Section:  .. / 0903-exploits  /

Page 9 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 200 - 225 of 247
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: ssdna-exec.txt
Description:
SupportSoft DNA Editor module code execution exploit that leverages dnaedit.dll.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:2468
Last Modified:Mar 5 17:23:52 2009
MD5 Checksum:d612cfec7134c2386d13aff8456d8a3c

 ///  File Name: joomlaija-sql.txt
Description:
Blind SQL injection exploit for the Joomla iJoomla Archive component.
Author:Stack
Homepage:http://v4-team.com/
File Size:2189
Last Modified:Mar 5 17:21:29 2009
MD5 Checksum:c2edc590cdedcff25a178bd6ee567e41

 ///  File Name: mediacomm3l-overflow.txt
Description:
Media Commands local buffer overflow exploit that creates a malicious .m3l file.
Author:Stack
Homepage:http://v4-team.com/
File Size:4241
Last Modified:Mar 5 17:17:37 2009
MD5 Checksum:5a8459285cb33f48c2b83c63ff450287

 ///  File Name: mediacom-sehoverwrite.txt
Description:
Media Commands universal SEH overwrite exploit that creates a malicious .m3u file.
Author:Hakxer
File Size:2357
Last Modified:Mar 5 17:16:35 2009
MD5 Checksum:4e30290aeadcf0cdc7678c90b78befac

 ///  File Name: winamp5541-overflow.txt
Description:
Winamp versions 5.541 and below skin universal buffer overflow exploit. Launches calc.exe.
Author:SkD
File Size:19583
Last Modified:Mar 5 17:15:20 2009
MD5 Checksum:0e6d1b6d0eab8d64ff22eae6fc68751a

 ///  File Name: samsung-default.txt
Description:
The Samsung G3210 appears to have a default user/password pair set. Access via ftp allows for extraction of the configuration of the router.
Author:Cyber
File Size:566
Last Modified:Mar 4 21:02:00 2009
MD5 Checksum:e4f8cf73d2bf9540c2bae19ce701bba3

 ///  File Name: libra20-lfi.txt
Description:
Libra PHP File Manager versions .20 and below local file inclusion exploit.
Author:Pepelux
Homepage:http://www.enye-sec.org/
File Size:2322
Last Modified:Mar 4 20:59:42 2009
MD5 Checksum:26bd8cc6f4182e826b2ce449d564da2d

 ///  File Name: oxygen2-sql.txt
Description:
Oxygen2 versions 1.1.3 and below suffer from remote SQL injection vulnerabilities in u2u.php, news.php, member.php, and memcp.php.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:5206
Last Modified:Mar 4 20:43:46 2009
MD5 Checksum:64f4d4d5c8fb3e80062908553c44d005

 ///  File Name: phpbb-adduser.txt
Description:
PHPBB versions 2.0.22 and below add user cross site request forgery exploit.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:1474
Last Modified:Mar 4 20:42:33 2009
MD5 Checksum:acdf2198081da1332ac8e654169bfb10

 ///  File Name: ewp-corrupt.txt
Description:
Easy Web Password version 1.2 local heap memory consumption proof of concept exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:864
Last Modified:Mar 4 20:38:25 2009
MD5 Checksum:2568e9460cf7f5cc9aa6bc503a9c13e2

 ///  File Name: jogjacamp-sql.txt
Description:
Jogjacamp JProfile Gold suffers from a remote SQL injection vulnerability.
Author:kecemplungkalen
File Size:1362
Last Modified:Mar 4 20:36:56 2009
MD5 Checksum:9116333a2dfe3704884adbf7760bdf57

 ///  File Name: ghostscripter-rfi.txt
Description:
Ghostscripter Amazon Shop remote file inclusion exploit.
Author:d3b4g
Related Exploit:ghostscripter-xsstraverse.txt
File Size:2234
Last Modified:Mar 4 20:31:14 2009
MD5 Checksum:3a858848c191f7795de439579576a265

 ///  File Name: efs-passwd.txt
Description:
EFS Easy Chat Server cross site request forgery exploit that changes the administrator password.
Author:Stack
Homepage:http://v4-team.com/
File Size:1465
Last Modified:Mar 4 20:28:57 2009
MD5 Checksum:0ff7b2e8976924475a49072c87acc003

 ///  File Name: efs-disclose.txt
Description:
Easy File Sharing web server version 4.8 suffers from a remote file disclosure vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:573
Last Modified:Mar 4 20:27:50 2009
MD5 Checksum:88532d2a1477277e00a6e40cd0c904ab

 ///  File Name: msie7-corrupt.txt
Description:
Memory corruption exploit for Microsoft Internet Explorer 7. Makes use of the vulnerability listed in MS09-002.
Author:Ahmed Obied
File Size:4600
Last Modified:Mar 4 20:26:21 2009
MD5 Checksum:0b9eeaeee2ac2635cc188080d0787119

 ///  File Name: efsauth-overflow.txt
Description:
EFS Easy Chat Server authentication request buffer overflow exploit that spawns a bindshell on port 9999.
Author:Dr4sH
File Size:3047
Last Modified:Mar 4 20:19:20 2009
MD5 Checksum:93488cf43d49186e1048363a4b439bfe

 ///  File Name: yaws-dos.txt
Description:
Yaws versions prior to 1.80 remote denial of service exploit.
Author:Praveen Darshanam
File Size:2156
Last Modified:Mar 4 20:18:09 2009
MD5 Checksum:b1239ff71cc0d7d3ee168f43e53eb60f

 ///  File Name: novaboard-xss.txt
Description:
NovaBoard versions 1.0.1 and below suffer from a cross site scripting vulnerability.
Author:Pepelux
Homepage:http://www.enye-sec.org/
File Size:1236
Last Modified:Mar 3 14:30:35 2009
MD5 Checksum:5e7be467b80f2da78a32fd0b382475dd

 ///  File Name: ghostscripter-xsstraverse.txt
Description:
Ghostscripter Amazon Shop suffers from cross site scripting, directory traversal, and file inclusion vulnerabilities.
Author:d3b4g
File Size:5050
Last Modified:Mar 3 14:17:50 2009
MD5 Checksum:9a21cfe31878c26f1a8670bbaa58dca1

 ///  File Name: zabbix-execxsrflfi.txt
Description:
Zabbix version 1.6.2 suffers from remote code execution, cross site request forgery, and local file inclusion vulnerabilities.
Author:Antonio Parata,Francesco Ongaro,Giovanni Pellerano
Homepage:http://www.ush.it/
File Size:9731
Last Modified:Mar 3 14:15:16 2009
MD5 Checksum:cada06f0e01ec3e1b762de28826fc240

 ///  File Name: blindblog-sql.txt
Description:
BlindBlog version 1.3.1 suffers from local file inclusion and a remote SQL injection vulnerability that allows for authentication bypass.
Author:Salvatore Fresta
File Size:3414
Last Modified:Mar 3 14:13:51 2009
MD5 Checksum:e819dffae31eab448607f7746f2cf2da

 ///  File Name: imera-exec.txt
Description:
The Imera ImeraIEPlugin.dll version 1.0.2.54 suffers from an arbitrary code execution vulnerability.
Author:Elazar Broad
File Size:1850
Last Modified:Mar 3 14:12:28 2009
MD5 Checksum:551460c30d2207e3b9cb32147ab97096

 ///  File Name: gmail-xsrf.txt
Description:
Google's GMail service is vulnerable to cross site request forgery vulnerabilities.
Author:Vicente Aguilera Diaz
File Size:6795
Last Modified:Mar 3 14:08:08 2009
MD5 Checksum:4741060d5d76150e44ebe15fc3329d2f

 ///  File Name: sopcast-exec.txt
Description:
Sopcast SopCore Control SetExternalPlayer() user assisted command execution exploit that leverages sopocx.ocx version 3.0.3.501.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:1431
Last Modified:Mar 3 14:06:02 2009
MD5 Checksum:e35de4bf8dddb5b6a06a629b7369979a

 ///  File Name: freerange-sql.txt
Description:
FreeRange CMS suffers from a remote SQL injection vulnerability in resources_for_nowal_members.php.
Author:Pouya Server
File Size:765
Last Modified:Mar 3 14:02:38 2009
MD5 Checksum:40b7d7b272ed7604c7ab82146d422594