Section:  .. / 0904-exploits  /

Page 1 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 1 - 25 of 301
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: 010editor-overflow.tgz
Description:
The 010 Editor suffers from multiple buffer overflow vulnerabilities. Proof of concept code included. Versions 3.0.4 and below are affected.
Author:Le Duc Anh
Homepage:http://security.bkis.vn/
File Size:7943
Last Modified:Apr 22 16:00:08 2009
MD5 Checksum:78116dc0500fd8800bdf1a29e18346c9

 ///  File Name: 0904-exploits.tgz
Description:
Packet Storm new exploits for April, 2009.
Homepage:http://packetstormsecurity.org/
File Size:1291294
Last Modified:May 2 21:31:46 2009
MD5 Checksum:5b2bbbbd6b56da1916e90c3fd2a805b8

 ///  File Name: 1by1-overflow.txt
Description:
1by1 version 1.67 local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:372
Last Modified:Apr 20 15:20:46 2009
MD5 Checksum:4f6a48cad97b28c0ae6e5dd36b205eda

 ///  File Name: 200904-q2solutions.txt
Description:
ConnX version 4.0.20080606 suffers from a remote SQL injection vulnerability.
Author:Patrick Webster
Homepage:http://www.aushack.com/
File Size:2327
Last Modified:Apr 2 16:12:33 2009
MD5 Checksum:3bf4adb9e3265ec9bb49961a8474ece3

 ///  File Name: 4cms-lfisql.txt
Description:
Tessera 4CMS suffers from remote SQL injection and local file inclusion vulnerabilities.
Author:k1ll3r_null
File Size:2126
Last Modified:Apr 2 16:54:35 2009
MD5 Checksum:db70c054b9a59b887d7f26311ff37ea8

 ///  File Name: 5star-sql.txt
Description:
5 Star Rating version 1.2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:zer0day
File Size:1550
Last Modified:Apr 22 16:01:42 2009
MD5 Checksum:7bd81442b50b29d7d4f28df651511520

 ///  File Name: abcadvertise-disclose.txt
Description:
ABC Advertise version 1.0 suffers from an administrative password disclosure vulnerability.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:537
Last Modified:Apr 27 23:32:57 2009
MD5 Checksum:a044ff4fee5a8ecbfa38e2580038dcb4

 ///  File Name: activekb-lfi.txt
Description:
ActiveKB Knowledgebase suffers from a local file inclusion vulnerability in loadpanel.php.
Author:Angela Chang
File Size:1621
Last Modified:Apr 3 16:22:58 2009
MD5 Checksum:7ca40309291d06564e9c1721aee6ac9b

 ///  File Name: adaptbb-sqlexecupload.txt
Description:
AdaptBB version 1.0 Beta suffers from blind SQL injection, dynamic code execution, and arbitrary file upload vulnerabilities.
Author:Salvatore Fresta
File Size:2859
Last Modified:Apr 9 17:35:30 2009
MD5 Checksum:55be43508752c58ff051642315dbe7ae

 ///  File Name: addonicsnas-dos.txt
Description:
Addonics NAS Adapter remote denial of service exploit that leverages bts.cgi.
Author:h00die
File Size:2602
Last Modified:Apr 20 15:25:13 2009
MD5 Checksum:b98021e9d49734e796cf87be809c6cc4

 ///  File Name: addressbook-upload.txt
Description:
Address Book version 2.5 suffers from a remote shell upload vulnerability.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:779
Last Modified:Apr 20 15:38:39 2009
MD5 Checksum:9b57bc88748efc029c607e3a0874a79c

 ///  File Name: afp-cookie.txt
Description:
Absolute Form Processor XE-V version 1.5 suffers from an insecure cooking handling vulnerability.
Author:ZoRLu
File Size:928
Last Modified:Apr 24 16:01:33 2009
MD5 Checksum:3bb85caca8b089c38c9d2c8fa6000aa9

 ///  File Name: afp-passwd.txt
Description:
Absolute Form Processor XE-V version 1.5 remote password changing exploit.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:2435
Last Modified:Apr 24 15:00:33 2009
MD5 Checksum:1bce2ee2d37ef7379d367d5c67c14fc5

 ///  File Name: afp-sql.txt
Description:
Absolute Form Processor version XE-V 1.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1167
Last Modified:Apr 9 17:38:48 2009
MD5 Checksum:4314b096ff832dd5e13547748eb41769

 ///  File Name: akanportal-sql.txt
Description:
Akan Portal suffers from a remote SQL injection vulnerability.
Author:PLATEN
File Size:622
Last Modified:Apr 8 16:53:39 2009
MD5 Checksum:7f1e9004f956924da5208371f85e94ab

 ///  File Name: altacontent-xss.txt
Description:
@ltacontent CMS suffers from a cross site scripting vulnerability.
Author:Vrs-hCk
File Size:1007
Last Modified:Apr 27 22:50:59 2009
MD5 Checksum:b2c77fa7093ef1b8d6f94a53df9d51cd

 ///  File Name: amaya-11.1-bufferoverflow.txt
Description:
Amaya version 11.1 suffers from a XHTML parser buffer overflow vulnerability.
Author:C1c4Tr1Z
File Size:6544
Last Modified:Apr 2 15:52:48 2009
MD5 Checksum:8d8b43b485d01b4398704c9b1740be9c

 ///  File Name: apex-disclose.txt
Description:
Unprivileged database users can see password hashes in APEX version 3.0.
Author:Alexander Kornbrust
Homepage:http://www.red-database-security.com/
File Size:1633
Related CVE(s):CVE-2009-0981
Last Modified:Apr 16 17:55:38 2009
MD5 Checksum:9b427a240f309953a54a45c86cfb03a5

 ///  File Name: apollo37zz-overflow.txt
Description:
Apollo 37zz local heap overflow proof of concept exploit that creates a malicious .m3u file.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:5375
Last Modified:Apr 16 16:59:22 2009
MD5 Checksum:2bfcdfcca976effb33ae4958588ce964

 ///  File Name: aquacms-sql.txt
Description:
Aqua CMS suffers from a remote SQL injection vulnerability.
Author:halkfild
File Size:2327
Last Modified:Apr 14 18:13:25 2009
MD5 Checksum:6c4dc6aeae26c86084586b6379f6000e

 ///  File Name: arcadwygames-sql.txt
Description:
Arcadwy Games CMS suffers from a remote SQL injection vulnerability that allows for an authentication bypass.
Author:PLATEN
File Size:792
Last Modified:Apr 6 20:05:22 2009
MD5 Checksum:5fd30ad24227fa6bebc0ef64295eef3b

 ///  File Name: aria-sqlxss.txt
Description:
Aria News suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:914
Last Modified:Apr 15 15:17:23 2009
MD5 Checksum:509c717f93febefe59df1a76353b9b5a

 ///  File Name: asppc-xssdisclose.txt
Description:
ASP Product Catalog version 1.0 cross site scripting and database disclosure exploit.
Author:AlpHaNiX
File Size:4072
Last Modified:Apr 14 16:43:52 2009
MD5 Checksum:32d3c3c58236cd67cb26f4f73bb7d775

 ///  File Name: asxmp3-overflow.txt
Description:
ASX to MP3 Converter local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:974
Last Modified:Apr 14 16:19:22 2009
MD5 Checksum:bbab62faccf7a2a0595dedb97864b9c7

 ///  File Name: asxmp3univ-overflow.txt
Description:
ASX to MP3 Converter version 3.0.0.7 local universal stack overflow exploit that creates a malicious .m3u file.
Author:Stack
Homepage:http://v4-team.com/
File Size:1927
Last Modified:Apr 14 16:24:27 2009
MD5 Checksum:3f3fddcce54ab6f4763beffdcac54cb6