Section:  .. / 0903-exploits  /

Page 2 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 25 - 50 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: gmail-xsrf.txt
Description:
Google's GMail service is vulnerable to cross site request forgery vulnerabilities.
Author:Vicente Aguilera Diaz
File Size:6795
Last Modified:Mar 3 14:08:08 2009
MD5 Checksum:4741060d5d76150e44ebe15fc3329d2f

 ///  File Name: ElbyCDIO_Exp.zip
Description:
Local privilege escalation exploit for ElbyCDIO.sys versions below 6.0.3.2 as used in CloneCD, CloneDVD, Virtual CloneDrive, and AnyDVD.
Author:Alex from NT Internals
Homepage:http://www.ntinternals.org/
File Size:6753
Last Modified:Mar 24 00:21:01 2009
MD5 Checksum:0afd6c0d8feb742b9e71db2d2c88076c

 ///  File Name: addonics-dos.txt
Description:
Addonics NAS adapter post authentication denial of service exploit.
Author:h00die
File Size:6637
Last Modified:Mar 9 18:31:41 2009
MD5 Checksum:77935380cd07e1beaa7c6c9d1e56b891

 ///  File Name: DSECRG-09-013.txt
Description:
IBM WebSphere Application Server versions 7.0 and 6.1 suffer from multiple cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:6624
Last Modified:Mar 31 21:43:59 2009
MD5 Checksum:76ca1d583b9195b4358f616c28548b18

 ///  File Name: MksMonEn_Exp.zip
Description:
mks_vir 9 BETA versions below 1.2.0.0 build 297 local privilege escalation exploit.
Author:Alex from NT Internals
Homepage:http://www.ntinternals.org/
File Size:6591
Last Modified:Mar 9 14:47:12 2009
MD5 Checksum:ba2c0d56cb09b206de36f4a768dfc075

 ///  File Name: drupal-passwdxss.txt
Description:
Small write up regarding a cross site scripting vulnerability on Drupal version 5.15 being used for a password change attack. Attack script included.
Author:Justin C. Klein Keane
File Size:6588
Last Modified:Mar 6 13:49:37 2009
MD5 Checksum:179bf56e9daff7cd0266b6f1b4edf504

 ///  File Name: podcastgen-exec.txt
Description:
Podcast Generator versions 1.1 and below remote code execution exploit.
Author:BlackHawk
Homepage:http://itablackhawk.altervista.org/
File Size:6303
Last Modified:Mar 31 20:24:03 2009
MD5 Checksum:f61bc7bf4349ce0f0ba5deddffb0ac9f

 ///  File Name: telnetftp-traversecreatedelete.txt
Description:
Telnet-FTP Service Server version 1.x suffers from directory traversal, file creation, and file deletion vulnerabilities.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:6216
Last Modified:Mar 24 00:03:34 2009
MD5 Checksum:8ca758662d0d35493d01478abb7d22db

 ///  File Name: msf-lfiexec.txt
Description:
My Simple Forum version 7.1 remote command execution exploit that leverages a local file inclusion vulnerability.
Author:Osirys
Homepage:http://osirys.org/
File Size:6167
Last Modified:Mar 27 18:51:37 2009
MD5 Checksum:f66ffbb5717e082d4cc97f00382c7cdf

 ///  File Name: lforum-sql.txt
Description:
L-Forum version 2.4.0 local file inclusion and command injection via SQL injection exploit.
Author:Osirys
Homepage:http://osirys.org/
File Size:6044
Last Modified:Mar 30 15:07:07 2009
MD5 Checksum:4b471fa98109029110c0ecb40bceedbb

 ///  File Name: harvardedu-sql.txt
Description:
microfluidics.hms.harvard.edu suffers from a remote SQL injection vulnerability.
Author:CraCkEr
File Size:5863
Last Modified:Mar 25 02:43:22 2009
MD5 Checksum:86188405995d8f5c9979ff0cf0eaabaf

 ///  File Name: extplorer-exec.txt
Description:
The eXtplorer file management component for Joomla! and Mambo suffers from a local file inclusion vulnerability that allows for remote code execution. Versions below 2.0.0 are vulnerable.
Author:Juan Galiana Lara
File Size:5779
Last Modified:Mar 2 16:57:36 2009
MD5 Checksum:82573ca57da50101b63b4574e53c8d70

 ///  File Name: EMORY-2009-01.txt
Description:
Hannon Hill's Cascade Server product is vulnerable to a command execution vulnerability. An attacker with access to an unprivileged account within Cascade Server could exploit this vulnerability to run arbitrary commands on the system with the privileges of the user who started Cascade Server. Exploit included.
Author:Elliot Kendall
Homepage:http://www.emory.edu/
File Size:5735
Last Modified:Mar 19 23:46:02 2009
MD5 Checksum:280833b32b1f2ae6542830086cbd3650

 ///  File Name: pluckcms-lfi.txt
Description:
Pluck CMS version 4.6.1 local file inclusion exploit that leverages module_pages_site.php.
Author:Alfons Luja
Related Exploit:pluck-lfi.txt
File Size:5689
Last Modified:Mar 23 23:23:01 2009
MD5 Checksum:5584def6f931282bf289e10ca10ad750

 ///  File Name: poppeeperhtml-overwrite.txt
Description:
POP Peeper version 3.4.0.0 .html file universal SEH overwrite exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:5545
Last Modified:Mar 24 01:05:33 2009
MD5 Checksum:4a4cac049f000525cf0b54244a0948ab

 ///  File Name: KL0309EXP-poppeeper_date-bof.txt
Description:
POP Peeper version 3.4.0.0 remote buffer overflow exploit that spawns a shell on port 55555.
Author:Jeremy Brown
Homepage:http://www.krakowlabs.com/
Related File:KL0309ADV-poppeeper_date-bof.txt
File Size:5470
Last Modified:Mar 12 00:12:53 2009
MD5 Checksum:6a48c011f470ad4ed41f9c4c9be961b2

 ///  File Name: cve-2009-0360.c
Description:
pam-krb5 versions below 3.13 local privilege escalation exploit.
Author:Jon Oberheide
File Size:5346
Related CVE(s):CVE-2009-0360
Last Modified:Mar 30 14:57:43 2009
MD5 Checksum:0d6c524308f164c89e349e687c6e32ad

 ///  File Name: oxygen2-sql.txt
Description:
Oxygen2 versions 1.1.3 and below suffer from remote SQL injection vulnerabilities in u2u.php, news.php, member.php, and memcp.php.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:5206
Last Modified:Mar 4 20:43:46 2009
MD5 Checksum:64f4d4d5c8fb3e80062908553c44d005

 ///  File Name: mediacom-overflow.txt
Description:
Media Commands local heap overflow proof of concept exploit that can create malicious meu, m3l, txt, and lrc files.
Author:Hakxer
File Size:5162
Last Modified:Mar 2 16:26:49 2009
MD5 Checksum:56e8f7e856b257a6cedd63fb4a696342

 ///  File Name: ghostscripter-xsstraverse.txt
Description:
Ghostscripter Amazon Shop suffers from cross site scripting, directory traversal, and file inclusion vulnerabilities.
Author:d3b4g
File Size:5050
Last Modified:Mar 3 14:17:50 2009
MD5 Checksum:9a21cfe31878c26f1a8670bbaa58dca1

 ///  File Name: mediacoderuniversal-sehoverflow.txt
Description:
MediaCoder version 0.6.2.4275 .m3u file universal buffer overflow SEH exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:4929
Last Modified:Mar 9 19:01:37 2009
MD5 Checksum:5cbf1d085ab6ca83e3e86fdb0f99d35c

 ///  File Name: phpizabi0848b-upload.txt
Description:
PHPizabi version 0.848b C1 HFP1-3 remote arbitrary file upload exploit.
Author:EgiX
Related Exploit:phpizabi-upload.txt
File Size:4607
Last Modified:Mar 25 20:30:25 2009
MD5 Checksum:08214030273e8e6a09ff9b1bfb5da863

 ///  File Name: msie7-corrupt.txt
Description:
Memory corruption exploit for Microsoft Internet Explorer 7. Makes use of the vulnerability listed in MS09-002.
Author:Ahmed Obied
File Size:4600
Last Modified:Mar 4 20:26:21 2009
MD5 Checksum:0b9eeaeee2ac2635cc188080d0787119

 ///  File Name: blogman-sql.txt
Description:
BlogMan version 0.45 suffers from multiple SQL injection vulnerabilities that allow for privilege escalation and authentication bypass.
Author:Salvatore Fresta
File Size:4300
Last Modified:Mar 2 16:19:37 2009
MD5 Checksum:595efad3d4aa10fe0eabe0009466936f

 ///  File Name: hplaserjet-xsrf.txt
Description:
The HP LaserJet web management interface suffers from cross site request forgery and insecure default configuration vulnerabilities.
Author:Henri Lindberg
Homepage:http://www.louhi.fi/
File Size:4285
Last Modified:Mar 17 21:48:47 2009
MD5 Checksum:448c7bb2ccfa619bc23fbb7be3d8bd1b