Section:  .. / 0903-exploits  /

Page 5 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 100 - 125 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: chasysmplocal-overflow.txt
Description:
Chasys Media Player version 1.1 local stack overflow exploit that creates a malicious .pls file.
Author:His0k4
File Size:2565
Last Modified:Mar 18 20:24:03 2009
MD5 Checksum:dbbb666b3f27575b6772f4456448612d

 ///  File Name: radasm-overflow.txt
Description:
RadASM version 2.2.1.5 .rap file local stack overflow exploit.
Author:zAx
File Size:2524
Last Modified:Mar 9 19:03:15 2009
MD5 Checksum:bb7d763a5d3aae55885bc59d47ebc0ec

 ///  File Name: wireshark-format.txt
Description:
Wireshark versions 1.0.6 and below PN-DCP format string vulnerability proof of concept exploit.
Author:THCX Labs
File Size:2513
Last Modified:Mar 30 14:58:49 2009
MD5 Checksum:f9d450805d91678eb4fe6478fd66938e

 ///  File Name: phpfusionbp-sql.txt
Description:
The PHP-Fusion Book Panel module suffers from a remote SQL injection vulnerability.
Author:elusiven
File Size:2480
Last Modified:Mar 9 18:07:56 2009
MD5 Checksum:de15bc5a994a812f95e1c3843de4cf28

 ///  File Name: ie8betarc1-spoof.txt
Description:
Internet Explorer 8 beta RC1 has a flaw that allows for domain name spoofing.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:2470
Last Modified:Mar 5 17:25:10 2009
MD5 Checksum:e51bf97f83235caba07e9ee5afc4671d

 ///  File Name: ssdna-exec.txt
Description:
SupportSoft DNA Editor module code execution exploit that leverages dnaedit.dll.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:2468
Last Modified:Mar 5 17:23:52 2009
MD5 Checksum:d612cfec7134c2386d13aff8456d8a3c

 ///  File Name: freesshdseh-overflow.txt
Description:
FreeSSHd version 1.2.1 remote buffer overflow exploit.
Author:r0ut3r
File Size:2463
Last Modified:Mar 27 18:30:40 2009
MD5 Checksum:334563694a7ebfce774781e2920676fc

 ///  File Name: orbit284-overflow.txt
Description:
Orbit versions 2.8.4 and below long hostname remote buffer overflow exploit.
Author:JavaGuru
File Size:2429
Last Modified:Mar 3 13:54:28 2009
MD5 Checksum:608273e5bdd7fd63c1f38bf90e4f9804

 ///  File Name: rainbowplayer-overwrite.txt
Description:
RainbowPlayer version 0.91 playlist related universal SEH overwrite exploit.
Author:His0k4
File Size:2429
Last Modified:Mar 10 15:41:26 2009
MD5 Checksum:f8d5d7e973bbf86b528332743db8ca32

 ///  File Name: swhttpd-dos.txt
Description:
SW-HTTPD server version 0.x remote denial of service exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:2402
Last Modified:Mar 19 23:19:37 2009
MD5 Checksum:471d0d44d463229161bcd39c3a20f685

 ///  File Name: wine-overflow.txt
Description:
Linux Wine version 1.0.1 local buffer overflow proof of concept code.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:2396
Last Modified:Mar 30 15:49:03 2009
MD5 Checksum:7c41333cfac05d6a61385c29edffbb3a

 ///  File Name: joomladigistore-sql.txt
Description:
Joomla Digistore component remote blind SQL injection exploit.
Author:Cyb3r-1sT
File Size:2389
Last Modified:Mar 2 16:04:47 2009
MD5 Checksum:365424afce806497f0d0a46e9615377d

 ///  File Name: realtek-sehoverwrite.txt
Description:
Realtek Sound Manager versions 1.15.0.0 playlist SEH overwrite exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2375
Last Modified:Mar 9 13:46:33 2009
MD5 Checksum:e32c4faf5285265f922396189cda0840

 ///  File Name: mediacom-sehoverwrite.txt
Description:
Media Commands universal SEH overwrite exploit that creates a malicious .m3u file.
Author:Hakxer
File Size:2357
Last Modified:Mar 5 17:16:35 2009
MD5 Checksum:4e30290aeadcf0cdc7678c90b78befac

 ///  File Name: libra20-lfi.txt
Description:
Libra PHP File Manager versions .20 and below local file inclusion exploit.
Author:Pepelux
Homepage:http://www.enye-sec.org/
File Size:2322
Last Modified:Mar 4 20:59:42 2009
MD5 Checksum:26bd8cc6f4182e826b2ce449d564da2d

 ///  File Name: NGENUITY-2009-006.txt
Description:
Zabbix version 1.6.2 suffers from multiple cross site request forgery vulnerabilities.
Author:Adam Baldwin
File Size:2320
Last Modified:Mar 30 22:44:30 2009
MD5 Checksum:12bfca01e139a9a463df77039104d45e

 ///  File Name: nokiamp-overwrite.txt
Description:
Nokia Multimedia Player version 1.0 playlist universal SEH overwrite exploit that spawns calc.exe.
Author:0in,His0k4
File Size:2284
Last Modified:Mar 9 14:45:06 2009
MD5 Checksum:9a122c0e0d979578d415379b520d0bb5

 ///  File Name: exescope-overflow.txt
Description:
eXeScope version 6.50 local buffer overflow exploit that creates a malicious .exe file.
Author:Koshi
File Size:2273
Last Modified:Mar 24 00:31:37 2009
MD5 Checksum:7fcba59fcee494aa868e5ea878e51e9c

 ///  File Name: xblc-sql.txt
Description:
X-BLC version 0.2.0 suffers from a remote SQL injection vulnerability in get_read.php.
Author:dun
File Size:2273
Last Modified:Mar 23 23:12:01 2009
MD5 Checksum:1b0af19e1c27387e938f4376f53bcb36

 ///  File Name: zinfappls-overwrite.txt
Description:
Zinf Audio Player version 2.2.1 malicious .pls file universal SEH overwrite exploit.
Author:Hakxer
File Size:2264
Last Modified:Mar 24 00:46:33 2009
MD5 Checksum:5f1578cd6364ef230d1cb9aaec7ffd6e

 ///  File Name: ghostscripter-rfi.txt
Description:
Ghostscripter Amazon Shop remote file inclusion exploit.
Author:d3b4g
Related Exploit:ghostscripter-xsstraverse.txt
File Size:2234
Last Modified:Mar 4 20:31:14 2009
MD5 Checksum:3a858848c191f7795de439579576a265

 ///  File Name: ritsblog-sqlxss.txt
Description:
RitsBlog version 0.4.2 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:Salvatore Fresta
File Size:2216
Last Modified:Mar 2 18:26:21 2009
MD5 Checksum:1f3852afc9bf874ad55ba788dbf9b545

 ///  File Name: joomlaija-sql.txt
Description:
Blind SQL injection exploit for the Joomla iJoomla Archive component.
Author:Stack
Homepage:http://v4-team.com/
File Size:2189
Last Modified:Mar 5 17:21:29 2009
MD5 Checksum:c2edc590cdedcff25a178bd6ee567e41

 ///  File Name: vuplayer249cue-overflow.txt
Description:
VUplayer version 2.49 .CUE file local buffer overflow exploit
Author:Assed Edin
File Size:2171
Last Modified:Mar 2 18:23:56 2009
MD5 Checksum:4dbdcc3cd90ca7b367b9a1cea33dea59

 ///  File Name: yaws-dos.txt
Description:
Yaws versions prior to 1.80 remote denial of service exploit.
Author:Praveen Darshanam
File Size:2156
Last Modified:Mar 4 20:18:09 2009
MD5 Checksum:b1239ff71cc0d7d3ee168f43e53eb60f