Section:  .. / 0904-exploits  /

Page 10 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 225 - 250 of 301
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: rsue.c
Description:
Family Connection versions 1.8.2 and below remote shell upload exploit.
Author:Salvatore Fresta
File Size:5253
Last Modified:Apr 3 16:50:22 2009
MD5 Checksum:ffc6bbebed4e18aeeae45200e467a706

 ///  File Name: SA-20090415-0.txt
Description:
SEC Consult Security Advisory 20090415-0 - Multiple vulnerabilities have been identified in Novell Teaming. These include enumeration of usernames, information disclosure, and cross site scripting flaws. Version 1.0.3 is vulnerable.
Author:Michael Kirchner
Homepage:http://www.sec-consult.com
File Size:3981
Last Modified:Apr 15 17:14:43 2009
MD5 Checksum:d863b12a8d5f312bb96fd10137813df7

 ///  File Name: SA-20090415-1.txt
Description:
SEC Consult Security Advisory 20090415-1 - The Nortel Application Gateway 2000 versions 6.3.1 and below suffer from a password disclosure vulnerability.
Author:D. Matscheko
Homepage:http://www.sec-consult.com
File Size:3102
Last Modified:Apr 15 17:17:07 2009
MD5 Checksum:7dd231e19e1815bcf1bb9b2002a47681

 ///  File Name: SA-20090429-0.txt
Description:
SEC Consult Security Advisory 20090429-0 - LevelOne AMG-2000 Wireless AP Management Gateway suffers from proxy bypass and plain text vulnerabilities.
Author:Johannes Greil
Homepage:http://www.sec-consult.com/
File Size:7437
Last Modified:Apr 29 15:19:00 2009
MD5 Checksum:1acca6056a6eb86cbec0f49635149fa5

 ///  File Name: sapbo-xss.txt
Description:
SAP BusinessObjects Crystal Reports suffers from multiple cross site scripting vulnerabilities in viewreport.asp.
Author:BugsNotHugs
File Size:2368
Last Modified:Apr 2 15:58:12 2009
MD5 Checksum:f391f8998c2e04fe3a91d544d4a595de

 ///  File Name: saspcms-xssbypass.txt
Description:
SASPCMS version 0.9 suffers from cross site scripting, database disclosure, and authentication bypass via SQL injection vulnerabilities.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:1475
Last Modified:Apr 8 16:48:54 2009
MD5 Checksum:264235e127710f9999544b40b1230111

 ///  File Name: scms11-lfi.txt
Description:
S-CMS version 1.1 suffers from a local file inclusion vulnerability in plugin.php.
Author:ZoRLu
File Size:1178
Last Modified:Apr 29 17:49:06 2009
MD5 Checksum:398ce81584539fbfe129a7c1c755129e

 ///  File Name: sctp_houdini.c
Description:
Linux 2.6 kernel SCTP FWD memory corruption remote exploit.
Author:sgrakkyu
Homepage:http://kernelbof.blogspot.com/
File Size:28024
Related CVE(s):CVE-2009-0065
Last Modified:Apr 28 11:29:05 2009
MD5 Checksum:a0b77ff6a81e94e1bb927aa43876ea88

 ///  File Name: sdf-overwrite.txt
Description:
Star Downloader Free versions 1.45 and below universal SEH overwrite exploit.
Author:dun
File Size:3565
Last Modified:Apr 15 15:07:12 2009
MD5 Checksum:52a2c7b50a848bce55d5c871d4b64095

 ///  File Name: sdpdownloader-overflow.txt
Description:
SDP Downloader version 2.3.0 local heap overflow exploit that creates a malicious .asx file.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:4103
Last Modified:Apr 24 12:01:01 2009
MD5 Checksum:c523729671067f7346fc1daebea4c755

 ///  File Name: sdpdownloader230-overflow.txt
Description:
SDP Downloader version 2.3.0 local buffer overflow exploit that creates a malicious .asx file.
Author:His0k4
File Size:2994
Last Modified:Apr 27 23:30:22 2009
MD5 Checksum:52ddb416b0bc0e92d8e516b6e04b8bd9

 ///  File Name: seditiocmsevents-sql.txt
Description:
The Seditio CMS Events plugin suffers from a remote SQL injection vulnerability.
Author:OoN_Boy
Homepage:http://oonboy.blogspot.com/
File Size:1253
Last Modified:Apr 20 15:42:04 2009
MD5 Checksum:f7fa2582d8c481a08c40e313a78def59

 ///  File Name: ses-sql.txt
Description:
Siqma Electronic Shop (SES) suffers from a remote SQL injection vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:967
Last Modified:Apr 27 23:23:45 2009
MD5 Checksum:f55bd2b0a891a79fca2387bd28017308

 ///  File Name: shadowstream-overflow.txt
Description:
Shadow Stream Recorder universal stack overflow exploit that creates a malicious .m3u file.
Author:AlpHaNiX
File Size:4991
Last Modified:Apr 14 19:00:04 2009
MD5 Checksum:eedcad6215ca48a0da3c15964204293e

 ///  File Name: simbas-sql.txt
Description:
Simbas CMS version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1124
Last Modified:Apr 9 17:37:55 2009
MD5 Checksum:1d923ba3a92e586784a2f324624722f3

 ///  File Name: smadb0313-rfi.txt
Description:
SMA-DB version 0.3.13 suffers from multiple remote file inclusion vulnerabilities.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:880
Last Modified:Apr 16 18:53:50 2009
MD5 Checksum:2b1172fc21875e15700edc73c31140ba

 ///  File Name: spell.txt
Description:
Adobe Reader javascript this.spell.customDictionaryOpen exploit.
Author:Arr1val
File Size:982
Last Modified:Apr 28 00:28:18 2009
MD5 Checksum:888e0dd2f355ebf1bb349e99ce4e5241

 ///  File Name: steamcast-dos.txt
Description:
Steamcast version 0.9.75b remote denial of service exploit.
Author:ksa04
File Size:553
Last Modified:Apr 14 17:10:44 2009
MD5 Checksum:f2d38b0869e46ff2338bedc6c686ff63

 ///  File Name: steamcasthttp-overflow.txt
Description:
Steamcast HTTP request remote buffer overflow exploit.
Author:His0k4
File Size:1796
Last Modified:Apr 14 18:07:45 2009
MD5 Checksum:db60cdf5d0a23e589ed73e8aa477416a

 ///  File Name: steamcasthttp2-overflow.txt
Description:
Steamcast HTTP request remote buffer overflow exploit with add user shellcode.
Author:His0k4
File Size:2599
Last Modified:Apr 14 18:08:32 2009
MD5 Checksum:b8f24d891beea7fa1d0dbf10562bf93f

 ///  File Name: stronghold-xss.txt
Description:
Stronghold version 2.3 suffers from a cross site scripting vulnerability.
Author:Xia Shing Zee
File Size:1854
Last Modified:Apr 20 15:24:09 2009
MD5 Checksum:a1b4647767d7690f77b900ca449236b1

 ///  File Name: studiolounge-bypass.txt
Description:
Studio Lounge Address Book version 2.5 suffers from an authentication bypass vulnerability.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:914
Last Modified:Apr 21 18:42:33 2009
MD5 Checksum:622ac7d4423f85350aaeb021cefd642c

 ///  File Name: sumatrapdf-overflow.tgz
Description:
SumatraPDF versions 0.9.3 and below heap overflow proof of concept exploit.
Author:c
File Size:1949
Last Modified:Apr 27 22:37:52 2009
MD5 Checksum:1c9ce3260612c2564dcf27ebeef38b9d

 ///  File Name: sungard-xss.txt
Description:
Banner Student System by SunGard version 7.4 suffers from a persistent cross site scripting vulnerability.
Author:gmar
Homepage:http://yougotxssed.com/
File Size:1913
Last Modified:Apr 20 16:13:27 2009
MD5 Checksum:60dfd8b703b81fb26b65c33c92a2c7a1

 ///  File Name: swfopener-overflow.txt
Description:
SWF Opener version 1.3 .swf file off-by-one buffer overflow proof of concept exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:1068
Last Modified:Apr 9 15:37:51 2009
MD5 Checksum:5e72d31acc433fa6ede08beaeb22aecb