Section:  .. / 0901-exploits  /

Page 1 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 1 - 25 of 373
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: 0901-exploits.tgz
Description:
Packet Storm new exploits for January, 2009.
Homepage:http://packetstormsecurity.org/
File Size:420255
Last Modified:Feb 1 14:48:19 2009
MD5 Checksum:a679372cf3d841f02c6c482748023eb7

 ///  File Name: 2capsulesticker-sql.txt
Description:
2Capsule Sticker suffers from a remote SQL injection vulnerability in sticker.php.
Author:Zenith
Homepage:http://www.thaishadow.com/
File Size:1096
Last Modified:Jan 1 14:07:58 2009
MD5 Checksum:6208c8565514ebdd40a68c675b62e536

 ///  File Name: 3com_tftp_bof.txt
Description:
3COM TFTP buffer overflow exploit that binds a shell to port 4444.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:2846
Last Modified:Jan 14 18:56:37 2009
MD5 Checksum:7fade5159dd655cf691fe4e64134c4eb

 ///  File Name: 53kF-xss.txt
Description:
53KF Web Instant Messenger suffers from cross site scripting vulnerabilities.
Author:xisigr
File Size:2362
Last Modified:Jan 20 20:25:15 2009
MD5 Checksum:69d8c39dd2fb24225561d96fef8693b6

 ///  File Name: aaaeasygrid-overwrite.txt
Description:
AAA EasyGrid Active-X version 3.51 remote file overwrite exploit.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1061
Last Modified:Jan 14 17:23:57 2009
MD5 Checksum:0c0c5cb3be8b3f015a123d215276b2df

 ///  File Name: abtblog-disclose.txt
Description:
ABTBlog suffers from a remote database disclosure vulnerability.
Author:Pouya Server
File Size:454
Last Modified:Jan 20 19:23:01 2009
MD5 Checksum:600d299f891f994b6ca822a52603b61b

 ///  File Name: actioncal-sql.txt
Description:
ASP Action Calendar version 1.3 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:SuB-ZeRo
Homepage:http://www.dz-security.com/
File Size:551
Last Modified:Jan 16 17:15:47 2009
MD5 Checksum:8d03fbd988722d0cc0af259610957b9f

 ///  File Name: activeauctionhouse-xss.txt
Description:
Active Auction House suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:1073
Last Modified:Jan 15 19:29:31 2009
MD5 Checksum:9304e1800acbbc47107186251ffa2d85

 ///  File Name: activeauctionpro-sqlxss.txt
Description:
Active Auction Pro suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:Pouya Server
File Size:676
Last Modified:Jan 15 19:30:46 2009
MD5 Checksum:9a68b54156bee31e661162bc60ba1521

 ///  File Name: activebids-sqlxss.txt
Description:
Active Bids suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:Pouya Server
File Size:1261
Last Modified:Jan 15 19:27:34 2009
MD5 Checksum:1fa0d9cd573b27cd91a04e30e6735485

 ///  File Name: activehdm-sql.txt
Description:
Active Help Desk Manager suffers from a remote SQL injection vulnerability.
Author:Pouya Server
File Size:985
Last Modified:Jan 15 19:32:27 2009
MD5 Checksum:9633fff22bedb6c12486249779a460df

 ///  File Name: ajauctionprooopd-sql.txt
Description:
AJAuctionPro OOPD version 2.3 suffers from a remote SQL injection vulnerability.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:2811
Last Modified:Jan 20 20:31:08 2009
MD5 Checksum:2e585913f8183d6b69e23c19b20682f8

 ///  File Name: ajforsale-upload.txt
Description:
AJ Classifieds - For Sale version 3 suffers from a remote shell upload vulnerability.
Author:ZoRLu
File Size:1326
Last Modified:Jan 16 17:12:47 2009
MD5 Checksum:be4a83177041c141972443e6e6b450a8

 ///  File Name: ajpersonals-upload.txt
Description:
AJ Classifieds - Personals version 3 suffers from a remote shell upload vulnerability.
Author:ZoRLu
File Size:1321
Last Modified:Jan 16 17:11:57 2009
MD5 Checksum:67f7045180b6334a65796f09856d8e23

 ///  File Name: ajrealestate-upload.txt
Description:
AJ Classifieds - Real Estate version 3 suffers from a remote shell upload vulnerability.
Author:ZoRLu
File Size:1324
Last Modified:Jan 16 17:11:04 2009
MD5 Checksum:e9b6f07aca85c50c796da794e09387ad

 ///  File Name: amaya-seh.txt
Description:
Remote SEH overwrite exploit for the Amaya Web Editor version 11.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:4227
Last Modified:Jan 30 15:00:33 2009
MD5 Checksum:79e19afd11fb10ec7dcf2e031de3c092

 ///  File Name: amayaeditor-overflow.txt
Description:
Amaya Web Editor versions 11.0 and below remote buffer overflow proof of concept exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:935
Last Modified:Jan 29 15:53:46 2009
MD5 Checksum:5566174c0f42c222dc20b6cdd2acaa4c

 ///  File Name: apache-popen.txt
Description:
Proof of concept code that causes Apache version 2.2.11 to crash when leveraging a buffer overflow found in popen from PHP version 5.2.8.
Author:e.wiZz!
File Size:827
Last Modified:Jan 12 13:55:34 2009
MD5 Checksum:8a88eb840b6b3e88fce406e079a9ae12

 ///  File Name: aspproject-insecure.txt
Description:
asp-project version 1.0 suffers from an insecure cookie method vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1808
Last Modified:Jan 22 23:14:53 2009
MD5 Checksum:e178faa1af281b5d77ef237f0d21868a

 ///  File Name: audacity-overflow.txt
Description:
Audacity version 1.6.2 .gro file local buffer overflow proof of concept exploit.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1205
Last Modified:Jan 2 13:06:35 2009
MD5 Checksum:a4adbdbd340a778bbc54493abc2c346e

 ///  File Name: audacity162-crash.txt
Description:
Audacity version 1.6.2 remote off by one crash exploit that creates a malicious .aup file.
Author:Stack
Homepage:http://v4-team.com/
File Size:2284
Last Modified:Jan 7 14:54:39 2009
MD5 Checksum:e4e644f47dbb544d96d84f420806f0c2

 ///  File Name: ayemsisemlak-disclose.txt
Description:
Ayemsis Emlak Pro suffers from a remote database disclosure vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1614
Last Modified:Jan 5 10:59:39 2009
MD5 Checksum:f4e9f6c995ace6cd5ed8c280596ad870

 ///  File Name: ayemsisemlak-sql.txt
Description:
Ayemsis Emlak Pro suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:378
Last Modified:Jan 5 10:57:41 2009
MD5 Checksum:57085fb9abf4f9c03e9e985ac9bfe337

 ///  File Name: b2b-xss.txt
Description:
E-PHP Scripts B2B Trading Marketplace suffers from a cross site scripting vulnerability.
Author:SaiedHacker
File Size:2046
Last Modified:Jan 30 19:32:41 2009
MD5 Checksum:deec79aea026a9bc2386f1fc2d078a65

 ///  File Name: bbsxp-xss.txt
Description:
BBSxp versions 5.13 and below suffer from a cross site scripting vulnerability in error.asp.
Author:arashps0
File Size:158
Last Modified:Jan 23 15:04:00 2009
MD5 Checksum:410d9874c2bee873c6ece73da8c7980a