what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 251 - 275 of 620 RSS Feed

Files from Luigi Auriemma

Email addressaluigi at autistici.org
First Active2003-04-05
Last Active2024-09-01
safenet-traverse.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

SafeNet Sentinel Protection Server and SafeNet Sentinel Keys Server versions 7.4.1.0 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 4bdb2c042c91e4e1823aed8d4ed2c06263c78bdf1aa7f7bfb7eeafd38d1f3e08
ezipirla.zip
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit for EztremeZ-IP File and Printer Server versions 5.1.2x15 and below which suffer from crash and directory traversal vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 50f5f2c4bb831093773a76f338dbc27cbf2f706120be32797377bf5a574e01de
ezipirla.txt
Posted Feb 11, 2008
Authored by Luigi Auriemma | Site aluigi.org

EztremeZ-IP File and Printer Server versions 5.1.2x15 and below suffer from crash and directory traversal vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 9e9ad2ff9b7ddbad58255d617edbb792527536ef94c286dd631629f37d9e4eb9
emerdal-null.txt
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

The configuration web server integrated in Emerald versions 5.0.49 and below, RadiusNT and RadiusX versions 5.1.38 and below, Radius test client versions 4.0.20 and below, and Air Marshal versions 2.0.4 and below suffer from a NULL byte vulnerability.

tags | advisory, web
SHA-256 | 12129371c9a3245f917a2001c591a9b5b589b72c6d1ddb5590a8a69ffba9bf95
rintintin.zip
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

TinTin++ / WinTin++ versions 1.97.9 and below exploit that demonstrates buffer overflow and file creation vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 693115c054b0c412eb8390d8f27d3d159800f45e8199968de3bee6ea46969993
rintintin.txt
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

TinTin++ / WinTin++ versions 1.97.9 and below suffer from buffer overflow and file creation vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 457ec53a00e25a13c4b27ddaca3b39ba40b22f5d0e054226a7f99c05bc952a27
ipsimene.zip
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Ipswitch Instant Messaging versions 2.0.8.1 and below which suffer from format string, NULL pointer, and file creation vulnerabilities.

tags | exploit, vulnerability, proof of concept
SHA-256 | 7174ed248d7cb08d20269162c186c165e5380d243eed1610bb07eb743ac302bd
ipsimene.txt
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

Ipswitch Instant Messaging versions 2.0.8.1 and below suffer from format string, NULL pointer, and file creation vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 0293b0690033eb44098fdcf57059877ac0df7b1c86523344cbbcbcd616c8f80d
wsftp-disclose.txt
Posted Feb 6, 2008
Authored by Luigi Auriemma | Site aluigi.org

WS_FTP Server versions 6.1.0.0 and below and Ipswitch What's Up Gold version 11.03 suffer from source disclosure and authorization bypass vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 75bd56deca56e47f6a433127d3f88bfefa744db877bae4e083301a26545c72ec
wincomalpd.zip
Posted Feb 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit that demonstrates multiple vulnerabilities in WinCom LPD Total line printer daemon versions 3.0.2.623 and below.

tags | exploit, vulnerability
SHA-256 | 87d09776d45b8927f337b9ca295f7f0d6d5b13d6e805674cb272de2e0e0f2f21
wincomalpd.txt
Posted Feb 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

WinCom LPD Total line printer daemon versions 3.0.2.623 and below suffer from buffer overflow and bypass vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 40bbb888663dedcb48b6a75a341b0f2d24d338d7b7e1753c0968d3ead68e5256
saplpdz.zip
Posted Feb 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit that demonstrates multiple vulnerabilities in SAPlpd versions 6.28 and below.

tags | exploit, vulnerability
SHA-256 | f07176cabc3fe0fd17e1d144526311ee0d850b0a733e02aa82afeaf0eb567901
saplpdz.txt
Posted Feb 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

SAPlpd versions 6.28 and below suffer from multiple vulnerabilities relating to the use of memcpy, strcpy, etc.

tags | advisory, vulnerability
SHA-256 | 91164a507ab51ab02b0e2769195379ac3a0747366e23784279c00ad3a6f6842a
udpsz.txt
Posted Feb 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

FTP Log Server versions 7.9.14.0 and below suffer from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | dcb5aa4ce0f8607e7feed4c41634a6a147c52e4e3957b1508934a24065dee08e
ruttorrent.zip
Posted Jan 17, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for BitTorrent versions 6.0 and below and uTorrent versions 1.7.5 and below which suffer from a buffer overflow vulnerability.

tags | exploit, overflow, proof of concept
SHA-256 | a1b23a4696407d59e6915297d68f6340b5ecfad5200b23d9a06671b31be1090e
ruttorrent.txt
Posted Jan 17, 2008
Authored by Luigi Auriemma | Site aluigi.org

BitTorrent versions 6.0 and below and uTorrent versions 1.7.5 and below suffer from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 7804196a3c68e02a9fe62e20e0f7f315ca83a3091b52bb5c8dcd19974c4d5c8d
quicktimebof.zip
Posted Jan 16, 2008
Authored by Luigi Auriemma | Site aluigi.org

The Apple Quicktime Player versions 7.3.1.70 and below HTTP error message buffer overflow exploit.

tags | exploit, web, overflow
systems | apple
SHA-256 | 89a653e5db8d7a3160f90c80abdc466ec35b708c1a5efdf2b96d5fa578d311a0
quicktimebof.tgz
Posted Jan 10, 2008
Authored by Luigi Auriemma | Site aluigi.org

The Apple Quicktime Player versions 7.3.1.70 and below suffer from a buffer overflow vulnerability during the filling of the LCD-like screen containing info about the status of the connection.

tags | exploit, overflow
systems | apple
SHA-256 | f26a1f120bf5f59a3f5ead9fa37499d578dc7f17d95a04199b428150d31705df
sapone.zip
Posted Jan 9, 2008
Authored by Luigi Auriemma | Site aluigi.org

Remote exploit for SAP MaxDB versions 7.6.03 build 007 and below which suffer from a pre-authentication remote code execution vulnerability. Launches cmd.exe.

tags | exploit, remote, code execution
SHA-256 | eb4f7cf06c6757a1371d0c92e9e5fc1d080f3f0a62dc8317785e8b3b2d680924
sapone.txt
Posted Jan 9, 2008
Authored by Luigi Auriemma | Site aluigi.org

SAP MaxDB versions 7.6.03 build 007 and below suffer from a pre-authentication remote code execution vulnerability.

tags | advisory, remote, code execution
SHA-256 | 253d8de800efd9bd9e37418409e3025ae1ec5ce6ea5a35bb1e9fb3e4dbac7c0c
pragmatel-adv.txt
Posted Jan 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

Pragma TelnetServer versions 7.0 Build 4 Revision 589 and below suffer from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 1a28a06944b9836b8fcdff467838a1fb4156430bf2ed80fa17bcf2726c114ff9
pragmassh-adv.txt
Posted Jan 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

Pragma FortressSSH versions 5.0 Build 4 Revision 293 and below suffer from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 47404a6f184514f51ba1990f501289d9357be57d1719c236cf552bd634c6620a
waccaz-adv.txt
Posted Jan 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

Foxit Remote Access Server (WAC Server) versions 2.1.0.910 and below suffer from a denial of service vulnerability.

tags | advisory, remote, denial of service
SHA-256 | 1b85751828cb35340c92dcf89dfe773f5c52be7a5cb821ed4517854f730fe832
mysqlo.zip
Posted Jan 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

MySQL versions 6.0.3 and below pre-auth buffer overflow exploit that makes use of a vulnerability in yaSSL versions 1.7.5 and below.

tags | exploit, overflow
SHA-256 | 6dddbaba583b74f876426765e5ffcafc955183ca4dd0383b80ec714ed62e2285
yasslick.zip
Posted Jan 5, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept code that demonstrates invalid memory access and buffer overflow vulnerabilities in yaSSL versions 1.75 and below.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | 52467981333c0419eb9f48096cfa3e56aec17cccccd05957322123ca23535938
Page 11 of 25
Back910111213Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close