Section:  .. / 0812-exploits  /

Page 3 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 50 - 75 of 408
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: SE-2008-06.txt
Description:
PHP versions 5.2.6 and below suffer from a directory traversal vulnerability in ZipArchive::extractTo().
Author:Stefan Esser
Homepage:http://www.sektioneins.de/
File Size:3295
Last Modified:Dec 4 17:00:39 2008
MD5 Checksum:bd681cd79b728c0f8ea1c0f78ab7cdb6

 ///  File Name: pligg-uploadsql.txt
Description:
Pligg version 9.9.5b upload shell and SQL injection exploit that leverages check_url.php.
Author:Ams
File Size:3220
Last Modified:Dec 30 16:13:57 2008
MD5 Checksum:74ac85757928c5d5bda494d82518d6ad

 ///  File Name: evansftp-overflow.txt
Description:
EvansFTP remote buffer overflow proof of concept exploit that leverages EvansFTP.ocx.
Author:Bl@ckbe@rd
File Size:3204
Last Modified:Dec 15 17:03:39 2008
MD5 Checksum:70ff4e54f6934d0ceae0e89114849d26

 ///  File Name: ultimatephpboard-escalate.txt
Description:
Ultimate PHP Board versions 2.2.1 and below privilege escalation exploit.
Author:StAkeR
File Size:3177
Last Modified:Dec 30 22:31:59 2008
MD5 Checksum:812bae2ff4435328a6791186e327e69c

 ///  File Name: prosystftpd_exploit.pl.txt
Description:
ProSysInfo TFTP Server TFTPDWIN versions 0.4.2 and below universal remote buffer overflow exploit.
Author:SkD
File Size:3145
Last Modified:Dec 13 19:53:05 2008
MD5 Checksum:15d9bd0fdae58629ffd645d11e87d315

 ///  File Name: phppgadmin-lfi.txt
Description:
phpPgAdmin versions 4.2.1 and below suffer from a local file inclusion vulnerability.
Author:dun
File Size:3133
Last Modified:Dec 8 19:38:24 2008
MD5 Checksum:d6c0796e54cb7c794e74bc8adad33b8e

 ///  File Name: safe-bypass-procopen.txt
Description:
Yet another way to bypass PHP safe_mode.
Author:Milen Rangelov
File Size:3091
Last Modified:Dec 9 02:20:57 2008
MD5 Checksum:f29bdde92c43eab534da1f45c26652d7

 ///  File Name: pgpdesktop-dos.txt
Description:
PGP Desktop version 9.0.6 local denial of service exploit that uses PGPwded.sys.
Author:Evilcry
Homepage:http://evilcry.altervista.org/
File Size:3081
Last Modified:Dec 30 18:18:11 2008
MD5 Checksum:8ff8418c7176bd8204f6f1379436f395

 ///  File Name: joomlamdigg-blindsql.txt
Description:
Joomla mdigg component version 2.2.8 blind SQL injection exploit.
Author:hadihadi
Homepage:http://www.virangar.org/
File Size:3072
Last Modified:Dec 30 20:49:32 2008
MD5 Checksum:e3f00a8d408343b567e7b379b130258b

 ///  File Name: phpfusion702-sql.txt
Description:
PHP-Fusion versions 7.0.2 and below remote blind SQL injection exploit.
Author:StAkeR
File Size:3058
Last Modified:Dec 30 19:17:00 2008
MD5 Checksum:2a4ef52d133d98ab3023cf87c1430fa8

 ///  File Name: prochatrooms-xssxsrf.txt
Description:
Pro Chat Rooms version 3.0.2 suffers from cross site scripting and cross site request forgery vulnerabilities.
Author:ZynbER
File Size:3055
Last Modified:Dec 10 13:43:01 2008
MD5 Checksum:99e0738928194023386a19747d9e77f2

 ///  File Name: wordpress-forcedupgrade.txt
Description:
Wordpress suffers from an unauthenticated forced upgrade vulnerability.
Author:Jesus Olmos Gonzalez
File Size:3033
Last Modified:Dec 30 16:59:19 2008
MD5 Checksum:a8cee2b4bf4fe5452182dfd96b3c61f0

 ///  File Name: barracudama-xss.txt
Description:
The Barracuda Networks Message Archiver product is vulnerable to persistent and reflect cross site scripting attacks.
Author:Dr. Marian Ventuneac
File Size:2995
Related CVE(s):CVE-2008-0971
Last Modified:Dec 16 17:31:25 2008
MD5 Checksum:6973347777a16623bf5f6a82a2a5af4d

 ///  File Name: cainabel-overflow.txt
Description:
Cain and Abel version 4.9.23 RDP file buffer overflow exploit that adds an administrator user.
Author:Encrypt3d.M!nd
File Size:2971
Last Modified:Dec 3 21:45:38 2008
MD5 Checksum:e43b6f151b55255022c69b51d53e3cec

 ///  File Name: ezpublish-exec.tgz
Description:
eZ Publish versions 3.9.0, 3.9.5, and 3.10.1 command execution exploit that requires administrative access.
Author:s4avrd0w
File Size:2960
Last Modified:Dec 11 19:40:47 2008
MD5 Checksum:3d7f36a1b3f41a12ccbdca7c28cff1bf

 ///  File Name: ezpublish-escalate.txt
Description:
eZ Publish versions below 3.9.5 / 3.10.1 / 4.0.1 privilege escalation exploit.
Author:s4avrd0w
File Size:2949
Last Modified:Dec 10 12:11:34 2008
MD5 Checksum:02f2436f2a7539df0f32b05139d271e9

 ///  File Name: roundcube02b-exec.txt
Description:
RoundCube Webmail versions 0.2b and below remote code execution exploit.
Author:Hunger
File Size:2922
Related CVE(s):CVE-2008-5619
Last Modified:Dec 30 16:36:48 2008
MD5 Checksum:3c8f9a075be5c5a5c20e01fba7f681aa

 ///  File Name: 2532-lfiupload.txt
Description:
2532|Gigs version 1.2 Stable suffers from file upload and local file inclusion vulnerabilities.
Author:Osirys
Homepage:http://osirys.org/
File Size:2921
Last Modified:Dec 21 23:43:32 2008
MD5 Checksum:e6f250da5f3e9b77074f6a07baf0c303

 ///  File Name: coolplayerpy-overflow.txt
Description:
CoolPlayer version 2.19 skin file local buffer overflow exploit written in Python.
Author:Encrypt3d.M!nd
File Size:2843
Last Modified:Dec 30 16:18:41 2008
MD5 Checksum:17234aaf213de7aad2254a47fa4e33f4

 ///  File Name: DSECRG-08-040.txt
Description:
XOOPS version 2.3.1 suffers from multiple local file inclusion vulnerabilities.
Author:Digital Security Research Group
Homepage:http://www.dsec.ru/
File Size:2807
Last Modified:Dec 9 01:56:47 2008
MD5 Checksum:69a2d3f35bb27e6bdde23082361fc178

 ///  File Name: phpapc-xss.txt
Description:
PHP APC versions 3.1.1, 3.0.19, and probably earlier releases all suffer from a cross site scripting vulnerability.
Author:Moritz Naumann
File Size:2786
Last Modified:Dec 30 14:27:53 2008
MD5 Checksum:56968a47aad3ed0426642929cc8c5333

 ///  File Name: easymail-activex.txt
Description:
EasyMail Active-X buffer overflow exploit that makes use of emmailstore.dll version 6.5.0.3.
Author:e.wiZz!,shinnai
Homepage:http://shinnai.altervista.org/
File Size:2739
Last Modified:Dec 9 17:20:04 2008
MD5 Checksum:e1aaf9c0188f18ce1862e6d6daf7633f

 ///  File Name: coolplayer219-overflow.txt
Description:
CoolPlayer version 2.19 local buffer overflow exploit that spawns calc.exe.
Author:r0ut3r
File Size:2731
Last Modified:Dec 30 16:05:40 2008
MD5 Checksum:7d0467d6ae853a8d2302d8bc25a53c68

 ///  File Name: realtek-overflow.txt
Description:
Realtek Sound Manager playlist buffer overflow exploit that leverages rtlrack.exe version 1.15.0.0.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2671
Last Modified:Dec 16 21:47:14 2008
MD5 Checksum:9d1b9c5baf09fb91c90183c94cab3dee

 ///  File Name: rsmscript-xss.txt
Description:
RSMScript version 1.21 suffers from insecure cookie handling and cross site scripting vulnerabilities.
Author:Osirys
Homepage:http://osirys.org/
File Size:2638
Last Modified:Dec 16 21:44:11 2008
MD5 Checksum:de08eb84eabb114f6741a3919ffc5d9b