Section:  .. / 0903-exploits  /

Page 1 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 1 - 25 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0903-exploits.tgz
Description:
Packet Storm new exploits for March, 2009.
Homepage:http://packetstormsecurity.org/
File Size:626742
Last Modified:Apr 1 18:37:40 2009
MD5 Checksum:aa36c33881677c26889fb50e050f70be

 ///  File Name: bl4ckadobe-bindshell5500.zip
Description:
Adobe Acrobat Reader JBIG2 universal exploit that binds a shell to port 5500.
Author:redsand,xort
Homepage:http://www.blacksecurity.org/
File Size:201379
Related CVE(s):CVE-2009-0658
Last Modified:Mar 25 03:01:22 2009
MD5 Checksum:687d9192487298bc0f7ce9c22aac1b2e

 ///  File Name: libcurl-fileaccess.pdf
Description:
libcURL suffers from an arbitrary file access and creation vulnerability.
Author:David Kierznowski
Homepage:http://withdk.com/
File Size:39960
Related CVE(s):CVE-2009-0037
Last Modified:Mar 3 13:58:48 2009
MD5 Checksum:818958de6e49e4dc1ac485b58649d24b

 ///  File Name: ezipwizard-overflow.txt
Description:
Proof of concept exploit for a local stack buffer overflow vulnerability in eZip Wizard version 3.0.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:28257
Last Modified:Mar 9 18:18:22 2009
MD5 Checksum:2a0c41015de837071a8b767eea238e7e

 ///  File Name: cdex-overflow.txt
Description:
CDex version 1.70b2 local buffer overflow exploit that creates a malicious .ogg file. Written for Windows XP SP3.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:25547
Last Modified:Mar 18 21:22:34 2009
MD5 Checksum:14a9a7ff6ef788c2a63953b05d7a1c24

 ///  File Name: winamp5541-overflow.txt
Description:
Winamp versions 5.541 and below skin universal buffer overflow exploit. Launches calc.exe.
Author:SkD
File Size:19583
Last Modified:Mar 5 17:15:20 2009
MD5 Checksum:0e6d1b6d0eab8d64ff22eae6fc68751a

 ///  File Name: foxit-overflow.txt
Description:
Foxit Reader versions 3.0 Build 1301 and below PDF buffer overflow exploit.
Author:SkD
File Size:19064
Last Modified:Mar 11 14:25:52 2009
MD5 Checksum:b0848801c96cecf9a7f4131068189a83

 ///  File Name: racer053b5-overflow.txt
Description:
Racer version 0.5.3b5 remote stack buffer overflow exploit.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
Related Exploit:racer-overflow.txt
File Size:18206
Last Modified:Mar 23 17:10:04 2009
MD5 Checksum:c794c1e32b9c8d64e4d9c64118368d71

 ///  File Name: waraxe-2009-SA071.txt
Description:
VirtueMart versions 1.1.2 and below suffer from cross site scripting, SQL injection, remote/local file inclusion, and code execution vulnerabilities.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
Related Exploit:virtuemart-sql.txt
File Size:14906
Last Modified:Mar 31 20:27:38 2009
MD5 Checksum:31d21aedd427529e58a1c1ab3047baf9

 ///  File Name: glfusion-sql.txt
Description:
glFusion versions 1.1.2 and below COM_applyFilter()/order SQL injection exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:14152
Last Modified:Mar 30 15:03:15 2009
MD5 Checksum:0425be862ae5c292a667d7ee247a2f40

 ///  File Name: mediacoderuniversal-overflow.txt
Description:
MediaCoder version 0.6.2.4275 .m3u file universal stack overflow exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:12883
Last Modified:Mar 9 18:59:40 2009
MD5 Checksum:d46d4529c639160e0329f475a0abe8d2

 ///  File Name: CORE-2009-0108.txt
Description:
Core Security Technologies Advisory - The Sun Calendar Express Web Server suffers from remote denial of service and cross site scripting vulnerabilities.
Homepage:http://www.coresecurity.com/corelabs/
File Size:12876
Last Modified:Mar 31 21:47:39 2009
MD5 Checksum:8637e3be53c6f69f9ebb8d051e7eda79

 ///  File Name: rsmpf.c
Description:
Rosoft Media Player Free version 4.2.1 local buffer overflow exploit for multiple targets. Binds a shell to port 7777.
Author:SimO-s0fT
File Size:12052
Last Modified:Mar 16 17:09:33 2009
MD5 Checksum:f5f2a85f7d5046c9be73fb55df95ff34

 ///  File Name: virtuemart-sql.txt
Description:
This Metasploit module exploits a blind SQL injection vulnerability in VirtueMart versions 1.1.2 and below.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:11589
Last Modified:Mar 31 20:25:34 2009
MD5 Checksum:156a199eca5cf1f2af4baf66c9dd57d7

 ///  File Name: idm-overflow.cpp
Description:
Internet Download Manager version 5.15 local .LNG buffer overflow exploit that can add a user, spawn calc.exe, or a reverse shell.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:11546
Last Modified:Mar 2 16:53:16 2009
MD5 Checksum:18dd823b036bd44a8b0e8466b3741cec

 ///  File Name: phpizabi0848b-exec.txt
Description:
PHPizabi version 0.848b C1 HFP1-3 remote command execution exploit.
Author:youcode
Related Exploit:phpizabi-exec.txt
File Size:10177
Last Modified:Mar 23 23:20:18 2009
MD5 Checksum:ad3f5e9128caaed0efab79e3c6a3bb0b

 ///  File Name: xnu-hfs-fcntl-v2.txt
Description:
Apple Mac OS-X with xnu versions 1228.x and below local kernel root exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:9858
Last Modified:Mar 23 17:22:01 2009
MD5 Checksum:67933e09877d455565f250b50d6ee252

 ///  File Name: zabbix-execxsrflfi.txt
Description:
Zabbix version 1.6.2 suffers from remote code execution, cross site request forgery, and local file inclusion vulnerabilities.
Author:Antonio Parata,Francesco Ongaro,Giovanni Pellerano
Homepage:http://www.ush.it/
File Size:9731
Last Modified:Mar 3 14:15:16 2009
MD5 Checksum:cada06f0e01ec3e1b762de28826fc240

 ///  File Name: xforum-bypass.txt
Description:
X-Forum version 0.6.2 remote command execution exploit that performs authentication bypass via a cookie handling vulnerability. SQL injection vulnerabilities also exist.
Author:Osirys
Homepage:http://osirys.org/
File Size:9469
Last Modified:Mar 30 15:07:07 2009
MD5 Checksum:0c87ca84d633864b19a70df9d29c1ef7

 ///  File Name: femitter-traversecreatedelete.txt
Description:
Femitter Server FTP version 1.x suffers from directory traversal, file creation, and file deletion vulnerabilities.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:8567
Last Modified:Mar 25 02:46:16 2009
MD5 Checksum:c3fd0723b2b618c02955407e743300fd

 ///  File Name: rittal-xssexecpredict.txt
Description:
The Rittal CMC-TC Processing Unit II suffers from cross site scripting, command execution, and session prediction vulnerabilities.
Author:Henri Lindberg
Homepage:http://www.louhi.fi/
File Size:8299
Last Modified:Mar 23 17:26:43 2009
MD5 Checksum:f88cdefe80531e4276bad46a801a85e7

 ///  File Name: photostand-exec.txt
Description:
PhotoStand version 1.2.0 remote command execution exploit.
Author:Osirys
Homepage:http://osirys.org/
File Size:7527
Last Modified:Mar 26 14:18:54 2009
MD5 Checksum:0a21a85ab9787d5d626bd5a4a09ea3e0

 ///  File Name: bloginator-sql.txt
Description:
Bloginator version 1a SQL command injection via cookie bypass exploit.
Author:Osirys
Homepage:http://osirys.org/
File Size:7331
Last Modified:Mar 19 23:23:51 2009
MD5 Checksum:22bc1b54b410b24161dd20eb798a0b95

 ///  File Name: syzygy-lfisql.txt
Description:
Syzygy CMS version 0.3 local file inclusion and command injection via SQL injection exploit.
Author:Osirys
Homepage:http://osirys.org/
File Size:7086
Last Modified:Mar 24 00:09:32 2009
MD5 Checksum:b375bec31eed9032af26199058b719d6

 ///  File Name: talkirc-seh.txt
Description:
Talkative IRC version 0.4.4.16 remote SEH stack overflow exploit.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:6906
Last Modified:Mar 17 11:23:59 2009
MD5 Checksum:12855271e0409f7fde934e53c52adf56