Section:  .. / 0812-exploits  /

Page 5 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 100 - 125 of 408
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: cve-2008-5079.c
Description:
Linux kernel versions 2.6.27.8 and below ATMSVC local denial of service exploit.net/atm/svc.c in the ATM subsystem in the Linux kernel 2.6.27.8 and earlier allows local users to cause a denial of service (kernel infinite loop) by making two calls to svc_listen for the same socket, and then reading a /proc/net/atm/*vc file, related to corruption of the vcc table.
Author:Jon Oberheide
File Size:2338
Related CVE(s):CVE-2008-5079
Last Modified:Dec 10 12:13:44 2008
MD5 Checksum:80a515a501277c0dbca78fc79f86a16b

 ///  File Name: cve-2008-5081.c
Description:
Avahi mDNS daemon versions below 0.6.24 remote denial of service exploit.
Author:Jon Oberheide
File Size:1844
Related CVE(s):CVE-2008-5081
Last Modified:Dec 21 19:17:06 2008
MD5 Checksum:9cc5e7920bbe4ab0f87bfa1edf853d18

 ///  File Name: ddwrt-xsrf.txt
Description:
DD-WRT version 24-sp1 cross site request forgery exploit that lets you execute code as root.
Author:Michael Brooks
Homepage:http://www.rooksecurity.com/
File Size:4228
Last Modified:Dec 8 18:34:15 2008
MD5 Checksum:1db79e8667a0d94471c8adf7e8ab2c2c

 ///  File Name: debian-symlink.txt
Description:
Debian GNU/Linux symbolic link attack arbitrary file ownership proof of concept exploit.
Author:Paul Szabo
File Size:1908
Last Modified:Dec 1 16:12:37 2008
MD5 Checksum:bdbc9435e85a7cc7a8765104b6499e9e

 ///  File Name: deluxebb-sql.txt
Description:
DeluxeBB versions 1.2 and below remote blind SQL injection exploit.
Author:StAkeR
File Size:4170
Last Modified:Dec 30 21:16:41 2008
MD5 Checksum:3825e20da1fac4057e517287ebabec8b

 ///  File Name: designworkspro-overflow.txt
Description:
DesignWorks Professional version 4.3.1 local .cct file stack buffer overflow proof of concept exploit.
Author:Cn4phux
File Size:1922
Last Modified:Dec 8 18:30:08 2008
MD5 Checksum:5b16a99ac49e8152262449e79090de9a

 ///  File Name: discussionweb-disclose.txt
Description:
Discussion Web version 4 suffers from a remote database disclosure vulnerability.
Author:Pouya Server
File Size:485
Last Modified:Dec 15 17:48:41 2008
MD5 Checksum:9e4e33f7149081e7b9822976c7c3648e

 ///  File Name: dlpaycart-passwd.txt
Description:
DL PayCart versions 1.34 and below administrative password changing exploit.
Author:G4N0K
File Size:6917
Last Modified:Dec 8 22:46:19 2008
MD5 Checksum:ddb2eae01c757c828abeb1ad4a117bb5

 ///  File Name: doop-xsrfupload.txt
Description:
Doop versions 1.4.0b and below suffer from cross site request forgery and shell upload vulnerabilities.
Author:X0r
File Size:1172
Last Modified:Dec 30 19:14:47 2008
MD5 Checksum:191b40d3019bee222b64650e99d9fe38

 ///  File Name: dotnetblog-disclose.txt
Description:
DotNet Blog suffers from a remote database disclosure vulnerability.
Author:Pouya Server
File Size:548
Last Modified:Dec 8 23:33:55 2008
MD5 Checksum:d87225f0faa90766a9dec9be01dc9b4f

 ///  File Name: DSECRG-08-040.txt
Description:
XOOPS version 2.3.1 suffers from multiple local file inclusion vulnerabilities.
Author:Digital Security Research Group
Homepage:http://www.dsec.ru/
File Size:2807
Last Modified:Dec 9 01:56:47 2008
MD5 Checksum:69a2d3f35bb27e6bdde23082361fc178

 ///  File Name: DSECRG-08-041.txt
Description:
XOOPS versions 2.3.1 and 2.3.2a suffer from a stored cross site scripting vulnerability.
Author:Digital Security Research Group
Homepage:http://www.dsec.ru/
File Size:1685
Last Modified:Dec 9 01:58:03 2008
MD5 Checksum:7d2f4eaba305c3739d137efd8675b114

 ///  File Name: easymail-activex.txt
Description:
EasyMail Active-X buffer overflow exploit that makes use of emmailstore.dll version 6.5.0.3.
Author:e.wiZz!,shinnai
Homepage:http://shinnai.altervista.org/
File Size:2739
Last Modified:Dec 9 17:20:04 2008
MD5 Checksum:e1aaf9c0188f18ce1862e6d6daf7633f

 ///  File Name: easynewscm-disclose.txt
Description:
Easy News Content Management suffers from a database disclosure vulnerability.
Author:BeyazKurt
File Size:961
Last Modified:Dec 4 21:18:29 2008
MD5 Checksum:512d21f0a9ae308deded94891e75866b

 ///  File Name: easysitenetwork-sql.txt
Description:
EasySiteNetwork suffers from a remote SQL injection vulnerability in joke.php.
Author:Ehsan_Hp200
File Size:1548
Last Modified:Dec 21 23:30:54 2008
MD5 Checksum:cdd5b9646a6e03460aab84100208c159

 ///  File Name: edcontainer-lfi.txt
Description:
eDContainer version 2.22 suffers from a local file inclusion vulnerability.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:1148
Last Modified:Dec 30 22:23:45 2008
MD5 Checksum:839f99b8349bfeec17240468d891b349

 ///  File Name: ednews-lfi.txt
Description:
eDNews version 2 suffers from a local file inclusion vulnerability.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:1129
Last Modified:Dec 30 22:22:57 2008
MD5 Checksum:ee2b20b4a919d40975f317607eabb793

 ///  File Name: ednews2-sql.txt
Description:
eDNews version 2 suffers from a remote SQL injection vulnerability in eDNews_view.php.
Author:hadihadi
Homepage:http://www.virangar.org/
File Size:1387
Last Modified:Dec 30 22:35:26 2008
MD5 Checksum:6c77f4c8cb522b12609e932e40827948

 ///  File Name: elearning-upload.txt
Description:
E-Learning Portal suffers from a remote file upload vulnerability.
Author:ZoRLu
File Size:1316
Last Modified:Dec 21 23:35:52 2008
MD5 Checksum:f1c9bb33c503fe502f8d68d85b06d4ad

 ///  File Name: emefa-disclose.txt
Description:
Emefa Guestbook version 3.0 suffers from a remote database disclosure vulnerability.
Author:Cyber.Zer0
File Size:778
Last Modified:Dec 30 15:21:49 2008
MD5 Checksum:4bf63213ac11bd01fa6f1710a92d5961

 ///  File Name: Epfw_Exp.zip
Description:
ESET Smart Security versions 3.0.672 and below privilege escalation exploit that leverages epfw.sys.
Author:Alex from NT Internals
Homepage:http://www.ntinternals.org/
File Size:6468
Last Modified:Dec 21 19:15:36 2008
MD5 Checksum:84c1d2c353930a387ed7c3079c798b27

 ///  File Name: esmartcart-sqldisclose.txt
Description:
E-Smart Cart suffers from remote SQL injection and database disclosure vulnerabilities.
Author:Pouya Server
File Size:616
Last Modified:Dec 17 12:21:14 2008
MD5 Checksum:9945aee99ef60740b9c6738b3912722a

 ///  File Name: esmartcart-upload.txt
Description:
E-Smart Cart suffers from a remote file upload vulnerability.
Author:ZoRLu
File Size:919
Last Modified:Dec 21 23:38:24 2008
MD5 Checksum:9d54234f343eeb9ab6c0a623e383f0bf

 ///  File Name: estore-sql.txt
Description:
getaphpsite e-store suffers from a remote SQL injection vulnerability in SearchResults.php.
Author:ZoRLu
File Size:1067
Last Modified:Dec 31 14:27:29 2008
MD5 Checksum:856a5dc9cba52e892cbb54bd2e1a0a82

 ///  File Name: evansftp-overflow.txt
Description:
EvansFTP remote buffer overflow proof of concept exploit that leverages EvansFTP.ocx.
Author:Bl@ckbe@rd
File Size:3204
Last Modified:Dec 15 17:03:39 2008
MD5 Checksum:70ff4e54f6934d0ceae0e89114849d26