Section:  .. / 0903-exploits  /

Page 4 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 75 - 100 of 247
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: ezipwizard-overflow.txt
Description:
Proof of concept exploit for a local stack buffer overflow vulnerability in eZip Wizard version 3.0.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:28257
Last Modified:Mar 9 18:18:22 2009
MD5 Checksum:2a0c41015de837071a8b767eea238e7e

 ///  File Name: facilcms-sqldisclose.txt
Description:
Facil-CMS version 0.1RC2 suffers from authentication bypass, information disclosure, and remote SQL injection vulnerabilities.
Author:any.zicky
File Size:3741
Last Modified:Mar 18 21:33:24 2009
MD5 Checksum:ed013f6df236e407900b01ea4115fd4a

 ///  File Name: familyconnection-sql.txt
Description:
Family Connection version 1.8.1 suffers from a create administrative user vulnerability and multiple remote SQL injection vulnerabilities.
Author:Salvatore Fresta
File Size:3029
Last Modified:Mar 30 15:54:19 2009
MD5 Checksum:c7dfa2b15509b61d89b64bf80db9a387

 ///  File Name: fas-sqlupload.txt
Description:
Free Arcade Script version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass and a shell upload vulnerability.
Author:Mr.Skonnie
File Size:1911
Last Modified:Mar 24 00:11:13 2009
MD5 Checksum:5bedead59ee64760086a172c86e22ee9

 ///  File Name: fbsd7-panic.txt
Description:
FreeBSD 7.x local kernel panic exploit.
Author:Knud Erik Hojgaard
File Size:248
Last Modified:Mar 24 00:13:04 2009
MD5 Checksum:add039fb1c245f77a4cb905b00f17610

 ///  File Name: femitter-traversecreatedelete.txt
Description:
Femitter Server FTP version 1.x suffers from directory traversal, file creation, and file deletion vulnerabilities.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:8567
Last Modified:Mar 25 02:46:16 2009
MD5 Checksum:c3fd0723b2b618c02955407e743300fd

 ///  File Name: ffox-poc.tar.gz
Description:
Mozilla Firefox XSL parsing remote memory corruption proof of concept exploit.
Author:k'sOSe
Homepage:http://www.pornosecurity.org/
File Size:599
Last Modified:Mar 25 20:21:22 2009
MD5 Checksum:f80b419e4651a5e748ecd3c2a85d126f

 ///  File Name: Firefox-XUL-0day-PoC.rar
Description:
Firefox version 3.0.x XML parser memory corruption denial of service proof of concept exploit.
Author:Wojciech Pawlikowski
File Size:4065
Last Modified:Mar 30 15:38:06 2009
MD5 Checksum:c32f8281d5c3d1ffa90857648939b58b

 ///  File Name: firefox307-dos.txt
Description:
Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMode reference crash exploit.
Author:SkyLined
File Size:221
Last Modified:Mar 16 16:23:56 2009
MD5 Checksum:f12ff389aa578484490526c79acc2586

 ///  File Name: foxit-overflow.txt
Description:
Foxit Reader versions 3.0 Build 1301 and below PDF buffer overflow exploit.
Author:SkD
File Size:19064
Last Modified:Mar 11 14:25:52 2009
MD5 Checksum:b0848801c96cecf9a7f4131068189a83

 ///  File Name: freenews-upload.txt
Description:
FreeNews version 1.1 suffers from a shell upload vulnerability.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:1336
Last Modified:Mar 8 14:10:05 2009
MD5 Checksum:13c21c8997470a399e8d967577c4c591

 ///  File Name: freenews-xss.txt
Description:
FreeNews version 1.1 suffers from a cross site scripting vulnerability.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:1292
Last Modified:Mar 8 14:11:05 2009
MD5 Checksum:60ced969a6af943968840ae12ac8b2ad

 ///  File Name: freephppss-sql.txt
Description:
Free PHP Petition Signing Script suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Qabandi
File Size:1029
Last Modified:Mar 27 18:40:19 2009
MD5 Checksum:3a186e6cba8f5f0a0541fd54537934d5

 ///  File Name: freerange-sql.txt
Description:
FreeRange CMS suffers from a remote SQL injection vulnerability in resources_for_nowal_members.php.
Author:Pouya Server
File Size:765
Last Modified:Mar 3 14:02:38 2009
MD5 Checksum:40b7d7b272ed7604c7ab82146d422594

 ///  File Name: freesshdseh-overflow.txt
Description:
FreeSSHd version 1.2.1 remote buffer overflow exploit.
Author:r0ut3r
File Size:2463
Last Modified:Mar 27 18:30:40 2009
MD5 Checksum:334563694a7ebfce774781e2920676fc

 ///  File Name: frogcms-traversexss.txt
Description:
This is a security evaluation of Frog CMS version 0.9.4. This software suffers from cross site scripting, directory traversal, and various other security vulnerabilities.
Author:Justin C. Klein Keane
File Size:3938
Last Modified:Mar 26 14:24:40 2009
MD5 Checksum:2c8aae43d28829083b3263a4767079be

 ///  File Name: galrt.zip
Description:
Google Chrome version 1.0.154.48 single thread alert out of bounds memory access exploit.
Author:Aditya K Sood
Homepage:http://www.secniche.org/
File Size:968
Last Modified:Mar 16 17:17:33 2009
MD5 Checksum:1f93f75509617183ceefe6ca07822f2d

 ///  File Name: gdl-sql.txt
Description:
GDL version 4.x suffers from a remote SQL injection vulnerability.
Author:g4t3w4y
File Size:1838
Last Modified:Mar 17 21:47:16 2009
MD5 Checksum:0a27ec1762d733cfdd0c33f66dacdffb

 ///  File Name: geovision-access.txt
Description:
GeoVision LiveAudio GetAudioPlayingTime() Active-X control remote freed-memory access exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:3746
Last Modified:Mar 13 17:09:51 2009
MD5 Checksum:06a0940977b2496ce677efa75c74a333

 ///  File Name: ghostscripter-rfi.txt
Description:
Ghostscripter Amazon Shop remote file inclusion exploit.
Author:d3b4g
Related Exploit:ghostscripter-xsstraverse.txt
File Size:2234
Last Modified:Mar 4 20:31:14 2009
MD5 Checksum:3a858848c191f7795de439579576a265

 ///  File Name: ghostscripter-xsstraverse.txt
Description:
Ghostscripter Amazon Shop suffers from cross site scripting, directory traversal, and file inclusion vulnerabilities.
Author:d3b4g
File Size:5050
Last Modified:Mar 3 14:17:50 2009
MD5 Checksum:9a21cfe31878c26f1a8670bbaa58dca1

 ///  File Name: glfusion-sql.txt
Description:
glFusion versions 1.1.2 and below COM_applyFilter()/order SQL injection exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:14152
Last Modified:Mar 30 15:03:15 2009
MD5 Checksum:0425be862ae5c292a667d7ee247a2f40

 ///  File Name: gmail-xsrf.txt
Description:
Google's GMail service is vulnerable to cross site request forgery vulnerabilities.
Author:Vicente Aguilera Diaz
File Size:6795
Last Modified:Mar 3 14:08:08 2009
MD5 Checksum:4741060d5d76150e44ebe15fc3329d2f

 ///  File Name: gomencoder-poc.txt
Description:
Proof of concept exploit for a local buffer overflow vulnerability in GOM Encoder version 1.0.0.11.
Author:Encrypt3d.M!nd
Related File:Bkis-04-2009.txt
File Size:287
Last Modified:Mar 16 17:34:01 2009
MD5 Checksum:3a4ace4f2f38b212a0a19ae6c7411999

 ///  File Name: graugon-sqlinsecure.txt
Description:
Graugon PHP Article Publisher version 1.0 suffers from remote SQL injection and insecure cookie handling vulnerabilities.
Author:X0r
File Size:1363
Last Modified:Mar 2 16:34:54 2009
MD5 Checksum:ee16a7f2660e0f78beb62cc33034f874