Section:  .. / 0903-exploits  /

Page 4 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 75 - 100 of 247
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: fas-sqlupload.txt
Description:
Free Arcade Script version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass and a shell upload vulnerability.
Author:Mr.Skonnie
File Size:1911
Last Modified:Mar 24 00:11:13 2009
MD5 Checksum:5bedead59ee64760086a172c86e22ee9

 ///  File Name: syzygy-lfisql.txt
Description:
Syzygy CMS version 0.3 local file inclusion and command injection via SQL injection exploit.
Author:Osirys
Homepage:http://osirys.org/
File Size:7086
Last Modified:Mar 24 00:09:32 2009
MD5 Checksum:b375bec31eed9032af26199058b719d6

 ///  File Name: codicecms-exec.txt
Description:
Codice CMS version 2 remote command execution exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:3006
Last Modified:Mar 24 00:07:51 2009
MD5 Checksum:42dff7cc0b7c20486879cbf3d066b5c9

 ///  File Name: supernews-sql.txt
Description:
SuperNews version 1.5 suffers from a remote SQL injection vulnerability in valor.php.
Author:p3s0k!
Homepage:http://www.terminalhacker.es/
File Size:721
Last Modified:Mar 24 00:05:48 2009
MD5 Checksum:145cddb15793720c86f1341201a65ab1

 ///  File Name: telnetftp-traversecreatedelete.txt
Description:
Telnet-FTP Service Server version 1.x suffers from directory traversal, file creation, and file deletion vulnerabilities.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:6216
Last Modified:Mar 24 00:03:34 2009
MD5 Checksum:8ca758662d0d35493d01478abb7d22db

 ///  File Name: inquira-default.txt
Description:
Apache Tomcat as shipped with Inquira products has a default login built-in. Other vulnerabilities apparently exist as well.
Author:Kristian Hermansen
File Size:1012
Last Modified:Mar 23 23:27:00 2009
MD5 Checksum:2b15143f202d70a9337582525e2940b5

 ///  File Name: pluckcms-lfi.txt
Description:
Pluck CMS version 4.6.1 local file inclusion exploit that leverages module_pages_site.php.
Author:Alfons Luja
Related Exploit:pluck-lfi.txt
File Size:5689
Last Modified:Mar 23 23:23:01 2009
MD5 Checksum:5584def6f931282bf289e10ca10ad750

 ///  File Name: phpizabi0848b-exec.txt
Description:
PHPizabi version 0.848b C1 HFP1-3 remote command execution exploit.
Author:youcode
Related Exploit:phpizabi-exec.txt
File Size:10177
Last Modified:Mar 23 23:20:18 2009
MD5 Checksum:ad3f5e9128caaed0efab79e3c6a3bb0b

 ///  File Name: xnu-vfssysctl-dos.c
Description:
Apple Mac OS-X xnu versions 1228.x and below local kernel denial of service proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1438
Last Modified:Mar 23 23:18:52 2009
MD5 Checksum:32a3b37cd61fdc81e7765932563e5e5a

 ///  File Name: xnu-profil-leak.c
Description:
Apple Mac OS-X xnu versions 1228.3.13 and below local kernel memory leak and denial of service proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1635
Last Modified:Mar 23 23:17:32 2009
MD5 Checksum:76a1151e694e59e105f76dbecbf81cc7

 ///  File Name: xnu-macfsstat-leak.c
Description:
Apple Mac OS-X xnu versions 1228.3.13 and below local kernel memory leak and denial of service proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1614
Last Modified:Mar 23 23:15:59 2009
MD5 Checksum:9d9cd6391d4bfe49cced31cf1f385ad5

 ///  File Name: xnu-appletalk-zip.c
Description:
Apple Mac OS-X xnu versions 1228.3.13 and below appletalk zip-notify remote kernel overflow proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:2765
Last Modified:Mar 23 23:14:12 2009
MD5 Checksum:126486d4a0e79d4cd4412641bbcf219a

 ///  File Name: xblc-sql.txt
Description:
X-BLC version 0.2.0 suffers from a remote SQL injection vulnerability in get_read.php.
Author:dun
File Size:2273
Last Modified:Mar 23 23:12:01 2009
MD5 Checksum:1b0af19e1c27387e938f4376f53bcb36

 ///  File Name: poppeepereml-overwrite.txt
Description:
POP Peeper version 3.4.0.0 universal SEH overwrite exploit that creates a malicious .eml file.
Author:Stack
Homepage:http://v4-team.com/
File Size:3866
Last Modified:Mar 23 23:10:29 2009
MD5 Checksum:3c201dd8b8e689a978e938af9e024291

 ///  File Name: waraxe-2009-SA073.txt
Description:
Orbit Downloader version 2.8.7 suffers from an arbitrary file deletion vulnerability.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:2696
Last Modified:Mar 23 23:09:00 2009
MD5 Checksum:28218c6486b3eab6ad597de7b5126f4c

 ///  File Name: rittal-xssexecpredict.txt
Description:
The Rittal CMC-TC Processing Unit II suffers from cross site scripting, command execution, and session prediction vulnerabilities.
Author:Henri Lindberg
Homepage:http://www.louhi.fi/
File Size:8299
Last Modified:Mar 23 17:26:43 2009
MD5 Checksum:f88cdefe80531e4276bad46a801a85e7

 ///  File Name: bsplayerbsl-overflow.txt
Description:
BS.Player versions 2.34 Build 980 and below local buffer overflow exploit that creates a malicious .bsl file.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:2922
Last Modified:Mar 23 17:24:50 2009
MD5 Checksum:ac16d5028250b34a438f30c4cc72af5e

 ///  File Name: sysax-delete.txt
Description:
Sysax Multi Server version 4.3 remote arbitrary file deletion exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:4016
Last Modified:Mar 23 17:23:41 2009
MD5 Checksum:be3798eebfa45c5ec7ef1b63d11e7ba9

 ///  File Name: xnu-hfs-fcntl-v2.txt
Description:
Apple Mac OS-X with xnu versions 1228.x and below local kernel root exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:9858
Last Modified:Mar 23 17:22:01 2009
MD5 Checksum:67933e09877d455565f250b50d6ee252

 ///  File Name: bsd-ktimer.c
Description:
FreeBSD versions 7.0 and 7.1 local kernel root exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:3320
Last Modified:Mar 23 17:15:34 2009
MD5 Checksum:54204c4e094df42becd7a51b1e3c99aa

 ///  File Name: racer053b5-overflow.txt
Description:
Racer version 0.5.3b5 remote stack buffer overflow exploit.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
Related Exploit:racer-overflow.txt
File Size:18206
Last Modified:Mar 23 17:10:04 2009
MD5 Checksum:c794c1e32b9c8d64e4d9c64118368d71

 ///  File Name: poppeeper3400-overflow.txt
Description:
POP Peeper version 3.4.0.0 remote buffer overflow exploit.
Author:His0k4
File Size:2716
Last Modified:Mar 23 17:08:06 2009
MD5 Checksum:b07f608f2d76e9552b47a241d416a440

 ///  File Name: pixiecms-sqlxss.txt
Description:
Pixie CMS suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:Justin C. Klein Keane
File Size:4144
Last Modified:Mar 20 00:12:48 2009
MD5 Checksum:cf13e367704096cd711e5c38f3dc0c10

 ///  File Name: EMORY-2009-01.txt
Description:
Hannon Hill's Cascade Server product is vulnerable to a command execution vulnerability. An attacker with access to an unprivileged account within Cascade Server could exploit this vulnerability to run arbitrary commands on the system with the privileges of the user who started Cascade Server. Exploit included.
Author:Elliot Kendall
Homepage:http://www.emory.edu/
File Size:5735
Last Modified:Mar 19 23:46:02 2009
MD5 Checksum:280833b32b1f2ae6542830086cbd3650

 ///  File Name: modsecurity-dos.txt
Description:
ModSecurity versions prior to 2.5.9 are vulnerable to a remote denial of service vulnerability.
Author:Juan Galiana Lara
File Size:3995
Last Modified:Mar 19 23:29:29 2009
MD5 Checksum:8d659929785e468b8d884b08266c9153