Section:  .. / 0811-exploits  /

Page 1 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 1 - 25 of 413
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0811-exploits.tgz
Description:
Packet Storm new exploits for November, 2008.
Homepage:http://packetstormsecurity.org/
File Size:552458
Last Modified:Dec 1 13:29:34 2008
MD5 Checksum:4c82f1f29e6626dc54ea80675384f8e2

 ///  File Name: videoscript-unofficialshell.txt
Description:
VideoScript versions 3.0 through 4.1.5.55 unofficial shell injection exploit.
Author:G4N0K
File Size:87709
Last Modified:Nov 24 14:10:29 2008
MD5 Checksum:495c6bf1401fa706a308c8a068e82f93

 ///  File Name: videoscript-officialshell.txt
Description:
VideoScript versions 3.0 through 4.0.1.50 official shell injection exploit.
Author:G4N0K
File Size:87679
Last Modified:Nov 24 14:09:11 2008
MD5 Checksum:770dae6a8b6447d112dc65413ab59d61

 ///  File Name: chilkatcrypt-exec.txt
Description:
Chilkat Crypt Active-X component arbitrary file creation/execution proof of concept exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:82799
Last Modified:Nov 3 19:06:42 2008
MD5 Checksum:47af41ad7f8920ad167fcaa154797fec

 ///  File Name: smf-exec.txt
Description:
Simple Machines Forum (SMF) version 1.1.6 remote code execution exploit.
Author:real
Homepage:http://www.real.o-n.fr/
File Size:38778
Last Modified:Nov 5 19:34:30 2008
MD5 Checksum:978c6fb82781162aa279c04d98cedb74

 ///  File Name: smf-lfiexec.txt
Description:
Simple Machines Forum versions 1.1.6 and below local file inclusion code execution exploit.
Author:~elmysterio
File Size:12583
Last Modified:Nov 6 00:41:13 2008
MD5 Checksum:3cd6b51748e5f426f05348d3e3a35656

 ///  File Name: msvista-overflow.txt
Description:
The Microsoft Device IO Control wrapped by the iphlpapi.dll API shipping with Windows Vista 32 bit and 64 bit contains a possibly exploitable, buffer overflow corrupting kernel memory. Proof of concept test code included.
Author:Carson Hounshell,Marius Wachtler,Michael Burgbacher,Michael Craggs,Thomas Unterleitner
Homepage:http://www.phion.com/
File Size:10901
Last Modified:Nov 19 18:22:36 2008
MD5 Checksum:8d9062372b98a602f3a22fe236506963

 ///  File Name: LC-2008-07.txt
Description:
DFLabs PTK versions 1.0 and below suffer from a local command execution vulnerability. Full exploitation details provided.
Author:Luca Carettoni
Homepage:http://www.ikkisoft.com/
File Size:9755
Last Modified:Nov 5 19:37:30 2008
MD5 Checksum:fa5991852d477a412308ffd010122eb5

 ///  File Name: ms08-067.txt
Description:
Unavailable.
File Size:8167
Last Modified:Nov 12 23:12:40 2008
MD5 Checksum:64c18aa7eaea647afd1485e300988dc7

 ///  File Name: AKADV2008-001-v1.0.txt
Description:
The jabber server Openfire versions 3.6.0a and below contain several serious vulnerabilities. Depending on the particular runtime environment these issues can potentially even be used by an attacker to execute code on operating system level. Full exploitation details provided.
Author:Andreas Kurtz
Homepage:http://www.andreas-kurtz.de/
File Size:8121
Last Modified:Nov 7 20:51:42 2008
MD5 Checksum:61aa53a9f122dce123100b68c4bee9f7

 ///  File Name: noIPwn3r.c
Description:
No-IP DUC versions 2.1.7 and below remote code execution exploit with reverse shell functionality.
Author:XenoMuta
Homepage:http://xenomuta.blogspot.com/
File Size:8103
Last Modified:Nov 18 19:05:55 2008
MD5 Checksum:94f7539a2f526191e3041ebd0c0eaa10

 ///  File Name: punbb-lfi.txt
Description:
PunBB (Private Messaging System versions 1.2.x) multiple local file inclusion exploit.
Author:StAkeR
File Size:7837
Last Modified:Nov 19 18:18:10 2008
MD5 Checksum:4e17d4daf83b92da03922224ce17aa79

 ///  File Name: videoscript-password.txt
Description:
VideoScript versions 4.0.1.50 and below administrative password changing exploit.
Author:G4N0K
File Size:7648
Last Modified:Nov 18 00:40:33 2008
MD5 Checksum:120245d21bb302fad23e901c4a649add

 ///  File Name: ora_dv_mem_off.c
Description:
Oracle Database Vault runtime disabler that uses ptrace.
Author:Jakub Wartak
File Size:7573
Last Modified:Nov 20 18:04:52 2008
MD5 Checksum:41a415aa82e8cb85c9d4f7d54f9cbc32

 ///  File Name: v3chatlivesupport-insecure.txt
Description:
V3 Chat Live Support version 3.0.4 suffers from an insecure cookie handling vulnerability.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7454
Last Modified:Nov 9 15:27:24 2008
MD5 Checksum:73580e1490777e52601b1261fcec0022

 ///  File Name: molerental-sql.txt
Description:
Mole Group Rental Script suffers from a SQL injection vulnerability that allows for authentication bypass.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7393
Last Modified:Nov 7 19:30:02 2008
MD5 Checksum:756f6cad76924a431d4b8b094dc41912

 ///  File Name: webcal41-sql.txt
Description:
Web Calendar version 4.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7363
Last Modified:Nov 28 20:27:48 2008
MD5 Checksum:e681dad13479a30d7650fd0c4ac01637

 ///  File Name: ocean12membership-sql.txt
Description:
Ocean12 Membership Manager Pro suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7358
Last Modified:Nov 28 20:29:02 2008
MD5 Checksum:7c8e08d6d684c4ee1869c3f210d3ba10

 ///  File Name: moleairline-sql.txt
Description:
Mole Group Airline Ticket Script suffers from a SQL injection vulnerability that allows for authentication bypass.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7349
Last Modified:Nov 9 15:25:54 2008
MD5 Checksum:651b77967eb7d01e00ee611856844bd3

 ///  File Name: exophpdesk12-sql.txt
Description:
ExoPHPDesk version 1.2 Final suffers from a SQL injection vulnerability that allows for authentication bypass.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7342
Last Modified:Nov 9 15:24:26 2008
MD5 Checksum:f2286839a05e30f3c9788ea8bb5a6a46

 ///  File Name: videogirls-sql.txt
Description:
Video Girls BiZ suffers from a blind SQL injection vulnerability in view_snaps.php.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7330
Last Modified:Nov 26 15:24:41 2008
MD5 Checksum:27674d27e6d406919fc4fae3e12d696d

 ///  File Name: activewebhelpdesk-sql.txt
Description:
Active Web Helpdesk version 2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7328
Last Modified:Nov 30 12:15:01 2008
MD5 Checksum:e27528ffd28fca522f5a23d5206433b8

 ///  File Name: phptvportal-sql.txt
Description:
PHP TV Portal version 2.0 suffers from a remote SQL injection vulnerability in index.php.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7311
Last Modified:Nov 29 15:19:05 2008
MD5 Checksum:cd201d53bb060b8eff42eff370fe74dc

 ///  File Name: quicktree-disclose.txt
Description:
Quick Tree View .NET version 3.1 suffers from a qtv.mdg database disclosure vulnerability.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7228
Last Modified:Nov 30 04:34:43 2008
MD5 Checksum:9419fdf8c7f31d4676dcd182d0dcfbb2

 ///  File Name: ms08067-2k2k3.txt
Description:
Microsoft Windows Server Service code execution exploit that takes advantage of the vulnerability listed in MS08-067.
Author:Debasis Mohanty
Homepage:http://hackingspirits.com/
Related Exploit:ms08-067.zip
File Size:7059
Last Modified:Nov 16 18:23:06 2008
MD5 Checksum:38ad68544d42009d2d60dec19915df7a