from a remote code execution vulnerability.
Author:sipherr
File Size:340
Last Modified:Mar 26 16:20:38 2008
MD5 Checksum:fefd4a0cc31f33c5ca4fffabcdc8de91

 ///  File Name: blackboard-xss.txt
Description:
Blackboard versions 7.x and below suffer from multiple cross site scripting vulnerabilities.
Author:Knight4vn
File Size:5623
Last Modified:Mar 26 16:25:27 2008
MD5 Checksum:0a8b01d36622434b60afb5e0e9ff8583

 ///  File Name: bloo-sql.txt
Description:
Bloo versions 1.00 and below suffer from multiple SQL injection vulnerabilities.
Author:MhZ91
Homepage:http://www.inj3ct-it.org/
File Size:1467
Last Modified:Mar 12 22:43:58 2008
MD5 Checksum:d9aab422339b2daba320b0bdac8b4a80

 ///  File Name: bmclassifieds-sql.txt
Description:
BM Classified versions 20080409 and below suffer from multiple SQL injection vulnerabilities.
Author:xcorpitx
Homepage:http://www.Hayalet-hack.com/
File Size:1525
Last Modified:Mar 12 20:18:51 2008
MD5 Checksum:e46089fceec56b6c4d03546c8bc0d5fb

 ///  File Name: caarcserve-overflow.txt
Description:
CA BrightStor ARCserve Backup version r11.5 ActiveX remote buffer overflow exploit.
Author:h07
File Size:2475
Last Modified:Mar 17 14:25:18 2008
MD5 Checksum:d2714c34dcd49cbec108f1b8f9a0fa8d

 ///  File Name: centerim-exec.txt
Description:
CenterIM versions 4.22.3 and below suffer from a remote command execution vulnerability.
Author:Brian Fonfara
Homepage:http://newb.kicks-ass.net/
File Size:1139
Last Modified:Mar 20 16:46:37 2008
MD5 Checksum:ff10cb5f945b8973ad9ef3e9509b8b63

 ///  File Name: checkpoint_080306.txt
Description:
The Checkpoint VPN-1 UTM Edge suffers from a cross site scripting vulnerability. Details provided.
Author:Henri Lindberg
Homepage:http://www.louhi.fi/
File Size:3137
Last Modified:Mar 12 16:45:03 2008
MD5 Checksum:2976ece9dbe7ba804cb6bcb08e82370b

 ///  File Name: CORE-2008-0123.txt
Description:
Core Security Technologies Advisory - MacOS X Server 10.5, also known as Leopard Server, features a Wiki Server, which is a multiuser web application written in Python. The Wiki Server is vulnerable to a path traversal attack, which can be exploited by non-privileged system users via a forged file upload to write arbitrary files on locations in the server filesystem, restricted only by privileges of the Wiki Server application.
Author:Sebastian Muniz
Homepage:http://www.coresecurity.com/corelabs/
File Size:12296
Related CVE(s):CVE-2008-1000
Last Modified:Mar 18 22:29:50 2008
MD5 Checksum:a8297f60a8f4c62384f507aa8201b0eb

 ///  File Name: CORE-2008-0124.txt
Description:
Core Security Technologies Advisory - Google's Android SDK suffers from heap and integer overflow vulnerabilities. Proof of concept code included.
Homepage:http://www.coresecurity.com/corelabs/
File Size:25015
Related CVE(s):CVE-2008-0986, CVE-2008-0985, CVE-2006-5793, CVE-2007-2445, CVE-2007-5267, CVE-2007-5266, CVE-2007-5268, CVE-2007-5269
Last Modified:Mar 4 17:33:55 2008
MD5 Checksum:c9c5bb3ad0e49a29b6d4c10f2f816f66

 ///  File Name: CORE-2008-0204.txt
Description:
Core Security Technologies Advisory - Timbuktu Pro suffers from remote path traversal and log injection vulnerabilities.
Author:Sebastian Muniz
Homepage:http://www.coresecurity.com/corelabs/
File Size:22369
Related CVE(s):CVE-2008-1117, CVE-2008-1118
Last Modified:Mar 13 00:18:57 2008
MD5 Checksum:6c5293cfd619976962978d9f5c616f1e

 ///  File Name: cpanel-folder.txt
Description:
cPanel version 11.x suffers from a vulnerability that allows the viewing of directories and folders.
Author:Linux_Drox
Homepage:http://www.LeZr.com
File Size:1387
Last Modified:Mar 18 22:21:10 2008
MD5 Checksum:b1bcf0a4cbeb4da6ac9f6f7760942a61

 ///  File Name: cpanel11183-xss.txt
Description:
It appears that cPanel versions 11.18.3 and 11.21.0-BETA suffer from a cross site scripting vulnerability.
Author:Linux_Drox
Homepage:http://www.LeZr.com
File Size:444
Last Modified:Mar 24 17:10:29 2008
MD5 Checksum:b3eb11bc5af345eff3bb61e05e8a7d3c