what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 226 - 250 of 613 RSS Feed

Files from Luigi Auriemma

Email addressaluigi at autistici.org
First Active2003-04-05
Last Active2015-03-06
surgemailz.zip
Posted Feb 25, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for SurgeMail Mail Server version 38k4 and below and beta 39a along with Netwin's Webmail versions 3.1s and below which are all susceptible to format string and buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | 3ebc17681f8932c74d7d95a7919503694f0afc2cd52cdc3dfd28a63cb7718bd8
doubletakedown.zip
Posted Feb 23, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Double-Take versions 5.0.0.2865 and below which suffer from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, proof of concept
SHA-256 | a8d27d7571f2b51264cf516634ba2c7fbd7612bbf84d7c55ffd3d010979025f3
doubletakedown.txt
Posted Feb 23, 2008
Authored by Luigi Auriemma | Site aluigi.org

Double-Take versions 5.0.0.2865 and below suffer from multiple denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | fdf3fbade8d589b0d16e0f8971127572378923574bcd36459606354feb65444e
mobilinkhof.txt
Posted Feb 21, 2008
Authored by Luigi Auriemma | Site aluigi.org

Sybase MobiLink versions 10.0.1.3629 and below suffer from a heap overflow vulnerability.

tags | advisory, overflow
SHA-256 | 8b20af3fa17909a75a1eaa3605947e818714c2cfd9b510eea257e13a1020702c
mobilinkhof.zip
Posted Feb 21, 2008
Authored by Luigi Auriemma | Site aluigi.org

Sybase MobiLink versions 10.0.1.3629 and below heap overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 6813269244e642a6d61d7266ffaa407c13d9cddeaf24422cf1db05dc5e888737
nowsmsz.zip
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit code for Now SMS/MMS Gateway versions 2007.06.27 and below which suffer from multiple buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 8f3d79421195ca48bb0e98cbc1b9f7d9b6334d07f69286bd833836e66fea84f7
nowsmsz.txt
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Now SMS/MMS Gateway versions 2007.06.27 and below suffer from multiple buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 8901eeab4c71433232f962f707b6f99532c6a7722200dff17deabe44b51f7e44
webcamxp-disclose.txt
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

webcamXP versions 3.72.440.0 and below and versions beta 4.05.280 and below suffer from an access violation with limited information disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | 3cd5ac31938c950ff9446dcc0c0c920cb220f72bb3557c54889f45a1c23e2e27
freesshdnull.zip
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Demonstration exploit for freeSSHd versions 1.2.0 and below which suffer from a NULL pointer crash vulnerability.

tags | exploit
SHA-256 | 2f6f237f1f7b2ed2a5209395fcb331b89543a657b6b6d985d8f35023e2377255
freesshdnull.txt
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

freeSSHd versions 1.2.0 and below suffer from a NULL pointer crash vulnerability.

tags | advisory
SHA-256 | ac84698704e52b768afadad35309db8a5e3ee57c473f3cceb4d439c0b10901ce
wachof.zip
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit for Foxit Remote Access Server (WAC Server) versions 2.0 Build 3503 and below which suffer from telnet option heap overflow and SSH packet heap overflow vulnerabilities.

tags | exploit, remote, overflow, vulnerability
SHA-256 | 7191ea38a5e2a241a504bbee8a93a6d18a3daa01621fdbd3ce5cb02b31c52cb8
wachof.txt
Posted Feb 20, 2008
Authored by Luigi Auriemma | Site aluigi.org

Foxit Remote Access Server (WAC Server) versions 2.0 Build 3503 and below suffer from telnet option heap overflow and SSH packet heap overflow vulnerabilities.

tags | advisory, remote, overflow, vulnerability
SHA-256 | cd014c3ceaa4c6c69e746bef5f8da1c55082a58e2033550c9d7d767ba4543428
intermate-traverse.txt
Posted Feb 12, 2008
Authored by Luigi Auriemma | Site aluigi.org

Intermate WinIPDS versions 3.3 Revision 052-33-021 and below suffer from directory traversal and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, file inclusion
SHA-256 | 531142ae03915670cc867124a7f556f8f88e3307b3da54f3becb5c5d74dd3422
rpmlpdbof.zip
Posted Feb 12, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit for the RPM Remote Print Manager versions 4.5.1.11 and below which suffer from a unicode related buffer overflow vulnerability.

tags | exploit, remote, overflow
SHA-256 | 87d49422cfdff7f99139e9406f2644f80e9d36d510a36dd7c36948a1c0531197
rpmlpdbof.txt
Posted Feb 12, 2008
Authored by Luigi Auriemma | Site aluigi.org

The RPM Remote Print Manager versions 4.5.1.11 and below suffer from a unicode related buffer overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | 472461a3e5b7e5763fa02402f33f3fd2a1ad7fad7fc5888fd74568d736e13a54
larson-poc.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

The Larson Software Technology Network Print Server versions 9.4.2 build 105 and below suffer from format string and buffer overflow vulnerabilities. Proof of concept code included.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | a71e7b6450d176c2da47ed79b3b2c9237d6d2cb912f8a99926beb4b59ff3b974
cyanuro.zip
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit for Opium OPI Server versions 4.10.1028 and below along with a large amount of cyanPrintIP products that suffer from a format string vulnerability in ReportSysLogEvent as well as a server crash flaw.

tags | exploit
SHA-256 | 621ac7979597e60bed526fe7ca0e77ea8b18edf704d7e3ffc695bd36f1e97a4d
cyanuro.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

The Opium OPI Server versions 4.10.1028 and below along with a large amount of cyanPrintIP products suffer from a format string vulnerability in ReportSysLogEvent as well as a server crash flaw.

tags | advisory
SHA-256 | 73f875d8944de4b42d99e9155d5fd14c3284bed1f200ad31d230dea4ef1f673d
safenet-traverse.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

SafeNet Sentinel Protection Server and SafeNet Sentinel Keys Server versions 7.4.1.0 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 4bdb2c042c91e4e1823aed8d4ed2c06263c78bdf1aa7f7bfb7eeafd38d1f3e08
ezipirla.zip
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit for EztremeZ-IP File and Printer Server versions 5.1.2x15 and below which suffer from crash and directory traversal vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 50f5f2c4bb831093773a76f338dbc27cbf2f706120be32797377bf5a574e01de
ezipirla.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

EztremeZ-IP File and Printer Server versions 5.1.2x15 and below suffer from crash and directory traversal vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 9e9ad2ff9b7ddbad58255d617edbb792527536ef94c286dd631629f37d9e4eb9
emerdal-null.txt
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

The configuration web server integrated in Emerald versions 5.0.49 and below, RadiusNT and RadiusX versions 5.1.38 and below, Radius test client versions 4.0.20 and below, and Air Marshal versions 2.0.4 and below suffer from a NULL byte vulnerability.

tags | advisory, web
SHA-256 | 12129371c9a3245f917a2001c591a9b5b589b72c6d1ddb5590a8a69ffba9bf95
rintintin.zip
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

TinTin++ / WinTin++ versions 1.97.9 and below exploit that demonstrates buffer overflow and file creation vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 693115c054b0c412eb8390d8f27d3d159800f45e8199968de3bee6ea46969993
rintintin.txt
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

TinTin++ / WinTin++ versions 1.97.9 and below suffer from buffer overflow and file creation vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 457ec53a00e25a13c4b27ddaca3b39ba40b22f5d0e054226a7f99c05bc952a27
ipsimene.zip
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Ipswitch Instant Messaging versions 2.0.8.1 and below which suffer from format string, NULL pointer, and file creation vulnerabilities.

tags | exploit, vulnerability, proof of concept
SHA-256 | 7174ed248d7cb08d20269162c186c165e5380d243eed1610bb07eb743ac302bd
Page 10 of 25
Back89101112Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close