Section:  .. / 0905-exploits  /

Page 3 of 12
<< 1 2 3 4 5 6 7 8 9 10 11 12 >> Files 50 - 75 of 276
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: grabit172-overflow.txt
Description:
GrabIt version 1.7.2x NZB DTD reference buffer overflow exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:4420
Last Modified:May 8 02:15:14 2009
MD5 Checksum:96ed6c7c7c8b89ac9647af8148d8e068

 ///  File Name: minitwitter03-sql.txt
Description:
MiniTwitter versions 0.3-Beta and below suffer from remote SQL injection and cross site scripting vulnerabilities.
Author:YEnH4ckEr
File Size:4402
Last Modified:May 25 11:44:24 2009
MD5 Checksum:9c9a57524b81fb4f404059fec5e30d45

 ///  File Name: shoryuken.c
Description:
This is a local root exploit for the Linux 2.6.29 ptrace_attach() race condition that allows a process to gain elevated privileges under certain conditions.
Author:prdelka
Homepage:https://prdelka.blackart.org.uk/
File Size:4385
Last Modified:May 15 14:18:23 2009
MD5 Checksum:2406d30eaa6ecc2fd2340203ddef7c7a

 ///  File Name: tematres-sqlxss.txt
Description:
TemaTres version 1.0.3 suffers from authentication bypass, SQL injection, and cross site scripting vulnerabilities.
Author:YEnH4ckEr
File Size:4364
Last Modified:May 5 18:56:54 2009
MD5 Checksum:dfb2e42a49dc21e7f883e2cf04c26c94

 ///  File Name: SA-20090525-1.txt
Description:
SEC Consult Security Advisory 20090525-1 - The Nortel Contact Center Manager server version 6.0 suffers from a password disclosure vulnerability.
Author:D. Matscheko
Homepage:http://www.sec-consult.com
File Size:4271
Last Modified:May 26 23:04:48 2009
MD5 Checksum:1de1fe22826ddf755d05ce8191ddbc10

 ///  File Name: msiiswebdav-bypass.txt
Description:
Remote authentication bypass exploit for the WebDAV vulnerability in Microsoft IIS 6.0.
Author:Andrew Orr,Ron Bowes
Homepage:http://www.skullsecurity.org/
File Size:4218
Last Modified:May 21 15:01:22 2009
MD5 Checksum:88f5c6917ad436df1a16908de6c90d8f

 ///  File Name: aoliwinamp-overflow.txt
Description:
AOL IWinAmpActiveX Class ConvertFile() remote overflow exploit for Internet Explorer versions 6 and 7 that leverages AmpX.dll version 2.4.0.6. Old unreleased exploit from the rgod archive.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:4158
Last Modified:May 19 18:30:13 2009
MD5 Checksum:bf7c603162bf0b8448284296469524ec

 ///  File Name: aimp2-poc.txt
Description:
Unavailable.
File Size:4141
Last Modified:May 30 14:10:20 2009
MD5 Checksum:9ffcd2717f175ff407e5442efe99508a

 ///  File Name: sunidm-exec.txt
Description:
Sun IDM versions 7.1 and 8.0 suffer from an arbitrary command execution vulnerability.
Author:Alex Bezroutchko
Homepage:http://www.scanit.be/
File Size:3901
Last Modified:May 13 12:29:45 2009
MD5 Checksum:049cf44858f44741f5b44181e063522a

 ///  File Name: strawberry-lfiexec.txt
Description:
StrawBerry version 1.1.1 local file inclusion and remote command execution exploit.
Author:[AVT]
Homepage:http://antichat.ru/
File Size:3894
Last Modified:May 15 14:14:12 2009
MD5 Checksum:676d137e46a41ca53d3f6f328312ff3d

 ///  File Name: TZO-26-2009.txt
Description:
Mozilla Firefox 3.x suffers from a remote denial of service vulnerability.
Author:Thierry Zoller
File Size:3884
Last Modified:May 26 23:01:08 2009
MD5 Checksum:5c4723942c811d6d274e5de371b54cf0

 ///  File Name: aussiebank-xss.txt
Description:
Various banks in Australia appear to suffer from cross site scripting vulnerabilities.
Author:militan
File Size:3838
Last Modified:May 13 12:27:34 2009
MD5 Checksum:fea5079b693b124d5ad8f419994db31e

 ///  File Name: mplabide-overwrite.txt
Description:
MPLAB IDE version 8.30 universal SEH overwrite exploit that creates a malicious .mcp file.
Author:His0k4
File Size:3790
Last Modified:May 11 19:32:26 2009
MD5 Checksum:aba25ac8bf0254d796bdd98857f1dc0c

 ///  File Name: 32bitpasv-overflow.txt
Description:
This Metasploit module exploits a buffer overflow in the 32bit FTP 09.04.24 client that is triggered through an excessively long PASV reply command.
Author:His0k4
File Size:3669
Last Modified:May 8 02:24:32 2009
MD5 Checksum:c83ff27b22fb93ad4d4c3d82337d0f76

 ///  File Name: aashack.txt
Description:
Klinzmann Application Access Server version 2.0.48 cross site request forgery exploit.
Author:Felipe Aragon
Homepage:http://www.syhunt.com/
Related Exploit:klinzmann-xsrfexec.txt
File Size:3490
Related CVE(s):CVE-2009-1464
Last Modified:May 13 11:53:02 2009
MD5 Checksum:6943ee317d17f27f1f008383337c5b7d

 ///  File Name: DSECRG-09-034.txt
Description:
Sun Glassfish Enterprise Server version 2.1 suffers from multiple link cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:3483
Last Modified:May 5 18:47:50 2009
MD5 Checksum:7c9f4cf887dc20bac4434ad340fc9f54

 ///  File Name: WebTuff.py.txt
Description:
WebTuff is a tool to test for the IIS 6.0 WebDAV authentication bypass vulnerability.
Author:Raviv Raz
File Size:3423
Last Modified:May 26 22:56:36 2009
MD5 Checksum:43317fa29cd89a2dec9d3a063c1cb04a

 ///  File Name: zeuscart23-sql.txt
Description:
ZeusCart versions 2.3 and be low suffer from a remote SQL injection vulnerability.
Author:Br0ly
Related Exploit:zeuscart-sql.txt
File Size:3411
Last Modified:May 30 10:29:10 2009
MD5 Checksum:7ba0ced4ae21c430b4b5bcbab3e8ebae

 ///  File Name: shutter-sql.txt
Description:
Shutter version 0.1.1 suffers from multiple remote SQL injection vulnerabilities.
Author:YEnH4ckEr
File Size:3405
Last Modified:May 15 14:37:15 2009
MD5 Checksum:2d72704686d075a054fdbc018424308c

 ///  File Name: pc4uploader-sql.txt
Description:
Pc4Uploader version 9.0 suffers from a remote blind SQL injection vulnerability.
Author:Qabandi
File Size:3389
Last Modified:May 18 20:14:12 2009
MD5 Checksum:e8e25ff030d8df613dad6e25010abc60

 ///  File Name: douran-updown.txt
Description:
DOURAN Portal versions 3.9.0.23 and below suffer from file upload and download vulnerabilities.
Author:Abysssec
Homepage:http://abysssec.com/
File Size:3383
Last Modified:May 18 21:26:03 2009
MD5 Checksum:839e479c8b09b3aef2415085d81e55a9

 ///  File Name: racoon-isakmp-dos.c
Description:
ipsec-tools racoon frag-isakmp denial of service proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:3375
Last Modified:May 13 13:29:16 2009
MD5 Checksum:f2c0039b2353671a4cbc676f11726e6c

 ///  File Name: projectcms-upload.txt
Description:
Project CMS version 1.1 Beta suffers from remote shell upload, directory removal, and directory disclosure vulnerabilities.
Author:YEnH4ckEr
File Size:3355
Last Modified:May 5 01:14:56 2009
MD5 Checksum:b3f6180474c35e059995661e2c668aec

 ///  File Name: luxbum-sql.txt
Description:
Luxbum version 0.5.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:knxone
File Size:3327
Last Modified:May 8 15:10:33 2009
MD5 Checksum:15348d2e82a57fffaf62a7ecaf71ac9e

 ///  File Name: magpierss-xss.txt
Description:
MagpieRSS suffers from multiple cross site scripting vulnerabilities.
Author:Justin C. Klein Keane
File Size:3289
Last Modified:May 8 15:23:09 2009
MD5 Checksum:bbae2c851f1782b4101c61019853aa79