Section:  .. / 0812-exploits  /

Page 2 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 25 - 50 of 408
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: webphotopro.py.txt
Description:
WebPhotoPro exploit written in python that leverages multiple SQL injection vulnerabilities.
Author:baltazar
Homepage:http://www.darkc0de.com/
Related Exploit:webphotopro-sql.txt
File Size:5330
Last Modified:Dec 14 15:50:58 2008
MD5 Checksum:e83fe25051fa02108eb0e8d8759c89db

 ///  File Name: nullftp-inject.txt
Description:
NULL FTP Server version 1.1.0.7 suffers from a SITE parameter command injection vulnerability.
Author:Tan Chew Keong
Homepage:http://vuln.sg/
File Size:5290
Last Modified:Dec 5 16:50:52 2008
MD5 Checksum:b1f004e13ed132e80195ff804aa9bd95

 ///  File Name: realtek-overflow2.txt
Description:
Realtek Sound Manager buffer overflow exploit that leverages rtlrack.exe version 1.15.0.0.
Author:Bartosz Wojcik
File Size:5132
Last Modified:Dec 30 13:39:52 2008
MD5 Checksum:9c1ba8a60395b3640daad29a82c4820d

 ///  File Name: moodle193-exec.txt
Description:
Moodle version 1.9.3 suffers from a remote code execution vulnerability. Full details provided.
Author:Antonio Parata,Francesco Ongaro,Giovanni Pellerano
Homepage:http://www.ush.it/
File Size:5096
Last Modified:Dec 12 17:14:54 2008
MD5 Checksum:1330396dcdf249e338850c4bdfc1eb53

 ///  File Name: viart-xssdisclose.txt
Description:
ViArt Shopping Cart version 3.5 is vulnerable to cross site scripting and path disclosure vulnerabilities.
Author:Xia Shing Zee
File Size:4985
Last Modified:Dec 30 21:23:21 2008
MD5 Checksum:7658fda34647f5dcfdb83ec643009843

 ///  File Name: sascam-overflow.txt
Description:
SasCam WebCam Server version 2.6.5 Active-X remote buffer overflow exploit that spawns a shell on tcp/444.
Author:callAX
Homepage:http://goodfellas.shellcode.com.ar/
File Size:4868
Last Modified:Dec 30 21:41:19 2008
MD5 Checksum:b0b7df63e158c1a235c8301cba0585a2

 ///  File Name: wifi-xssdos.txt
Description:
The COMTREND CT-536/HG-536+ wireless router suffers from cross site scripting and denial of service vulnerabilities.
Author:Daniel Fernandez Bleda
File Size:4840
Last Modified:Dec 30 17:00:57 2008
MD5 Checksum:d8d94fb4afa26bb2118a3a7149b6bc3f

 ///  File Name: radasm-hijack.txt
Description:
RadAsm versions 2.2.1.4 and below WindowCallProcA pointer hijack exploit with calc.exe shellcode.
Author:DATA_SNIPER
File Size:4815
Last Modified:Dec 3 21:41:19 2008
MD5 Checksum:a04887449d1781da46fdc4e3e3bcf59c

 ///  File Name: amaya1101-overflow.txt
Description:
Amaya Web Browser versions 11.0.1 and below remote buffer overflow exploit for Microsoft Vista.
Author:SkD
File Size:4755
Last Modified:Dec 30 21:21:04 2008
MD5 Checksum:461dfcd861cff8cfa789a82cc38d3f07

 ///  File Name: cmsmaxsite-exec.txt
Description:
CMS MAXSITE Guestbook component remote command execution exploit.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:4370
Last Modified:Dec 2 16:57:21 2008
MD5 Checksum:857d5bb777915d414f761d3dc233247a

 ///  File Name: cmsnetcat-sql.txt
Description:
AIST NetCat versions 3.0 and 3.12 blind SQL injection exploit.
Author:s4avrd0w
File Size:4351
Last Modified:Dec 30 22:47:19 2008
MD5 Checksum:7f2550270b6b8e0ecafe755e68a4e3e4

 ///  File Name: ddwrt-xsrf.txt
Description:
DD-WRT version 24-sp1 cross site request forgery exploit that lets you execute code as root.
Author:Michael Brooks
Homepage:http://www.rooksecurity.com/
File Size:4228
Last Modified:Dec 8 18:34:15 2008
MD5 Checksum:1db79e8667a0d94471c8adf7e8ab2c2c

 ///  File Name: nokiabluetooth-dos.txt
Description:
The Nokia N70/N73 Bluetooth stack OBEX implementation suffers from a denial of service vulnerability. Proof of concept code included.
Homepage:http://www.nipc.org.cn/
File Size:4182
Last Modified:Dec 12 15:22:46 2008
MD5 Checksum:43362366ebff71ab3bbca4325aad7594

 ///  File Name: deluxebb-sql.txt
Description:
DeluxeBB versions 1.2 and below remote blind SQL injection exploit.
Author:StAkeR
File Size:4170
Last Modified:Dec 30 21:16:41 2008
MD5 Checksum:3825e20da1fac4057e517287ebabec8b

 ///  File Name: cmsnetcat-blindsql.txt
Description:
CMS NetCat version 3.12 blind SQL injection exploit that makes use of password_recovery.php.
Author:s4avrd0w
File Size:4034
Last Modified:Dec 30 18:26:50 2008
MD5 Checksum:887d6bb05c24e7f99b98a407522f551e

 ///  File Name: SVRT-08-08.txt
Description:
The WAP Proxy service from Google leaves users open to attack.
Author:SVRT
Homepage:http://security.bkis.vn/
File Size:3971
Last Modified:Dec 30 21:00:26 2008
MD5 Checksum:2e942bc2e9572a61e4098384e8136b2b

 ///  File Name: psi-dos.txt
Description:
PSI suffers from a remote integer overflow denial of service vulnerability. Proof of concept code is included.
Author:Jesus Olmos Gonzalez
File Size:3767
Last Modified:Dec 30 18:11:44 2008
MD5 Checksum:0237354cd81dac5592010af49e36942e

 ///  File Name: checknew-sql.txt
Description:
Check New version 4.52 remote SQL injection exploit that makes use of findoffice.php.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:3763
Last Modified:Dec 3 21:22:42 2008
MD5 Checksum:35cd4306e6258d120a2723282399c07e

 ///  File Name: andysphpkb-upload.txt
Description:
Andy's PHP Knowledgebase version 0.92.9 suffers from an arbitrary file upload vulnerability.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:3736
Last Modified:Dec 1 13:27:19 2008
MD5 Checksum:57f2258ea6b5bdd482a9ba5c64e16be0

 ///  File Name: BMSA-2008-09.txt
Description:
Rumpus version 6.0 contains two buffer overflow vulnerabilities in its HTTP and FTP modules. Exploitation details provided.
Author:Nam Nguyen
Homepage:http://www.bluemoon.com.vn/
File Size:3642
Last Modified:Dec 1 17:47:06 2008
MD5 Checksum:509568fd9e424180b690bb987e5349ec

 ///  File Name: bcoos1013-sql.txt
Description:
bcoos version 1.0.13 remote SQL injection exploit that makes use of viewcat.php.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:3623
Last Modified:Dec 1 17:17:43 2008
MD5 Checksum:8e8d99f3b5eb8254bc857c176abd665f

 ///  File Name: msie_xmlbof_vista.txt
Description:
Microsoft Internet Explorer XML parsing buffer overflow exploit. Written for IE7 on Vista SP1. Spawns a shell on port 30702.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:3546
Last Modified:Dec 30 20:37:05 2008
MD5 Checksum:98afd2dce0864c1ccfb9796447b01e69

 ///  File Name: oneorzero-upload.txt
Description:
OneOrZero Helpdesk version 1.6.x remote shell upload exploit.
Author:Ams
File Size:3462
Last Modified:Dec 30 13:38:04 2008
MD5 Checksum:5105fafe35f61be048512234ba284a68

 ///  File Name: phoenician-exec.txt
Description:
Phoenician Casino FlashAX Active-X remote code execution exploit.
Author:e.wiZz!
File Size:3426
Last Modified:Dec 21 19:09:10 2008
MD5 Checksum:4c853941631da89bd783b78971f4a963

 ///  File Name: mg2-exec.txt
Description:
MG2 version 0.5.1 suffers from a remote code execution vulnerability.
Author:Alfons Luja
File Size:3335
Last Modified:Dec 8 23:22:00 2008
MD5 Checksum:c2a4a8d996df8eb3933c73a3dbed89f2