Section:  .. / 0909-exploits  /

Page 1 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 1 - 25 of 314
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0909-exploits.tgz
Description:
This archive contains all of the 313 exploits added to Packet Storm in September, 2009.
Homepage:http://packetstormsecurity.org/
File Size:999273
Last Modified:Oct 1 21:58:33 2009
MD5 Checksum:f6224b9b8434137d5c647c5b24d2452f

 ///  File Name: ppstream.0day.poc.zip
Description:
PPStream PPSMediaList Active-X version 2.6.86.8900 crash exploit.
Author:expose 0day
Homepage:http://0dayexpose.blogspot.com/
File Size:239982
Last Modified:Sep 3 11:17:09 2009
MD5 Checksum:96ec4098438fe37b50e210d9686c82bd

 ///  File Name: CVE-2009-0927_package.zip
Description:
Adobe Reader Collab.getIcon() buffer overflow exploit.
Author:Kralor
File Size:170016
Related CVE(s):CVE-2009-0927
Last Modified:Sep 3 10:22:05 2009
MD5 Checksum:4cce506924a5ac785d4dae13690d8666

 ///  File Name: Avaya_Intuity_Remote_Command_Execut..>
Description:
The Avaya Intuity Audix LX suffers from remote command execution, cross site scripting, and cross site request forgery vulnerabilities.
Author:pagvac
File Size:136376
Last Modified:Sep 19 13:26:17 2009
MD5 Checksum:3fa63cbcbe9243da5288688f70d747c5

 ///  File Name: notepad-overflow.txt
Description:
Notepad++ version 5.4.5 local .c / .cpp stack buffer overflow proof of concept exploit.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:44585
Last Modified:Sep 16 19:09:48 2009
MD5 Checksum:de2e418c6540e44fdf177821bea7427b

 ///  File Name: snort-2.8.X_unified1_bug.tar.gz
Description:
Snort versions 2.8.1 through 2.8.5-beta suffer from an IDS logging alert evasion, logfile corruption, and alert falsification vulnerabilities. Proof of concept included. Further information available at the homepage.
Author:Pablo Rincon Crespo
Homepage:http://pablo-secdev.blogspot.com/2009/09/snort-28-285stable-unified1-output-bug.html
File Size:36782
Last Modified:Sep 21 13:30:28 2009
MD5 Checksum:485aff3772e4dc677c99960d5a3a243d

 ///  File Name: pemmm-overflow.txt
Description:
Portable E.M Magic Morph version 1.95b stack buffer overflow proof of concept exploit that creates a malicious .mor file.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:19976
Last Modified:Sep 14 23:39:47 2009
MD5 Checksum:591894907228c6edc4ea3f50a0301c81

 ///  File Name: winplot-overflow.txt
Description:
Winplot local buffer overflow exploit that creates a malicious .wp2 file.
Author:Rick
File Size:18521
Last Modified:Sep 21 14:05:03 2009
MD5 Checksum:3ba6ffc57ccb8a45004f2ffc17162a28

 ///  File Name: smb2_negotiate_func_index.rb.txt
Description:
This Metasploit module exploits an out of bounds function table dereference in the SMB request validation code of the SRV2.SYS driver included with Windows Vista, Windows 7 release candidates (not RTM), and Windows 2008 Server prior to R2. Windows Vista without SP1 does not seem affected by this flaw.
Author:laurent gaffie
File Size:14186
Related OSVDB(s):57799
Related CVE(s):CVE-2009-3103
Last Modified:Sep 29 17:36:39 2009
MD5 Checksum:bd62fbcf8cbf9573b7dfd23935b5cdb8

 ///  File Name: mailenable-overflow.txt
Description:
MailEnable version 1.52 HTTP Mail Service stack buffer overflow proof of concept exploit.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:14160
Last Modified:Sep 1 17:05:15 2009
MD5 Checksum:702dbfddb3949e497f37d4c0d033ecca

 ///  File Name: enlightenment.tgz
Description:
Enlightenment is an exploit framework that takes advantage of the Linux NULL pointer dereference vulnerability.
Author:Brad Spengler
File Size:12933
Last Modified:Sep 10 13:57:23 2009
MD5 Checksum:6b08a0851dddde6eaf857e2e02d94231

 ///  File Name: herosp-overflow.txt
Description:
Hero Super Player 3000 buffer overflow proof of concept exploit that creates a malicious .m3u file.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:11726
Last Modified:Sep 16 02:31:32 2009
MD5 Checksum:e7eeae700772eacdaa494ee9588d9d7c

 ///  File Name: zeroboard41-exec.txt
Description:
Zeroboard version 4.1 pl7 remote code execution exploit that generates a php shell.
Author:jang kyoungchip
File Size:11300
Last Modified:Sep 4 14:47:46 2009
MD5 Checksum:e82c18425632121c33f843e7bd7efe3b

 ///  File Name: ytnef-traverseoverflow.txt
Description:
The yTNEF and the Evolution TNEF attachment decoders suffer from directory traversal and buffer overflow vulnerabilities. Evolution version 2.62.2 and yTNEF version 2.6 are both affected.
Author:Yorick Koster
Homepage:http://www.akitasecurity.nl/
File Size:10869
Last Modified:Sep 7 11:27:40 2009
MD5 Checksum:754a04c4184ac96928756b19bfd3cc68

 ///  File Name: flatpress-exec.txt
Description:
FlatPress versions 0.804 through 0.812.1 are vulnerable to a local file inclusion vulnerability that allows for remote command execution.
Author:Giuseppe Fuggiano
File Size:10862
Last Modified:Sep 29 17:21:02 2009
MD5 Checksum:62a2749aa60d5266fdcedba67c735356

 ///  File Name: netcache-dos.txt
Description:
NetCache proxies set up the Speedy Argentina ISP appear to be vulnerable to a denial of service condition.
Author:Buanzo
File Size:10024
Last Modified:Sep 2 22:14:54 2009
MD5 Checksum:eb2245ed58c7c1cd988f82fc41876447

 ///  File Name: CORE-2009-0820.txt
Description:
Core Security Technologies Advisory - A vulnerability has been found in Dnsmasq that may allow an attacker to execute arbitrary code on servers or home routers running dnsmasq with the TFTP service enabled.
Homepage:http://www.coresecurity.com/corelabs/
File Size:9969
Related CVE(s):CVE-2009-2957, CVE-2009-2958
Last Modified:Sep 1 23:32:31 2009
MD5 Checksum:d8dcb6b97e9b9158877c7826cf07171c

 ///  File Name: linuxsendpage-overflow.txt
Description:
Linux 2.4 and 2.6 kernel sock_sendpage() local root exploit for powerpc.
Author:Ramon de Carvalho Valle
Homepage:http://www.risesecurity.org/
File Size:9382
Last Modified:Sep 1 23:03:24 2009
MD5 Checksum:3370375cc70e25d04ffb4ff9b97b23ef

 ///  File Name: qnap-bypass.txt
Description:
QNAP Systems versions TS-239 Pro and TS-639 Pro suffer from a hard disk encryption bypass vulnerability.
Author:Marc Heuse
Homepage:http://www.baseline-security.de/
File Size:9326
Related CVE(s):CVE-2009-3200
Last Modified:Sep 19 13:30:42 2009
MD5 Checksum:3f21fbe859845156f2e785c861984dfa

 ///  File Name: pidginmsn-exec.txt
Description:
Pidgin MSN versions 2.5.8 and below remote code execution exploit.
Author:Pierre Nogues
Homepage:http://www.indahax.com/
File Size:8829
Last Modified:Sep 10 13:04:29 2009
MD5 Checksum:e72f85d2fb16afe4141390a5c0b77992

 ///  File Name: chromeopera-xss.txt
Description:
Small write-up discussing how to exploit Chrome's and Opera's ATOM/RSS reader with script execution.
Author:Inferno from Secure Thoughts
File Size:7861
Last Modified:Sep 16 03:38:30 2009
MD5 Checksum:1943f2414a304182d13e522803fa5077

 ///  File Name: scip-cp.txt
Description:
Check Point Connectra R62 suffers from a login script injection vulnerability.
Author:Stefan Friedli
Homepage:http://www.scip.ch/
File Size:6998
Last Modified:Sep 21 18:29:13 2009
MD5 Checksum:deeb715df2274e284936108fe7698210

 ///  File Name: adv111-K-159-2009.txt
Description:
The Joomla Hotel Booking System component suffers from cross site scripting and SQL injection vulnerabilities.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:6738
Last Modified:Sep 11 19:12:19 2009
MD5 Checksum:b30143f59d44238d79c43ba6fb4d2b95

 ///  File Name: mmp3studio-overflow.txt
Description:
Millenium MP3 Studio local universal buffer overflow exploits that create malicious .pls, .mpf, and .m3u files.
Author:HACK4LOVE
Related Exploit:milleniummp3studio-overflow.txt
File Size:6587
Last Modified:Sep 10 13:54:59 2009
MD5 Checksum:932dcb5fbee0cf3052245c1c336ed697

 ///  File Name: phpnuke80-sqlexec.txt
Description:
PHP-Nuke versions 8.0 and below suffers from a remote SQL injection vulnerability that allows for remote command execution.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:6551
Last Modified:Sep 1 17:42:00 2009
MD5 Checksum:cdbc52450076c79386f007838ef8ed6f