Section:  .. / 0903-exploits  /

Page 7 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 150 - 175 of 247
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: KL0309EXP-poppeeper_date-bof.txt
Description:
POP Peeper version 3.4.0.0 remote buffer overflow exploit that spawns a shell on port 55555.
Author:Jeremy Brown
Homepage:http://www.krakowlabs.com/
Related File:KL0309ADV-poppeeper_date-bof.txt
File Size:5470
Last Modified:Mar 12 00:12:53 2009
MD5 Checksum:6a48c011f470ad4ed41f9c4c9be961b2

 ///  File Name: traidntup-bypass.txt
Description:
Traidnt Up version 2.0 cookie related add extension bypass exploit.
Author:SP4rT
File Size:867
Last Modified:Mar 11 14:27:22 2009
MD5 Checksum:9a5d27d8603cbf4a0506e58f22add217

 ///  File Name: foxit-overflow.txt
Description:
Foxit Reader versions 3.0 Build 1301 and below PDF buffer overflow exploit.
Author:SkD
File Size:19064
Last Modified:Mar 11 14:25:52 2009
MD5 Checksum:b0848801c96cecf9a7f4131068189a83

 ///  File Name: pair-xss.txt
Description:
commerce35.pair.com suffers from a cross site scripting vulnerability.
Author:Max Dietz
File Size:269
Last Modified:Mar 10 19:51:38 2009
MD5 Checksum:5274691a18091f890cc4f46bbea30adc

 ///  File Name: wordpressmuhost-xss.txt
Description:
WordPress MU versions below 2.7 suffer from a Host HTTP header cross site scripting vulnerability.
Author:Juan Galiana Lara
File Size:4059
Last Modified:Mar 10 19:47:59 2009
MD5 Checksum:9e0e3f247d074d30f62c10d6a99a749d

 ///  File Name: roomphplanning-create.txt
Description:
RoomPHPlanning version 1.5 remote administrative user creation exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:1364
Last Modified:Mar 10 19:45:18 2009
MD5 Checksum:19c2481ffb354493f17b6897cbc7f578

 ///  File Name: adv104-K-159-2009.txt
Description:
WeBid versions 0.7.3 RC9 and below suffer from multiple remote file inclusion vulnerabilities.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:3166
Last Modified:Mar 10 19:44:13 2009
MD5 Checksum:8cd9b2f1c920f663d259daa31ff7e5bf

 ///  File Name: joomladjice-xss.txt
Description:
Joomla Djice Shoutbox version 1.0 suffers from a permanent cross site scripting vulnerability.
Author:XaDoS
File Size:585
Last Modified:Mar 10 19:38:25 2009
MD5 Checksum:cd5ef251a8259a2fe74148ff20ebedff

 ///  File Name: phpfusionbook-sql.txt
Description:
The PHP-Fusion Book Panel module suffers from a remote SQL injection vulnerability.
Author:SuB-ZeRo
Homepage:http://www.dz-security.com/
File Size:831
Last Modified:Mar 10 17:07:48 2009
MD5 Checksum:c95f1313a6a5c225bfb5010f70df738e

 ///  File Name: rainbowplayer-overwrite.txt
Description:
RainbowPlayer version 0.91 playlist related universal SEH overwrite exploit.
Author:His0k4
File Size:2429
Last Modified:Mar 10 15:41:26 2009
MD5 Checksum:f8d5d7e973bbf86b528332743db8ca32

 ///  File Name: webjump-sql.txt
Description:
CMS WEBjump! suffers from a remote SQL injection vulnerability.
Author:M3NW5
File Size:1005
Last Modified:Mar 10 15:39:22 2009
MD5 Checksum:9acebdf8395e47f2b122b19214e0e2cd

 ///  File Name: SA-20090305-2.txt
Description:
SEC Consult Security Advisory 20090305-2 - IBM Director for Windows versions 5.20.3 Service Update 2 and below suffer from a local privilege escalation vulnerability.
Author:Bernhard Mueller
Homepage:http://www.sec-consult.com
File Size:2761
Last Modified:Mar 10 15:38:10 2009
MD5 Checksum:af11a26010b5a7a75bd41039776595d8

 ///  File Name: SA-20090305-0.txt
Description:
SEC Consult Security Advisory 20090305-0 - NextApp Echo2 versions below 2.1.1 suffer from a XML injection vulnerability.
Homepage:http://www.sec-consult.com
File Size:3039
Last Modified:Mar 10 15:34:31 2009
MD5 Checksum:ca9364873f44fb3b4e253663e3a3ab5d

 ///  File Name: vuplayercue-overflow.txt
Description:
VUPlayer versions 2.49 and below .cue file universal buffer overflow exploit. Win32 bindshell code that ties to port 5555.
Author:Stack
Homepage:http://v4-team.com/
File Size:4023
Last Modified:Mar 10 15:28:52 2009
MD5 Checksum:5d7e876d18f707906361bce6d1fac232

 ///  File Name: radasm-overflow.txt
Description:
RadASM version 2.2.1.5 .rap file local stack overflow exploit.
Author:zAx
File Size:2524
Last Modified:Mar 9 19:03:15 2009
MD5 Checksum:bb7d763a5d3aae55885bc59d47ebc0ec

 ///  File Name: mediacoderuniversal-sehoverflow.txt
Description:
MediaCoder version 0.6.2.4275 .m3u file universal buffer overflow SEH exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:4929
Last Modified:Mar 9 19:01:37 2009
MD5 Checksum:5cbf1d085ab6ca83e3e86fdb0f99d35c

 ///  File Name: mediacoderuniversal-overflow.txt
Description:
MediaCoder version 0.6.2.4275 .m3u file universal stack overflow exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:12883
Last Modified:Mar 9 18:59:40 2009
MD5 Checksum:d46d4529c639160e0329f475a0abe8d2

 ///  File Name: addonics-dos.txt
Description:
Addonics NAS adapter post authentication denial of service exploit.
Author:h00die
File Size:6637
Last Modified:Mar 9 18:31:41 2009
MD5 Checksum:77935380cd07e1beaa7c6c9d1e56b891

 ///  File Name: phpdirector-sqlexec.txt
Description:
PHP Director versions 0.21 and below SQL injection into outfile eval() injection exploit.
Author:StAkeR
File Size:3005
Last Modified:Mar 9 18:29:09 2009
MD5 Checksum:ced33f5c979ff4e9f9f5051747797a34

 ///  File Name: ezipwizard-overflow.txt
Description:
Proof of concept exploit for a local stack buffer overflow vulnerability in eZip Wizard version 3.0.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:28257
Last Modified:Mar 9 18:18:22 2009
MD5 Checksum:2a0c41015de837071a8b767eea238e7e

 ///  File Name: woltlabbb-xss.txt
Description:
Woltlab Burning Board version 3.0.x suffers from url redirection, tag script injection, and cross site scripting vulnerabilities.
Author:StAkeR
File Size:1356
Last Modified:Mar 9 18:14:23 2009
MD5 Checksum:707c295ab0cfed2d46a45bc7ab7928e6

 ///  File Name: phpfusionbp-sql.txt
Description:
The PHP-Fusion Book Panel module suffers from a remote SQL injection vulnerability.
Author:elusiven
File Size:2480
Last Modified:Mar 9 18:07:56 2009
MD5 Checksum:de15bc5a994a812f95e1c3843de4cf28

 ///  File Name: oscommerce-xsscreate.txt
Description:
osCommerce version 2.2rc1 suffers from cross site scripting and file/directory creation vulnerabilities.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:2701
Last Modified:Mar 9 16:38:41 2009
MD5 Checksum:2587d3d92a663573d02def9623b8db81

 ///  File Name: phprecipebook-sql.txt
Description:
PHPRecipeBook version 2.24 suffers from a remote SQL injection vulnerability.
Author:d3b4g
File Size:1274
Last Modified:Mar 9 16:28:11 2009
MD5 Checksum:5a48df9bc00c0d24099605340fc58b9a

 ///  File Name: siemensdns-dos.txt
Description:
Apparently a simple TCP connection to port 53 of a Siemens Gigaset SE461 WiMAX router causes a denial of service condition.
Author:Benkei
File Size:3177
Last Modified:Mar 9 16:24:01 2009
MD5 Checksum:c2f2a7a14aa622d9df1675093834d344