Section:  .. / 0903-exploits  /

Page 6 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 125 - 150 of 247
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: mediacoderuniversal-sehoverflow.txt
Description:
MediaCoder version 0.6.2.4275 .m3u file universal buffer overflow SEH exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:4929
Last Modified:Mar 9 19:01:37 2009
MD5 Checksum:5cbf1d085ab6ca83e3e86fdb0f99d35c

 ///  File Name: mediacom-overflow.txt
Description:
Media Commands local heap overflow proof of concept exploit that can create malicious meu, m3l, txt, and lrc files.
Author:Hakxer
File Size:5162
Last Modified:Mar 2 16:26:49 2009
MD5 Checksum:56e8f7e856b257a6cedd63fb4a696342

 ///  File Name: mediacom-sehoverwrite.txt
Description:
Media Commands universal SEH overwrite exploit that creates a malicious .m3u file.
Author:Hakxer
File Size:2357
Last Modified:Mar 5 17:16:35 2009
MD5 Checksum:4e30290aeadcf0cdc7678c90b78befac

 ///  File Name: mediacomm3l-overflow.txt
Description:
Media Commands local buffer overflow exploit that creates a malicious .m3l file.
Author:Stack
Homepage:http://v4-team.com/
File Size:4241
Last Modified:Mar 5 17:17:37 2009
MD5 Checksum:5a8459285cb33f48c2b83c63ff450287

 ///  File Name: megafile-rfilfi.txt
Description:
The Mega File Hosting Script version 1.2 suffers from local and remote file inclusion vulnerabilities in cross.php.
Author:Garry
Homepage:http://hacking.ge/
File Size:573
Last Modified:Mar 17 21:55:13 2009
MD5 Checksum:e1fadd76317ebb6a3eb86fc6335c1f01

 ///  File Name: merakmediaplayer-overflow.txt
Description:
Merak Media Player version 3.2 .m3u file local buffer overflow proof of concept exploit.
Author:Encrypt3d.M!nd
File Size:2106
Last Modified:Mar 2 16:36:45 2009
MD5 Checksum:42db954ff6ca1cfe0220ae42f0d24b8e

 ///  File Name: MksMonEn_Exp.zip
Description:
mks_vir 9 BETA versions below 1.2.0.0 build 297 local privilege escalation exploit.
Author:Alex from NT Internals
Homepage:http://www.ntinternals.org/
File Size:6591
Last Modified:Mar 9 14:47:12 2009
MD5 Checksum:ba2c0d56cb09b206de36f4a768dfc075

 ///  File Name: modsecurity-dos.txt
Description:
ModSecurity versions prior to 2.5.9 are vulnerable to a remote denial of service vulnerability.
Author:Juan Galiana Lara
File Size:3995
Last Modified:Mar 19 23:29:29 2009
MD5 Checksum:8d659929785e468b8d884b08266c9153

 ///  File Name: moodle-disclose.txt
Description:
Moodle versions below 1.6.9, 1.7.7, 1.8.9, and 1.9.5 suffer from a file disclosure vulnerability.
Author:Christian J. Eibl
File Size:2682
Last Modified:Mar 27 18:45:25 2009
MD5 Checksum:520c89bf934549d60ae6faf1d0175f33

 ///  File Name: morovia-insecure.txt
Description:
Morovia Barcode MrvBarCd.dll Active-X control version 3.0 insecure method exploit.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:1120
Last Modified:Mar 13 17:11:18 2009
MD5 Checksum:5f4fa8863caedb5139d74a90d8669ede

 ///  File Name: msf-lfiexec.txt
Description:
My Simple Forum version 7.1 remote command execution exploit that leverages a local file inclusion vulnerability.
Author:Osirys
Homepage:http://osirys.org/
File Size:6167
Last Modified:Mar 27 18:51:37 2009
MD5 Checksum:f66ffbb5717e082d4cc97f00382c7cdf

 ///  File Name: msie7-corrupt.txt
Description:
Memory corruption exploit for Microsoft Internet Explorer 7. Makes use of the vulnerability listed in MS09-002.
Author:Ahmed Obied
File Size:4600
Last Modified:Mar 4 20:26:21 2009
MD5 Checksum:0b9eeaeee2ac2635cc188080d0787119

 ///  File Name: netstorage-xss.txt
Description:
Novell Netstorage suffers from cross site scripting and denial of service vulnerabilities.
Author:BugsNotHugs
File Size:2880
Last Modified:Mar 27 19:31:12 2009
MD5 Checksum:d785303b172d64685d56617cde4a9102

 ///  File Name: nforum-sql.txt
Description:
nForum version 1.5 suffers from multiple remote SQL injection vulnerabilities.
Author:Salvatore Fresta
File Size:1239
Last Modified:Mar 6 19:49:50 2009
MD5 Checksum:b6b6838e6116ec0d4e0fe883773917fd

 ///  File Name: NGENUITY-2009-003.txt
Description:
ExpressionEngine versions 1.6.4 through 1.6.6 suffer form a persistent cross site scripting vulnerability. Earlier versions may also be susceptible.
Author:Adam Baldwin
File Size:1412
Last Modified:Mar 24 00:44:47 2009
MD5 Checksum:23ca88139b588326135bad8ce5366711

 ///  File Name: NGENUITY-2009-006.txt
Description:
Zabbix version 1.6.2 suffers from multiple cross site request forgery vulnerabilities.
Author:Adam Baldwin
File Size:2320
Last Modified:Mar 30 22:44:30 2009
MD5 Checksum:12bfca01e139a9a463df77039104d45e

 ///  File Name: nokiaggsn-bypass.txt
Description:
Nokia Siemens FlexiISN GGSN suffers from multiple authentication bypass vulnerabilities.
Author:TaMBaRuS
File Size:1708
Last Modified:Mar 30 15:33:37 2009
MD5 Checksum:d477bce733ce15cd717e1ea7feddcae9

 ///  File Name: nokiamp-overwrite.txt
Description:
Nokia Multimedia Player version 1.0 playlist universal SEH overwrite exploit that spawns calc.exe.
Author:0in,His0k4
File Size:2284
Last Modified:Mar 9 14:45:06 2009
MD5 Checksum:9a122c0e0d979578d415379b520d0bb5

 ///  File Name: novaboard-xss.txt
Description:
NovaBoard versions 1.0.1 and below suffer from a cross site scripting vulnerability.
Author:Pepelux
Homepage:http://www.enye-sec.org/
File Size:1236
Last Modified:Mar 3 14:30:35 2009
MD5 Checksum:5e7be467b80f2da78a32fd0b382475dd

 ///  File Name: novelledir-overflow.txt
Description:
Novell eDirectory iMonitor Accept-Language request buffer overflow proof of concept exploit.
Author:Praveen Darshanam
File Size:1878
Last Modified:Mar 2 16:22:26 2009
MD5 Checksum:21e2b642f5f883fa6ed41ed79774a846

 ///  File Name: oneorzero-lfi.txt
Description:
OneOrZero Helpdesk versions 1.6.5.7 and below suffer from a local file inclusion vulnerability.
Author:dun
File Size:1633
Last Modified:Mar 6 14:43:54 2009
MD5 Checksum:345633f64fb0e19c4ac211508eac3b00

 ///  File Name: openx-xss.tgz
Description:
OpenX version 2.6.3 suffers from multiple cross site scripting vulnerabilities.
Author:Vinod Sharma
File Size:1344
Last Modified:Mar 2 16:49:14 2009
MD5 Checksum:c094a4c3d30a87c0316eba138e8b4d7c

 ///  File Name: operaxml-crash.txt
Description:
Opera version 9.64 (7400 nested elements) XML parsing remote crash exploit.
Author:Ahmed Obied
File Size:2026
Last Modified:Mar 30 22:47:51 2009
MD5 Checksum:5cda03f23eb6c0c9f83826c3af170e66

 ///  File Name: orbit284-overflow.txt
Description:
Orbit versions 2.8.4 and below long hostname remote buffer overflow exploit.
Author:JavaGuru
File Size:2429
Last Modified:Mar 3 13:54:28 2009
MD5 Checksum:608273e5bdd7fd63c1f38bf90e4f9804

 ///  File Name: oscommerce-xsscreate.txt
Description:
osCommerce version 2.2rc1 suffers from cross site scripting and file/directory creation vulnerabilities.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:2701
Last Modified:Mar 9 16:38:41 2009
MD5 Checksum:2587d3d92a663573d02def9623b8db81