Section:  .. / 0909-exploits  /

Page 11 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 250 - 275 of 314
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: ppa-escalate.txt
Description:
Protector Plus Antivirus versions 8 and 9 suffer from a local privilege escalation vulnerability.
Author:ShineShadow
File Size:2292
Last Modified:Sep 16 02:11:43 2009
MD5 Checksum:0c5252de27b9f83e37154f97b0eca0bc

 ///  File Name: ppstream.0day.poc.zip
Description:
PPStream PPSMediaList Active-X version 2.6.86.8900 crash exploit.
Author:expose 0day
Homepage:http://0dayexpose.blogspot.com/
File Size:239982
Last Modified:Sep 3 11:17:09 2009
MD5 Checksum:96ec4098438fe37b50e210d9686c82bd

 ///  File Name: prodler-rfi.txt
Description:
ProdLer versions 2.0 and below suffer from a remote file inclusion vulnerability in prodler.class.php.
Author:cr4wl3r
File Size:1831
Last Modified:Sep 21 18:32:14 2009
MD5 Checksum:a5ef946f236e456d02486228f26bafea

 ///  File Name: programchecker-exec.txt
Description:
ProgramChecker version 1.5 Build 531 suffers from an Active-X related command execution vulnerability.
Author:the_Edit0r
File Size:1464
Last Modified:Sep 21 13:55:17 2009
MD5 Checksum:926f1e0e5068eecaf62958449308b6c2

 ///  File Name: propertywatch-xss.txt
Description:
Property Watch version 2.0 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1277
Last Modified:Sep 1 18:01:58 2009
MD5 Checksum:0658619408d101fbb59226c654c12349

 ///  File Name: qnap-bypass.txt
Description:
QNAP Systems versions TS-239 Pro and TS-639 Pro suffer from a hard disk encryption bypass vulnerability.
Author:Marc Heuse
Homepage:http://www.baseline-security.de/
File Size:9326
Related CVE(s):CVE-2009-3200
Last Modified:Sep 19 13:30:42 2009
MD5 Checksum:3f21fbe859845156f2e785c861984dfa

 ///  File Name: quiksoft-overflow.txt
Description:
Quiksoft EasyMail version 6 AddAttachment remote buffer overflow exploit.
Author:bmgsec
Homepage:http://www.bmgsec.com.au/
File Size:2196
Last Modified:Sep 18 18:39:39 2009
MD5 Checksum:32b030c9f29c159f43657a286880e2cb

 ///  File Name: quiksoft6030-overflow.txt
Description:
Quiksoft EasyMail version 6.0.3.0 suffers from an IMAP related connect() stack overflow vulnerability.
Author:Sebastian Wolfgarten
Homepage:http://www.devtarget.org/
File Size:4612
Last Modified:Sep 18 18:36:41 2009
MD5 Checksum:10c2c8f21d7f9656b34ef8d54e21ecce

 ///  File Name: realestaterealtors-sql.txt
Description:
The Real Estate Script for Realtors suffers from a blind SQL injection vulnerability in view_listing.php.
Author:OoN_Boy
Homepage:http://oonboy.blogspot.com/
File Size:3595
Last Modified:Sep 22 16:54:45 2009
MD5 Checksum:de360a36425505df904d94300c8f40cd

 ///  File Name: regental-sql.txt
Description:
Regental Medien suffers from a remote blind SQL injection vulnerability.
Author:NoGe
File Size:755
Last Modified:Sep 24 19:53:46 2009
MD5 Checksum:f377587b180934342430ad4480995318

 ///  File Name: reloadcms-xss.txt
Description:
ReloadCMS version 1.2.x suffers from a cross site scripting vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1911
Last Modified:Sep 1 17:47:07 2009
MD5 Checksum:3ea17d1b5048f8182843a909c20296eb

 ///  File Name: rescript-sql.txt
Description:
Re-Script version 0.99 Beta suffers from a remote SQL injection vulnerability in listings.php.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1409
Last Modified:Sep 1 16:22:56 2009
MD5 Checksum:dff59dc4a74de063290defe40ee25f5b

 ///  File Name: resvman-xss.txt
Description:
Reservation Manager suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1093
Last Modified:Sep 1 18:03:02 2009
MD5 Checksum:ff958ccf6cca83b0ce9c63a3ab44098c

 ///  File Name: rssms-xss.txt
Description:
RSSMediaScript suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1110
Last Modified:Sep 16 03:28:02 2009
MD5 Checksum:ab24770a51a9a3478671885d917b6a1d

 ///  File Name: ruboard-sql.txt
Description:
Ru-board suffers from a remote SQL injection vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:3978
Last Modified:Sep 1 17:48:05 2009
MD5 Checksum:e1cb0b80d3ff3c61cc29922697a5ceea

 ///  File Name: rubrique-sql.txt
Description:
Rubrique suffers from a remote SQL injection vulnerability in rubrique.php.
Author:CrAzY CrAcKeR
File Size:353
Last Modified:Sep 21 13:13:56 2009
MD5 Checksum:f18b8458b04c3d5eb57460a441bbead4

 ///  File Name: SA-20090901-0.txt
Description:
SEC Consult Security Advisory 20090901-0 - A file disclosure vulnerability exists in JSFTemplating, Mojarra Scales, and GlassFish Application Server v3 Admin console.
Author:Johannes Greil
Homepage:http://www.sec-consult.com
File Size:6325
Last Modified:Sep 1 23:41:11 2009
MD5 Checksum:4e37d0493a93c31752609f868f47f132

 ///  File Name: saphplession43-sql.txt
Description:
SaphpLesson version 4.3 suffers from a remote blind SQL injection vulnerability.
Author:Jafer Al Zidjali
Homepage:http://www.scorpionds.com/
File Size:5387
Last Modified:Sep 16 19:11:41 2009
MD5 Checksum:2b20147e17869a4e2dde2beb8b88cec2

 ///  File Name: sapplayer-overflow.txt
Description:
SAP Player version 0.9 universal local buffer overflow exploit that creates a malicious .m3u file.
Author:PLATEN
File Size:1926
Last Modified:Sep 3 13:58:02 2009
MD5 Checksum:18f3cd82fdafcdae53895a27d8d427fd

 ///  File Name: sapplayer09-overflow.txt
Description:
SAP Player version 0.9 universal local buffer overflow exploit that creates a malicious .pla file.
Author:mr_me
File Size:3585
Last Modified:Sep 16 02:39:28 2009
MD5 Checksum:65f1acae8aafdeff10bbf36e5e63205f

 ///  File Name: scip-cp.txt
Description:
Check Point Connectra R62 suffers from a login script injection vulnerability.
Author:Stefan Friedli
Homepage:http://www.scip.ch/
File Size:6998
Last Modified:Sep 21 18:29:13 2009
MD5 Checksum:deeb715df2274e284936108fe7698210

 ///  File Name: sharezone-sql.txt
Description:
Share Zone suffers from a remote blind SQL injection vulnerability in view_news.php.
Author:OoN_Boy
Homepage:http://oonboy.blogspot.com/
File Size:4198
Last Modified:Sep 22 18:38:58 2009
MD5 Checksum:31bc6ca06f1f5e0e3873f3a64ec40857

 ///  File Name: shockwave-overflow.txt
Description:
Adobe Shockwave Player version 11.5.1.601 Active-X related buffer overflow proof of concept exploit.
Author:Francis Provencher
File Size:1613
Last Modified:Sep 16 03:06:05 2009
MD5 Checksum:ef7aa1e686f8911c85280e5f0ff07daa

 ///  File Name: sidvault.py.txt
Description:
SIDVault version 2.0e Windows remote buffer overflow exploit. Binds a shell to port 4444.
Author:Blake
File Size:4000
Last Modified:Sep 3 21:19:20 2009
MD5 Checksum:255ab63fead11dbaa954ec77d5e353db

 ///  File Name: sidvault20e-overflow.txt
Description:
This Metasploit module exploits a buffer overflow in the LDAP service that is part of the SIDVault product. This module was tested against version 2.0e.
Author:His0k4
File Size:2323
Last Modified:Sep 4 18:36:06 2009
MD5 Checksum:9cd2b2c1bb64ebf1e80131149fa235c1