Section:  .. / 0909-exploits  /

Page 1 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 1 - 25 of 314
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: 0909-exploits.tgz
Description:
This archive contains all of the 313 exploits added to Packet Storm in September, 2009.
Homepage:http://packetstormsecurity.org/
File Size:999273
Last Modified:Oct 1 21:58:33 2009
MD5 Checksum:f6224b9b8434137d5c647c5b24d2452f

 ///  File Name: 0x82-CVE-2009-2698.c
Description:
Linux 2.6 kernel versions below 2.6.19 32bit ip_append_data() ring() root exploit.
Author:INetCop Security
Homepage:http://www.inetcop.net
File Size:2509
Related CVE(s):CVE-2009-2698
Last Modified:Sep 1 16:20:02 2009
MD5 Checksum:3a77b6bad9455c8e7bef2fedddf06ddc

 ///  File Name: 9sg_adobe_pe_local.txt
Description:
Adobe Photoshop Elements 8.0 Active File Monitor Service suffers from a bad security descriptor local elevation of privileges vulnerability.
Author:Nine:Situations:Group::Pyrokinesis
Homepage:http://retrogod.altervista.org/
File Size:1602
Last Modified:Sep 29 17:04:49 2009
MD5 Checksum:4c24f40b5fc01d7fbf5241769744b3a1

 ///  File Name: 9sg_emc_keyhelp.txt
Description:
Multiple EMC products remote buffer overflow exploit that takes advantage of keyhelp.ocx version 1.2.312.
Author:Nine:Situations:Group::Pyrokinesis
Homepage:http://retrogod.altervista.org/
File Size:2922
Last Modified:Sep 29 17:11:08 2009
MD5 Checksum:adf4ba6c42a12de8fc3a8d2998fefbc3

 ///  File Name: 9sg_hp_loadrunner.txt
Description:
HP LoadRunner version 9.5 Persits.XUpload.2 control (XUpload.ocx) MakeHttpRequest() remote file creation proof of concept exploit.
Author:Nine:Situations:Group::Pyrokinesis
Homepage:http://retrogod.altervista.org/
File Size:1012
Last Modified:Sep 29 17:08:31 2009
MD5 Checksum:4550e59e5f7b19bb56e3cde93e538993

 ///  File Name: 9sg_ibm_uri.txt
Description:
IBM Installation Manager version 1.3.0 and below iim:// URI handler remote code execution exploit.
Author:Nine:Situations:Group::Bruiser
Homepage:http://retrogod.altervista.org/
File Size:835
Last Modified:Sep 29 17:12:24 2009
MD5 Checksum:cba0b6ebda26e22266089d0679e4c8fe

 ///  File Name: 9sg_oracle_devmode_i.txt
Description:
Oracle Document Capture BlackIce DEVMODE Active-X related remote stack-based buffer overflow exploit.
Author:Nine:Situations:Group::Pyrokinesis
Homepage:http://retrogod.altervista.org/
File Size:3019
Last Modified:Sep 29 17:09:53 2009
MD5 Checksum:45bc30648d4da6d0e456a9e9f3c80694

 ///  File Name: 9sg_oracle_devmode_ii.txt
Description:
Oracle Document Capture BlackIce DEVMODE Active-X related remote command execution exploit.
Author:Nine:Situations:Group::Pyrokinesis
Homepage:http://retrogod.altervista.org/
File Size:1337
Last Modified:Sep 29 17:07:13 2009
MD5 Checksum:df3df1e008e29b946b9b2bb9ac29b8f2

 ///  File Name: accommodationhbp-sql.txt
Description:
The Accommodation Hotel Booking Portal suffers from a remote SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1365
Last Modified:Sep 10 14:04:08 2009
MD5 Checksum:49e81ee3f3f0253f338b264445b8368c

 ///  File Name: accountingportal-bypass.txt
Description:
Accounting Portal suffers from an authentication bypass vulnerability related to the DesktopModules folder.
Author:Ostoure Sazan
File Size:1164
Last Modified:Sep 3 21:26:41 2009
MD5 Checksum:eab0633f32023bc1544ce64fc9f30801

 ///  File Name: achievo134-rfi.txt
Description:
Achievo version 1.3.4 suffers from a remote file inclusion vulnerability.
Author:M3NW5
Related Exploit:achievo-rfi.txt
File Size:993
Last Modified:Sep 22 11:36:13 2009
MD5 Checksum:305867d326095a05f47131debac65637

 ///  File Name: acs-rfi.txt
Description:
Advanced Comment System version 1.0 suffers from multiple remote file inclusion vulnerabilities.
Author:kurdish hackers team
Homepage:http://www.kurdteam.org/
File Size:1162
Last Modified:Sep 10 15:25:58 2009
MD5 Checksum:d84065eaaa47ce296730847e2cf03eec

 ///  File Name: adobesp-overflow.txt
Description:
Adobe ShockWave Player version 11.5.1.601 suffers from an Active-X related stack overflow vulnerability.
Author:Francis Provencher
File Size:1968
Last Modified:Sep 28 21:57:30 2009
MD5 Checksum:3c346418efaafe5360bdbbc0fc3e477a

 ///  File Name: adsdx-sql.txt
Description:
AdsDX version 3.05 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:850
Last Modified:Sep 16 18:51:26 2009
MD5 Checksum:fc1ccfa88c699bb7dfe6fdb2b11ea67f

 ///  File Name: adultportal-sql.txt
Description:
Adult Portal Escort Listing suffers from a remote SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:2360
Last Modified:Sep 10 14:05:43 2009
MD5 Checksum:35a96e6d1b8eafd3c9e4e62539c2be9c

 ///  File Name: adv111-K-159-2009.txt
Description:
The Joomla Hotel Booking System component suffers from cross site scripting and SQL injection vulnerabilities.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:6738
Last Modified:Sep 11 19:12:19 2009
MD5 Checksum:b30143f59d44238d79c43ba6fb4d2b95

 ///  File Name: agokocms-exec.txt
Description:
Agoko CMS versions 0.4 and below remote command execution exploit.
Author:StAkeR
File Size:4603
Last Modified:Sep 10 13:12:23 2009
MD5 Checksum:de7176ccf0bca905c213c940fc470d56

 ///  File Name: aig-traversal.txt
Description:
An Image Gallery version 1.0 suffers from a remote directory traversal vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1025
Last Modified:Sep 10 15:47:33 2009
MD5 Checksum:dc88d5609d5524300cc2ec9ee89852e6

 ///  File Name: aimp2ac-crash.txt
Description:
AIMP2 Audio Converter versions 2.53b330 unicode crash proof of concept exploit.
Author:mr_me
File Size:1104
Last Modified:Sep 1 17:09:26 2009
MD5 Checksum:9bfa0fe492e202b8670d656896b3d4bd

 ///  File Name: aix-overwrite.txt
Description:
IBM AIX versions 5.6 and 6.1 _LIB_INIT_DBG arbitrary file overwrite via libc debug.
Author:Marco Ivaldi
File Size:2882
Last Modified:Sep 11 19:14:55 2009
MD5 Checksum:5bcd0d88111ef5c026fe3db1b99f1796

 ///  File Name: akplayer-overflow.txt
Description:
akPlayer version 1.9.0 universal buffer overflow exploit that creates a malicious .plt file.
Author:TiGeR-Dz
Homepage:http://www.h4ckf0u.com/
File Size:1969
Last Modified:Sep 1 17:16:18 2009
MD5 Checksum:b858da990c607cec9d6fb01714bcc3fb

 ///  File Name: alibaba30-sql.txt
Description:
Alibaba Clone version 3.0 suffers from remote blind SQL injection vulnerabilities.
Author:OoN_Boy
Homepage:http://oonboy.blogspot.com/
File Size:3642
Last Modified:Sep 22 17:53:04 2009
MD5 Checksum:7241b62e6d9db23ac6f491d3f8bf4534

 ///  File Name: alpm3u-overflow.txt
Description:
Audio Lib Player buffer overflow exploit that creates a malicious .m3u file. Binds a shell to port 4444.
Author:Blake
File Size:4201
Last Modified:Sep 10 13:05:31 2009
MD5 Checksum:122531c50cf01a51ec71de396d5b62de

 ///  File Name: alqatarigroup-sql.txt
Description:
Alqatari Group versions 1.0 and below suffer from a remote SQL injection vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1838
Last Modified:Sep 1 17:49:01 2009
MD5 Checksum:119d70d7cfa8133dbaac58b704d6948b

 ///  File Name: appleiphone-crash.txt
Description:
Apple iPhone versions 2.2.1 / 3.x crash and reboot exploit.
Author:TheLeader
File Size:442
Last Modified:Sep 1 17:07:10 2009
MD5 Checksum:6f5501f72bc64227f7e2edc8c723db5c