Section:  .. / 0901-exploits  /

Page 4 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 75 - 100 of 373
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: zinfap221-overflow.txt
Description:
Zinf Audio Player version 2.2.1 local buffer overflow exploit that creates a malicious .pls file and launches calc.exe.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:2387
Last Modified:Jan 27 18:18:38 2009
MD5 Checksum:2933ac1e4be14bf6ee22a468e956cae9

 ///  File Name: copyright-xss.txt
Description:
Copyright 2008 Future US products suffer from cross site scripting vulnerabilities.
Author:Ivan Sanchez
Homepage:http://www.nullcode.com.ar/
File Size:2372
Last Modified:Jan 20 18:48:47 2009
MD5 Checksum:978fe299e63bbda7b43386ce39caa5f7

 ///  File Name: 53kF-xss.txt
Description:
53KF Web Instant Messenger suffers from cross site scripting vulnerabilities.
Author:xisigr
File Size:2362
Last Modified:Jan 20 20:25:15 2009
MD5 Checksum:69d8c39dd2fb24225561d96fef8693b6

 ///  File Name: joomlapccook-blindsql.txt
Description:
Joomla com_pccookbook blind remote SQL injection exploit.
Author:Cyb3r-1sT
File Size:2329
Last Modified:Jan 20 20:16:04 2009
MD5 Checksum:dcfd42d3ccafb13069027d4c2b3ba293

 ///  File Name: DSECRG-09-004.txt
Description:
The AXIS 70U Network Document Server suffers from privilege escalation and cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:2324
Last Modified:Jan 20 20:41:25 2009
MD5 Checksum:762ee0fbb4c833449b5ca2a76c2b6ecb

 ///  File Name: intellitamperlang-overflow.txt
Description:
IntelliTamper versions 2.07 and 2.08 Language Catalog SEH overflow exploit.
Author:Cn4phux
File Size:2293
Last Modified:Jan 8 17:28:17 2009
MD5 Checksum:48f3e884cd23b353ab70b8e5fa83fa4c

 ///  File Name: cainabel4925-overflow.txt
Description:
Cain and Abel version 4.9.25 that outputs a file that must be imported as a configuration file under Cracker -> Cisco IOS-MD5 Hashes. Spawns calc.exe.
Author:send9
File Size:2286
Last Modified:Jan 7 03:49:37 2009
MD5 Checksum:383b9f74c5e7aa6b75be200bbc5f5232

 ///  File Name: audacity162-crash.txt
Description:
Audacity version 1.6.2 remote off by one crash exploit that creates a malicious .aup file.
Author:Stack
Homepage:http://v4-team.com/
File Size:2284
Last Modified:Jan 7 14:54:39 2009
MD5 Checksum:e4e644f47dbb544d96d84f420806f0c2

 ///  File Name: ftpshell-overflow.txt
Description:
FTPShell Server version 4.3 suffers from a buffer overflow vulnerability that can be exploited remotely or locally. The failed bounds checking revolves around the .key file and this file exploits this vulnerability.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:2257
Last Modified:Jan 22 23:24:56 2009
MD5 Checksum:8a557ad19669674ac9d22994c4ea000c

 ///  File Name: joomlapcchess-blindsql.txt
Description:
Joomla pcchess component blind remote SQL injection exploit.
Author:Cyb3r-1sT
File Size:2257
Last Modified:Jan 21 15:21:04 2009
MD5 Checksum:03ea4ea2618984124f290d8a03078746

 ///  File Name: webspell4-sql.txt
Description:
Webspell version 4 suffers from a SQL injection vulnerability that allows for authentication bypass.
Author:h0yt3r
File Size:2253
Last Modified:Jan 4 15:20:12 2009
MD5 Checksum:4b21224db9230cc002e5326a09c3a6dd

 ///  File Name: joomlawaticket-sql.txt
Description:
Joomla com_waticketsystem blind remote SQL injection exploit.
Author:Cyb3r-1sT
File Size:2247
Last Modified:Jan 20 20:48:56 2009
MD5 Checksum:2406d6ad546d6a4467d06db1e130390e

 ///  File Name: joomlaeventing-sql.txt
Description:
Joomla component com_Eventing version 1.6.x blind SQL injection exploit.
Author:Cyb3r-1sT
File Size:2228
Last Modified:Jan 15 19:19:50 2009
MD5 Checksum:f0d5a60a0b9ce5448964eca76e9a7e08

 ///  File Name: dbpoweramp2-overflow.txt
Description:
dBpowerAMP Audio Player version 2 local buffer overflow exploit that generates a malicious .pls file that will bind a shell to port 4444.
Author:AlpHaNiX
File Size:2215
Last Modified:Jan 29 17:01:43 2009
MD5 Checksum:e6d2a06ff382bc668e3c936d91611ca3

 ///  File Name: glpi-sql.txt
Description:
GLPI version 0.71.3 suffers from multiple remote SQL injection vulnerabilities.
Author:Zigma
File Size:2200
Last Modified:Jan 29 16:46:17 2009
MD5 Checksum:79aba9f2bffd66a562edff152757e419

 ///  File Name: virginmedia-sql.txt
Description:
Virginmedia.com suffers from a remote SQL injection vulnerability.
Author:Rohit Bansal
File Size:2171
Last Modified:Jan 16 16:33:44 2009
MD5 Checksum:7ac25e7c39ca3b524cb66a119c3dcbce

 ///  File Name: DSECRG-09-006.txt
Description:
The Synactis ALL_IN_THE_BOX Active-X control version 3 can be used to overwrite any file on the target system.
Homepage:http://www.dsec.ru/
File Size:2162
Last Modified:Jan 30 16:48:50 2009
MD5 Checksum:9afe6894b1963fa333698dca82c26d27

 ///  File Name: dmp161lst1-overflow.txt
Description:
Destiny Media Player version 1.61 .lst file local buffer overflow proof of concept exploit that spawns calc.exe.
Author:sCORPINo
Homepage:http://www.snoop-security.com/
File Size:2152
Last Modified:Jan 5 11:05:33 2009
MD5 Checksum:eb86011c4aa4e7d92c538d034a1faf12

 ///  File Name: phpfusionecart-sql.txt
Description:
The PHP-Fusion E-Cart module suffers from a remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:2149
Last Modified:Jan 7 14:57:15 2009
MD5 Checksum:10b75350d8ccf4d47ec487d656641dff

 ///  File Name: phpfusionmembers-sql.txt
Description:
The PHP-Fusion module Members Bewerb suffers from a remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:2140
Last Modified:Jan 7 14:38:10 2009
MD5 Checksum:dd24bca015dab33e17bdf41a15c4de28

 ///  File Name: litolite-sqlxss.txt
Description:
Lito Lite CMS blind SQL injection and cross site scripting exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:2119
Last Modified:Jan 4 15:25:02 2009
MD5 Checksum:13d364bc60d0eb32a0aa45450c336f1d

 ///  File Name: joomlafantasy-sql.txt
Description:
The Joomla Fantasytournament component suffers from multiple remote SQL injection vulnerabilities.
Author:H!tm@N
Homepage:http://www.khg-crew.ws/
File Size:2117
Last Modified:Jan 14 18:45:34 2009
MD5 Checksum:eac742855dec0a83bbfdb0a4c912e2bb

 ///  File Name: ovidentia-portalxss.txt
Description:
The Ovidentia portal generator suffers from cross site scripting vulnerabilities.
Author:Ivan Sanchez
Homepage:http://www.nullcode.com.ar/
File Size:2099
Last Modified:Jan 12 15:01:26 2009
MD5 Checksum:99b6633e0e6b87bccdb947c5ba7f710d

 ///  File Name: nofeel-dos.txt
Description:
Nofeel FTP Server version 3.6 remote memory consumption denial of service exploit.
Author:His0k4
File Size:2079
Last Modified:Jan 13 19:12:48 2009
MD5 Checksum:95bd8d2077d23991925253272a3fd659

 ///  File Name: b2b-xss.txt
Description:
E-PHP Scripts B2B Trading Marketplace suffers from a cross site scripting vulnerability.
Author:SaiedHacker
File Size:2046
Last Modified:Jan 30 19:32:41 2009
MD5 Checksum:deec79aea026a9bc2386f1fc2d078a65