Section:  .. / 0904-exploits  /

Page 2 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 25 - 50 of 301
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: spell.txt
Description:
Adobe Reader javascript this.spell.customDictionaryOpen exploit.
Author:Arr1val
File Size:982
Last Modified:Apr 28 00:28:18 2009
MD5 Checksum:888e0dd2f355ebf1bb349e99ce4e5241

 ///  File Name: getannots.txt
Description:
Adobe Reader javascript getAnnots exploit.
Author:Arr1val
File Size:1350
Last Modified:Apr 28 00:26:45 2009
MD5 Checksum:6e28a41fae0e930ecee0822eaa35a284

 ///  File Name: thickbox-lfi.txt
Description:
Thickbox Gallery version 2 suffers from a local file inclusion vulnerability.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:513
Last Modified:Apr 27 23:34:41 2009
MD5 Checksum:7ae1d8da573e6b739a17f7dbcf185924

 ///  File Name: abcadvertise-disclose.txt
Description:
ABC Advertise version 1.0 suffers from an administrative password disclosure vulnerability.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:537
Last Modified:Apr 27 23:32:57 2009
MD5 Checksum:a044ff4fee5a8ecbfa38e2580038dcb4

 ///  File Name: sdpdownloader230-overflow.txt
Description:
SDP Downloader version 2.3.0 local buffer overflow exploit that creates a malicious .asx file.
Author:His0k4
File Size:2994
Last Modified:Apr 27 23:30:22 2009
MD5 Checksum:52ddb416b0bc0e92d8e516b6e04b8bd9

 ///  File Name: destinymp-overflow.txt
Description:
Destiny Media Player version 1.61 local buffer overflow exploit.
Author:G4N0K
File Size:2593
Last Modified:Apr 27 23:29:33 2009
MD5 Checksum:d8fc5133e470fea4a346458b7462f335

 ///  File Name: cve-2009-0036.c
Description:
libvirt_proxy versions 0.5.1 and below local privilege escalation exploit.
Author:Jon Oberheide
File Size:4749
Related CVE(s):CVE-2009-0036
Last Modified:Apr 27 23:28:21 2009
MD5 Checksum:93a22f575a7c2284af162d79660263e5

 ///  File Name: comtrend-bypass.txt
Description:
The Comtrend HG536+ suffers from privilege escalation, default credentials, password disclosure, and various other vulnerabilities.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:3376
Last Modified:Apr 27 23:26:18 2009
MD5 Checksum:fe3da1c6f926421a691f6fce12c668c4

 ///  File Name: ecshop-sql.txt
Description:
ECSHOP version 2.5.0 suffers from a remote SQL injection vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1120
Last Modified:Apr 27 23:24:52 2009
MD5 Checksum:97d1f9cce44a29ed3eb705443a7286d9

 ///  File Name: ses-sql.txt
Description:
Siqma Electronic Shop (SES) suffers from a remote SQL injection vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:967
Last Modified:Apr 27 23:23:45 2009
MD5 Checksum:f55bd2b0a891a79fca2387bd28017308

 ///  File Name: ezblog-sqlupload.txt
Description:
EZ-blog version 1 Beta2 suffers from SQL injection and shell upload vulnerabilities.
Author:YEnH4ckEr
File Size:4717
Last Modified:Apr 27 23:17:32 2009
MD5 Checksum:ab3de34794360daf65a300dfbc596a4e

 ///  File Name: dewnewphplinks-lfixss.txt
Description:
DEW-NEWphpLinks version 2.0 suffers from local file inclusion and cross site scripting vulnerabilities.
Author:d3v1l
File Size:1587
Last Modified:Apr 27 23:15:48 2009
MD5 Checksum:5a6f93da6bb235841e454df3b7773761

 ///  File Name: terawaylt-passwd.txt
Description:
Teraway Linktracker version 1.0 remote password changing exploit.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1542
Last Modified:Apr 27 23:05:44 2009
MD5 Checksum:d6d96bbb88d74201f0ad902e360a5294

 ///  File Name: terawaylh-insecure.txt
Description:
Teraway LiveHelp version 2.0 suffers from an insecure cookie handling vulnerability.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:805
Last Modified:Apr 27 23:04:42 2009
MD5 Checksum:3adc84494f4be397fd788afd728af199

 ///  File Name: terawayfs-insecure.txt
Description:
Teraway FileStream version 1.0 suffers from an insecure cookie handling vulnerability.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:776
Last Modified:Apr 27 23:03:49 2009
MD5 Checksum:b9d6f8226366a3937d93d683eed81eb8

 ///  File Name: terawaylt-insecure.txt
Description:
Teraway LinkTracker version 1.0 suffers from an insecure cookie handling vulnerability.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:858
Last Modified:Apr 27 23:02:55 2009
MD5 Checksum:eb2759352cbcff348ee0eec4239cdae3

 ///  File Name: iodined-dos.txt
Description:
iodined versions 0.4.2 and below remote denial of service exploit.
Author:Albert Sellares
Homepage:http://www.wekk.net/
File Size:1565
Last Modified:Apr 27 23:00:03 2009
MD5 Checksum:77afa00f78c511791e0948733bf7823e

 ///  File Name: belkinbulldog-overflow.txt
Description:
Belkin Bulldog Plus HTTP server remote buffer overflow exploit.
Author:His0k4
File Size:3069
Last Modified:Apr 27 22:58:05 2009
MD5 Checksum:a3e31d43d79c506caaf06c4996c03525

 ///  File Name: dwebpro-traversal.txt
Description:
dWebPro version 6.8.26 suffers from directory traversal and file disclosure vulnerabilities.
Author:Alfons Luja
File Size:944
Last Modified:Apr 27 22:56:44 2009
MD5 Checksum:f62374f80c5a4eb5c81fb6b4cb4fa471

 ///  File Name: zoomplayerpro-overflow.txt
Description:
Zoom Player Pro version 3.30 buffer overflow exploit that creates a malicious .m3u file.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:1935
Last Modified:Apr 27 22:55:38 2009
MD5 Checksum:774bb061ea654b93bed16bf47003e52c

 ///  File Name: lightblog992-exec.txt
Description:
LightBlog versions 9.9.2 and below remote code execution exploit that leverages register.php.
Author:EgiX
File Size:5540
Last Modified:Apr 27 22:53:33 2009
MD5 Checksum:4bbb47e476831fca35a40981c2620487

 ///  File Name: rilkecms-xss.txt
Description:
Rilke CMS version 0.95 Beta suffers from a cross site scripting vulnerability.
Author:Vrs-hCk
File Size:1077
Last Modified:Apr 27 22:52:01 2009
MD5 Checksum:73c21a019fb3267ec5f55c097d192d7a

 ///  File Name: altacontent-xss.txt
Description:
@ltacontent CMS suffers from a cross site scripting vulnerability.
Author:Vrs-hCk
File Size:1007
Last Modified:Apr 27 22:50:59 2009
MD5 Checksum:b2c77fa7093ef1b8d6f94a53df9d51cd

 ///  File Name: tugboat-xss.txt
Description:
TugBoat Studio CMS suffers from a cross site scripting vulnerability.
Author:Vrs-hCk
File Size:1107
Last Modified:Apr 27 22:50:00 2009
MD5 Checksum:f054aa4076fa758c2eab39031ecf63f2

 ///  File Name: bababook-xss.txt
Description:
Baba-Book suffers from multiple cross site scripting vulnerabilities.
Author:Vrs-hCk
File Size:1415
Last Modified:Apr 27 22:48:27 2009
MD5 Checksum:c69e0c115a34dc3a869cdac174dab34c