Section:  .. / 0905-exploits  /

Page 1 of 12
<< 1 2 3 4 5 6 7 8 9 10 11 12 >> Files 1 - 25 of 276
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: 0905-exploits.tgz
Description:
Packet Storm new exploits for May, 2009.
Homepage:http://packetstormsecurity.org/
File Size:745490
Last Modified:Jun 2 19:04:44 2009
MD5 Checksum:8094b4223f4932026e1619c596b049a1

 ///  File Name: 200905-sonicwall.txt
Description:
The SonicWALL SSL-VPN suffers from a format string vulnerability.
Author:Patrick Webster
Homepage:http://www.aushack.com/
File Size:3083
Last Modified:May 30 10:15:11 2009
MD5 Checksum:6794399b8f40d95dc448414867b8a1d8

 ///  File Name: 32bitban-overflow.txt
Description:
32bit FTP Banner remote buffer overflow proof of concept exploit.
Author:Load 99%
File Size:1090
Last Modified:May 5 18:55:33 2009
MD5 Checksum:8eca5f5cbd52e5f4c14c9fc15aa86d2e

 ///  File Name: 32bitbanner-overflow.txt
Description:
32bit FTP Banner remote buffer overflow exploit.
Author:His0k4
File Size:2382
Last Modified:May 5 18:53:28 2009
MD5 Checksum:9218ba1d7e2ddbd1cc3ab4e5fa4bf7da

 ///  File Name: 32bitcwd-overflow.txt
Description:
32bit FTP CWD response remote buffer overflow exploit.
Author:His0k4
File Size:2589
Last Modified:May 5 18:52:04 2009
MD5 Checksum:2e7e556cc186c69be57e9a554becf5d3

 ///  File Name: 32bitcwd-overwrite.txt
Description:
32bit FTP CWD response universal SEH overwrite exploit.
Author:His0k4
File Size:2796
Last Modified:May 5 18:54:32 2009
MD5 Checksum:358dd7113924691cbb4b505a817c69a1

 ///  File Name: 32bitpasv-overflow.txt
Description:
This Metasploit module exploits a buffer overflow in the 32bit FTP 09.04.24 client that is triggered through an excessively long PASV reply command.
Author:His0k4
File Size:3669
Last Modified:May 8 02:24:32 2009
MD5 Checksum:c83ff27b22fb93ad4d4c3d82337d0f76

 ///  File Name: 9sg_icq_dos.txt
Description:
ICQ 6.5 URL Search Hook / ICQToolBar.dll .URL file processing Windows Explorer remote buffer overflow proof of concept exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:2165
Last Modified:May 30 14:07:32 2009
MD5 Checksum:c0a02aafeb98eb98618163c8a654c93c

 ///  File Name: aar812-memory.tgz
Description:
Adobe Acrobat Reader versions 8.1.2 through 9.0 getIcon() memory corruption exploit.
Author:Abysssec
Homepage:http://abysssec.com/
File Size:2147
Last Modified:May 4 23:45:01 2009
MD5 Checksum:3c84d6bdef8a68714d67e8d079d59343

 ///  File Name: aashack.txt
Description:
Klinzmann Application Access Server version 2.0.48 cross site request forgery exploit.
Author:Felipe Aragon
Homepage:http://www.syhunt.com/
Related Exploit:klinzmann-xsrfexec.txt
File Size:3490
Related CVE(s):CVE-2009-1464
Last Modified:May 13 11:53:02 2009
MD5 Checksum:6943ee317d17f27f1f008383337c5b7d

 ///  File Name: addonicsnasftp-dos.txt
Description:
Addonics NAS Adapter remote FTP server denial of service exploit.
Author:h00die
File Size:1966
Last Modified:May 2 21:50:26 2009
MD5 Checksum:ac643a14af6a31b7a2e360af6f445c91

 ///  File Name: adrotator-xss.txt
Description:
AdPeeps version 8.5d1 suffers from cross site scripting and HTML injection vulnerabilities.
Author:intern0t
File Size:6839
Last Modified:May 27 18:33:36 2009
MD5 Checksum:8626e73850ae667047d9d42da7838f5e

 ///  File Name: agtcmyshop-insecure.txt
Description:
AGTC MyShop version 3.2 suffers from an insecure cookie handling vulnerability.
Author:Mr.tro0oqy
File Size:851
Last Modified:May 5 00:09:01 2009
MD5 Checksum:af196f390abc42ceb963d6aa813908be

 ///  File Name: aimp2-poc.txt
Description:
Unavailable.
File Size:4141
Last Modified:May 30 14:10:20 2009
MD5 Checksum:9ffcd2717f175ff407e5442efe99508a

 ///  File Name: amember-sqlxss.txt
Description:
AMember version 3.1.7 suffers from cross site scripting and SQL injection vulnerabilities.
Author:MaXe
File Size:9829
Last Modified:May 26 22:45:59 2009
MD5 Checksum:d4e3fe5e2b7c1708062cf5f535564043

 ///  File Name: aoliwinamp-overflow.txt
Description:
AOL IWinAmpActiveX Class ConvertFile() remote overflow exploit for Internet Explorer versions 6 and 7 that leverages AmpX.dll version 2.4.0.6. Old unreleased exploit from the rgod archive.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:4158
Last Modified:May 19 18:30:13 2009
MD5 Checksum:bf7c603162bf0b8448284296469524ec

 ///  File Name: arabportal-sql.txt
Description:
Arab Portal version 2.2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:sniper code
Homepage:http://www.sec-code.com/
File Size:3241
Last Modified:May 30 10:18:22 2009
MD5 Checksum:fe748293544a340c7f17c33647897567

 ///  File Name: arcadetrade-xss.txt
Description:
Arcade Trade Script 1.0 Beta suffers from a cross site scripting vulnerability.
Author:SmOk3
File Size:963
Last Modified:May 26 08:52:53 2009
MD5 Checksum:ad0b777e34dcbd12ca88f9f0fc18eded

 ///  File Name: articledir-blindsql.txt
Description:
Article Directory suffers from a remote blind SQL injection vulnerability in page.php.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:806
Last Modified:May 21 20:10:23 2009
MD5 Checksum:a25fed9e80f418229a3e08397968dcb3

 ///  File Name: articledirectory-sql.txt
Description:
Article Directory suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Hakxer
File Size:2061
Last Modified:May 21 19:42:52 2009
MD5 Checksum:c12c1f4808e1303485e28367920a5e8b

 ///  File Name: ascad-insecure.txt
Description:
Ascad Networks 5 products suffer from an insecure cookie handling vulnerability.
Author:G4N0K
File Size:2617
Last Modified:May 14 11:36:49 2009
MD5 Checksum:0d10095589f80de85d5abeffb2c47656

 ///  File Name: aspinlinecc-sqlxss.txt
Description:
ASP Inline Corporate Calendar suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:Bl@ckbe@rd
File Size:1332
Last Modified:May 21 19:36:08 2009
MD5 Checksum:d4427407dd890bd7747e1e11f99a2229

 ///  File Name: audioactive193b-overflow.txt
Description:
Audioactive Player version 1.93b local buffer overflow exploit that creates a malicious .m3u file.
Author:His0k4
File Size:1742
Last Modified:May 16 14:14:34 2009
MD5 Checksum:bbb5b60c059e72714188618774015cea

 ///  File Name: audioactiveplayer-overflow.txt
Description:
Audioactive Player version 1.93b local buffer overflow exploit that creates a malicious .m3u file.
Author:hack4love
File Size:1416
Last Modified:May 15 14:17:01 2009
MD5 Checksum:6b74b0df6be83a0e8cef3afb749e3255

 ///  File Name: aussiebank-xss.txt
Description:
Various banks in Australia appear to suffer from cross site scripting vulnerabilities.
Author:militan
File Size:3838
Last Modified:May 13 12:27:34 2009
MD5 Checksum:fea5079b693b124d5ad8f419994db31e