Section:  .. / 0902-exploits  /

Page 2 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 25 - 50 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: fdm-overflow.txt
Description:
Free Download Manager versions 3.0 Build 844 and below buffer overflow exploit that creates a malicious .torrent file.
Author:SkD
File Size:5778
Last Modified:Feb 3 16:11:10 2009
MD5 Checksum:d4fecceb8d30b229fd1abce4e45ac911

 ///  File Name: txtblog-exec.txt
Description:
TxtBlog version 1.0 Alpha remote command execution exploit.
Author:Osirys
Homepage:http://osirys.org/
File Size:5433
Last Modified:Feb 3 16:03:18 2009
MD5 Checksum:4ee4c952f8ba5514aec0cd0ac32415ca

 ///  File Name: nokiaphoenix-overflow.txt
Description:
Nokia Phoenix Service software version 2008.04.007.32837 proof of concept buffer overflow exploit. Binds a shell to port 4444.
Author:MurderSkillz
File Size:5356
Last Modified:Feb 9 11:34:57 2009
MD5 Checksum:ab8426914f8a06f8ceb044a841951178

 ///  File Name: simplephpnews-exec.txt
Description:
Simple PHP News version 1.0 Final remote command execution exploit.
Author:Osirys
Homepage:http://osirys.org/
File Size:5218
Last Modified:Feb 5 20:26:09 2009
MD5 Checksum:649ba1298bd80b2660e6bc15e67695d8

 ///  File Name: msie7py-corrupt.txt
Description:
Microsoft Internet Explorer 7 memory corruption exploit that leverages the vulnerability listed in MS09-002. Written in Python.
Homepage:http://www.securestate.com/
File Size:5047
Last Modified:Feb 20 14:30:47 2009
MD5 Checksum:e729315403be13b16416665afb6addd2

 ///  File Name: LC-2008-05.txt
Description:
The 3Com OfficeConnect wireless cable/dsl router suffers from an authentication bypass vulnerability.
Author:Luca Carettoni
Homepage:http://www.ikkisoft.com/
File Size:5039
Last Modified:Feb 9 18:24:19 2009
MD5 Checksum:03fd7a49b51ca75201ec610d146c477b

 ///  File Name: KL0209EXP-poppeeper_uidl-bof.pl.txt
Description:
POP Peeper version 3.4.0.0 UIDL command remote buffer overflow SEH overwrite exploit that spawns a win32 bindshell on port 55555.
Author:Jayji,Jeremy Brown
Homepage:http://www.krakowlabs.com/
Related File:KL0209ADV-poppeeper_uidl-bof.txt
File Size:5027
Last Modified:Feb 27 16:50:04 2009
MD5 Checksum:3017edb87b1f27ccd84b722ac3eadcca

 ///  File Name: amayavista-overflow.txt
Description:
Amaya 11 remote stack overflow exploit for Windows Vista that makes use of the bdo tag.
Author:Rob Carter
File Size:5025
Last Modified:Feb 4 18:55:20 2009
MD5 Checksum:e0bf5b0002eeacfed68cd83785ca068d

 ///  File Name: ppim-exec.txt
Description:
pPIM version 1.01 remote command execution exploit that leverages notes.php.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:4813
Last Modified:Feb 23 16:49:34 2009
MD5 Checksum:0266209baed54e908eff0e4f7cfbba2a

 ///  File Name: simplepms-exec.txt
Description:
simplePMS CMS version 0.1.3A remote command execution exploit that also notes local file inclusion vulnerabilities.
Author:Osirys
Homepage:http://osirys.org/
File Size:4607
Last Modified:Feb 15 17:56:18 2009
MD5 Checksum:26909052fdbf69affca8056d7a8affab

 ///  File Name: MSL-2008-002-PoC.txt
Description:
Proof of concept denial of service exploit for the HTC Touch vCard over IP that sends vCards to port UDP/9204.
Homepage:http://www.mseclab.com/
File Size:4326
Last Modified:Feb 27 17:18:09 2009
MD5 Checksum:e972043b77a48f18ab176344407b7900

 ///  File Name: oracle10-sql.txt
Description:
This Metasploit module will escalate a Oracle DB user to MDSYS by exploiting a SQL injection bug in the MDSYS.SDO_TOPO_DROP_FTBL trigger. After that, the exploit escalates the user to DBA using "CREATE ANY TRIGGER" privilege given to the MDSYS user by creating an evil trigger in system scheme (2-stage attack).
Author:Sh2kerr
Homepage:http://www.dsec.ru/
File Size:4169
Last Modified:Feb 18 17:07:38 2009
MD5 Checksum:25ef4210f8f699c598c6d20415cbdbdf

 ///  File Name: adv102-K-159-2009.txt
Description:
BusinessSpace versions 1.2 and below suffer from a remote SQL injection vulnerability.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:4116
Last Modified:Feb 9 17:35:46 2009
MD5 Checksum:692ee5183aed207b1c62ff129c48d942

 ///  File Name: zeroboard-sqlbypasslfi.txt
Description:
ZeroBoard4 pl8 (07.12.17) suffers from local file inclusion, blind SQL injection, cross site scripting, and authentication bypass vulnerabilities.
Author:make0day
File Size:4056
Last Modified:Feb 6 15:13:12 2009
MD5 Checksum:591651272090be26aeccc3b4bd9f887b

 ///  File Name: mysqlsha1brute.py.txt
Description:
MySQL double SHA1 hash wordlist brute forcer written in Python.
Author:thebug
Homepage:http://ulissescastro.wordpress.com/
File Size:3959
Last Modified:Feb 3 13:06:22 2009
MD5 Checksum:9eb565bacb9d27622e12f02f390587ca

 ///  File Name: rgboard-rfilfixss.txt
Description:
rgboard version 4 5p1 (07.07.27) suffers from cross site scripting, local file inclusion, and remote file inclusion vulnerabilities.
Author:make0day
File Size:3552
Last Modified:Feb 4 13:51:31 2009
MD5 Checksum:e05bcaf8b010c3f10efed40678d73811

 ///  File Name: zeroboardxe-xss.txt
Description:
ZeroBoardXE version 1.1.5 (09.01.22) suffers from a cross site scripting vulnerability.
Author:make0day
File Size:3520
Last Modified:Feb 9 18:29:19 2009
MD5 Checksum:584ff10c3def8208ebb0b5b318077368

 ///  File Name: blazehdtv-hof.txt
Description:
BlazeVideo HDTV Player versions 3.5 and below remote heap overflow exploit that generates a malicious .plf playlist file.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:3490
Last Modified:Feb 3 16:16:27 2009
MD5 Checksum:541722023d29b81ef68c3c0902c24011

 ///  File Name: LC-2009-01.txt
Description:
ZeroShell versions 1.0beta11 and below suffer from a remote code execution vulnerability.
Author:Luca Carettoni
Homepage:http://www.ikkisoft.com/
File Size:3425
Last Modified:Feb 9 18:25:42 2009
MD5 Checksum:312990f62c29beec353eab32cb31640a

 ///  File Name: magento-xss.txt
Description:
Magento version 1.2.0 suffers from multiple cross site scripting vulnerabilities.
Author:Loukas Kalenderidis
Homepage:http://www.senseofsecurity.com/
File Size:3416
Related CVE(s):CVE-2009-0541
Last Modified:Feb 24 19:33:54 2009
MD5 Checksum:7ecb46b592a79c3277df85b644a13f58

 ///  File Name: DSECRG-09-008.txt
Description:
JOnAS version 4.10.3 suffers from multiple linked cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:3415
Last Modified:Feb 25 16:48:07 2009
MD5 Checksum:b35cc70761fa0ea9462ccc1f672d8197

 ///  File Name: memhtportal-delete.txt
Description:
MemHT Portal versions 4.0.1 and below delete all private messages exploit.
Author:StAkeR
File Size:3381
Last Modified:Feb 16 15:54:08 2009
MD5 Checksum:f43dc234e3cc03ee05241482645725ea

 ///  File Name: safari321-null.txt
Description:
Safari version 3.2.1 suffers from a null dereference vulnerability in the URL protocol handler.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:3294
Last Modified:Feb 1 14:59:58 2009
MD5 Checksum:f92fec6ebbbd0419180d98ea33bc0585

 ///  File Name: freebsdtelnetd-escalate.txt
Description:
FreeBSD 7.0-RELEASE suffers from a local privilege escalation vulnerability in telnetd.
Author:Kingcope
File Size:3200
Last Modified:Feb 15 14:59:30 2009
MD5 Checksum:158f4d6525ccd1aab8ed68ba122f57e3

 ///  File Name: nqfs-xss.txt
Description:
Novell-QuickFinder Server suffers from cross site scripting vulnerabilities.
Author:Ivan Sanchez
Homepage:http://www.nullcode.com.ar/
File Size:3144
Last Modified:Feb 9 18:19:50 2009
MD5 Checksum:2afe153af5da913e36f61b5058b158d7