Section:  .. / 0901-exploits  /

Page 9 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 200 - 225 of 373
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: megacubo-download.txt
Description:
Megacubo version 5.0.7 mega:// remote file download and execute exploit. Written for Internet Explorer 7 and Mozilla Firefox 1.5 on Windows XP SP3.
Author:JJunior
File Size:1159
Last Modified:Jan 1 14:04:31 2009
MD5 Checksum:ef282a0665b126a5d0ed1858fc73f5e2

 ///  File Name: merak-overflow.txt
Description:
Merak Media Player version 3.2 .m3u file local buffer overflow proof of concept exploit.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1125
Last Modified:Jan 25 14:35:59 2009
MD5 Checksum:a4d50df30f33b597b6ff8a8b37d955bc

 ///  File Name: metatreex-overwrite.txt
Description:
MetaProducts MetaTreeX version 1.5.100 Active-X file overwrite exploit.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:727
Last Modified:Jan 16 16:35:06 2009
MD5 Checksum:8ac838ba72fc2ef92442e3d08989fa10

 ///  File Name: moinmoin-xss.txt
Description:
The MoinMoin Wiki engine suffers from a cross site scripting vulnerability.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:474
Last Modified:Jan 20 21:25:23 2009
MD5 Checksum:537d088919cb82187ada61e26161ebe9

 ///  File Name: motorola-traversalxss.txt
Description:
The Motorola Wimax modem version CPEi300 suffers from directory traversal and cross site scripting vulnerabilities.
Author:Usman Saeed
Homepage:http://www.xc0re.net/
File Size:718
Last Modified:Jan 29 16:55:00 2009
MD5 Checksum:98212d43a159098008ed6ab7dce0d969

 ///  File Name: mp3trackmaker-overflow.txt
Description:
MP3 TrackMaker version 1.5 local heap overflow proof of concept exploit that creates a malicious .mp3 file.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:871
Last Modified:Jan 9 15:49:18 2009
MD5 Checksum:bb1a84c7a2d4a3d7d8a7fa0a98ca8345

 ///  File Name: mplayertwinvq-overflow.txt
Description:
MPlayer version 1.0rc2 TwinVQ stack buffer overflow proof of concept exploit.
Author:sCORPINo
Homepage:http://www.snoop-security.com/
File Size:2746
Last Modified:Jan 16 17:19:55 2009
MD5 Checksum:117ec3ec9a2aa5a1132538b105c53da1

 ///  File Name: msbluetooth-traversal.txt
Description:
A directory traversal vulnerability exists in the OBEX FTP service in the Microsoft Bluetooth stack as implemented in Windows Mobile 5.0 / 6 devices.
Author:Alberto Moreno Tablado
File Size:6978
Last Modified:Jan 20 20:53:21 2009
MD5 Checksum:820e220a7c406fc8395eb93bd7b58fd6

 ///  File Name: mshtmlworkshop-overflow.txt
Description:
Universal buffer overflow exploit for Microsoft HTML Workshop versions 4.74 and below. Spawns calc.exe.
Author:SkD
File Size:8255
Last Modified:Jan 12 13:44:13 2009
MD5 Checksum:f56aa59b1c016cedae52349e671a1301

 ///  File Name: msiejavascript-dos.txt
Description:
Microsoft Internet Explorer 7.0.5730.13 Javascript screen[] denial of service exploit.
Author:Praveen Darshanam
File Size:1595
Related CVE(s):CVE-2009-0072
Last Modified:Jan 9 18:35:57 2009
MD5 Checksum:ff67d46680939805876e338096c215ce

 ///  File Name: mswindowschm-dos.txt
Description:
Microsoft Windows denial of service exploit that creates a malicious .chm file.
Author:securfrog
File Size:1359
Last Modified:Jan 12 13:27:00 2009
MD5 Checksum:f90851443fff232fd93c5b3e8362f752

 ///  File Name: mw6-overflow.txt
Description:
MW6 Barcode Active-X related remote heap overflow proof of concept exploit that leverages Barcode.dll.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1319
Last Modified:Jan 26 18:57:49 2009
MD5 Checksum:e05e3f7af350e5c5b18f7321adc0c6db

 ///  File Name: nctvs-insecure.txt
Description:
NCTVideoStudio Active-X DLLs version 1.6 insecure method file creation exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:3627
Last Modified:Jan 26 19:04:52 2009
MD5 Checksum:929c975a3164ed453ddcdd5ddaa4ddbc

 ///  File Name: netgearsnmp-leak.txt
Description:
The Netgear WG102 has the SNMP write community (password) accessible in cleartext via the MIB which is readable via the SNMP read community.
Author:Harm S.I. Vaittes
File Size:1321
Last Modified:Jan 12 14:51:42 2009
MD5 Checksum:08db95dbfe54bd1599c0099b0916eaaa

 ///  File Name: netsurf_hspace_intof.txt
Description:
NetSurf version 1.2 hspace remote integer overflow proof of concept exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
Related File:netsurf_multiple_adv.txt
File Size:1730
Last Modified:Jan 14 20:23:44 2009
MD5 Checksum:5226b54c6463e113cc21c4e57afb6b50

 ///  File Name: netsurf_imgsrc_ml.txt
Description:
NetSurf version 1.2 remote memory leak exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
Related File:netsurf_multiple_adv.txt
File Size:500
Last Modified:Jan 14 20:26:23 2009
MD5 Checksum:8be035b664da39caf64562eaf6b4974a

 ///  File Name: netsurf_width_intof.txt
Description:
NetSurf version 1.2 width remote integer overflow proof of concept exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
Related File:netsurf_multiple_adv.txt
File Size:1893
Last Modified:Jan 14 20:25:28 2009
MD5 Checksum:0c7684f810f8af17eec26eac56e1a747

 ///  File Name: netvolutioncms-sqlxss.txt
Description:
Netvolution CMS version 1.0 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:Ellinas
File Size:1052
Last Modified:Jan 14 17:21:46 2009
MD5 Checksum:30a452456c9b3d00f28d05027df9a2d0

 ///  File Name: newscmslite-insecure.txt
Description:
NewsCMSlite suffers from an insecure cookie handling vulnerability.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:1879
Last Modified:Jan 27 18:32:06 2009
MD5 Checksum:f468ee267ffd393e9bed1da58d14028a

 ///  File Name: newsletter-lfi.txt
Description:
Simple PHP Newsletter version 1.5 suffers from local file inclusion vulnerabilities.
Author:ahmadbady
File Size:1167
Last Modified:Jan 16 17:17:42 2009
MD5 Checksum:c9950ebc9da9df03237a07d48116a797

 ///  File Name: ninja-disclose.txt
Description:
Ninja Blog version 4.8 suffers from a remote information disclosure vulnerability.
Author:Danny Moules
Homepage:http://www.push55.co.uk/
File Size:993
Last Modified:Jan 20 20:22:32 2009
MD5 Checksum:dd0afde4e97d08d2245d5a78d323a51c

 ///  File Name: ninja-xsrfxss.txt
Description:
Ninja Blog version 4.8 suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:Danny Moules
Homepage:http://www.push55.co.uk/
File Size:716
Last Modified:Jan 20 20:23:33 2009
MD5 Checksum:07b8ad60f62b6a0a6c3e0b2d5503b37a

 ///  File Name: nofeel-dos.txt
Description:
Nofeel FTP Server version 3.6 remote memory consumption denial of service exploit.
Author:His0k4
File Size:2079
Last Modified:Jan 13 19:12:48 2009
MD5 Checksum:95bd8d2077d23991925253272a3fd659

 ///  File Name: nokia-nullpointer.txt
Description:
Nokia Multimedia Player version 1.1 null dereference pointer exploit that makes use of a malformed .AVI file.
Author:Zigma
File Size:1005
Last Modified:Jan 26 15:03:37 2009
MD5 Checksum:453ebb7a141311fa108b1c17c55fc292

 ///  File Name: NokiaFlooder.txt
Description:
Nokia DX200 M13 and S12 TCP SYN flood denial of service exploit.
Author:TaMBaRuS
File Size:2601
Last Modified:Jan 22 23:07:07 2009
MD5 Checksum:dc31932b9c8d9cd3ee85ce6a2f6adf04