Section:  .. / 0904-exploits  /

Page 5 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 100 - 125 of 301
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: ftpdmin-disclose.txt
Description:
ftpdmin version 0.96 arbitrary file disclosure exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:1716
Last Modified:Apr 14 17:08:23 2009
MD5 Checksum:f5de6baefef7a7a580df185c8e5042c3

 ///  File Name: ftpdmin-overflow.txt
Description:
ftpdmin version 0.96 RNFR remote buffer overflow exploit for XP SP3.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:2937
Last Modified:Apr 14 14:23:45 2009
MD5 Checksum:cfbb031e48fc658f465a03ef43475e33

 ///  File Name: fungamez-lfisql.txt
Description:
FunGamez RC1 suffers from a SQL injection issue that allows for authentication bypass and also suffers from local file inclusion vulnerability.
Author:YEnH4ckEr
File Size:3216
Last Modified:Apr 20 16:18:02 2009
MD5 Checksum:d5513990501efe0a91e6d5cc4f22473f

 ///  File Name: funkyasp-upload.txt
Description:
FunkyASP AD System version 1.1 suffers from a remote shell upload vulnerability.
Author:ZoRLu
File Size:1460
Last Modified:Apr 10 20:40:26 2009
MD5 Checksum:d54d2d2608afbc7ac794d09e1691ec17

 ///  File Name: gcthrow-dos.tgz
Description:
Google Chrome version 1.0.154.53 "throw exception" remote crash and denial of service exploit.
Author:Aditya K Sood
Homepage:http://www.secniche.org/
File Size:1428
Last Modified:Apr 28 18:31:48 2009
MD5 Checksum:006378449d255dc12db2c80fbe873d6f

 ///  File Name: geeklog-sql.txt
Description:
Geeklog versions 1.5.2 and below SEC_authenticate() remote SQL injection exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:16930
Last Modified:Apr 9 15:39:48 2009
MD5 Checksum:5f70d9bffa9bbb51de29b97633f44d15

 ///  File Name: geeklog152-sql.txt
Description:
Geeklog versions 1.5.2 and below savepreferences()/*blocks[] remote SQL injection exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:11587
Last Modified:Apr 16 17:02:14 2009
MD5 Checksum:4d2e1e0e03c6aada4e9a5a57aaf47182

 ///  File Name: getannots.txt
Description:
Adobe Reader javascript getAnnots exploit.
Author:Arr1val
File Size:1350
Last Modified:Apr 28 00:26:45 2009
MD5 Checksum:6e28a41fae0e930ecee0822eaa35a284

 ///  File Name: glfusioncookies-sql.txt
Description:
glFusion versions 1.1.2 and below COM_applyFilter()/cookies blind SQL injection exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:15585
Last Modified:Apr 3 16:21:32 2009
MD5 Checksum:8bb2a1dd3f4f3b97a2be2183195500c2

 ///  File Name: glinkwordlink-upload.txt
Description:
GLink Word Link Script version 1.2.4 suffers from an arbitrary file upload vulnerability.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:913
Last Modified:Apr 3 16:52:35 2009
MD5 Checksum:5b9207110ae176fa7eabd39e34e5fcce

 ///  File Name: gom-poc.txt
Description:
Proof of concept exploit that demonstrates a buffer overflow vulnerability in GOM Player version 2.1.16.4613.
Author:Bui Quang Minh
Homepage:http://security.bkis.vn/
Related File:Bkis-06-2009.txt
File Size:631
Last Modified:Apr 8 14:30:12 2009
MD5 Checksum:34b5495f567f467a5d22b606ca0153c4

 ///  File Name: groovy-overflow.txt
Description:
Groovy Media Player version 1.1.0 local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:445
Last Modified:Apr 20 15:21:52 2009
MD5 Checksum:ec09bf648fc998c9bacdc1e4066cac9e

 ///  File Name: guestcal-lfi.txt
Description:
GuestCal version 2.1 suffers from a local file inclusion in index.php.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:565
Last Modified:Apr 14 18:11:12 2009
MD5 Checksum:9232c16b28f847e756397fb7fd8d768f

 ///  File Name: gw-notexit.txt
Description:
Linux Kernel versions below 2.6.29 exit_notify() local root exploit.
Author:gat3way
File Size:3016
Last Modified:Apr 8 16:27:02 2009
MD5 Checksum:a3b06ec8b1799d61363150e7ef6df3f0

 ///  File Name: hotproject-sql.txt
Description:
Hot Project version 7 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:HCOCA_MAN
File Size:1096
Last Modified:Apr 18 12:20:43 2009
MD5 Checksum:6bc1665c7f2a83f8b6e942a9386498a2

 ///  File Name: hpdeskjet-xss.txt
Description:
The HP Deskjet 6800 suffers from a cross site scripting vulnerability.
Author:mcyr2
File Size:1372
Last Modified:Apr 14 18:06:02 2009
MD5 Checksum:5db5fd9b119f085382a60832136c149c

 ///  File Name: htmlemailcreator-overwrite.txt
Description:
HTML Email Creator versions 2.1b668 and below local SEH overwrite exploit.
Author:dun
File Size:3399
Last Modified:Apr 14 18:59:09 2009
MD5 Checksum:e6adee73c13f55b2a3fd5edbea6260cb

 ///  File Name: hws-corrupt.txt
Description:
Home Web Server versions r1.7.1 and below GUI thread memory corruption exploit.
Author:Aodrulez
Homepage:http://aodrulez.blogspot.com/
File Size:1453
Last Modified:Apr 23 15:59:35 2009
MD5 Checksum:571a9185ea25b2f6f2e4e0f590da8728

 ///  File Name: ibm_090409.txt
Description:
The IBM BladeCenter Advanced Management module suffers from cross site scripting, cross site request forgery, and information disclosure vulnerabilities.
Author:Henri Lindberg
Homepage:http://www.louhi.fi/
File Size:8010
Last Modified:Apr 9 17:24:22 2009
MD5 Checksum:70ce7c61ca18f8e74d37071c59d4f552

 ///  File Name: ibmdb2-dos.txt
Description:
IBM DB2 versions 9.5 prior to Fix Pack 3a denial of service exploit. Requires DB2TEST database present and GUEST account with QQ password to work.
Author:Dennis Yurichev
File Size:4484
Last Modified:Apr 2 16:18:19 2009
MD5 Checksum:b63b08c8a8484eb3b97c6b3b5d63a3fc

 ///  File Name: ibmdb2preauth-dos.txt
Description:
IBM DB2 versions 9.5 prior to Fix Pack 3a pre-auth denial of service exploit.
Author:Dennis Yurichev
File Size:1364
Last Modified:Apr 2 16:16:03 2009
MD5 Checksum:55e4db3f6f1aa0d77321ccbed43756e6

 ///  File Name: icewarpmms-overflow.txt
Description:
Icewarp Merak Mail Server version 9.4.1 Base65FileEncode() buffer overflow proof of concept exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:1669
Last Modified:Apr 24 12:14:01 2009
MD5 Checksum:8c48576711869956e9cec0a3a7a775e6

 ///  File Name: idb-lfi.txt
Description:
iDB version 0.2.5pa SVN 243 local file inclusion exploit.
Author:LOTFREE TEAM
Homepage:http://lotfree.next-touch.com
File Size:2909
Last Modified:Apr 6 19:56:34 2009
MD5 Checksum:0f9461c47a95147ee8b64751b5790e7c

 ///  File Name: intellitamper207-overflow.txt
Description:
Intellitamper version 2.07 .txt file local buffer overflow proof of concept exploit.
Author:ZoRLu
File Size:789
Last Modified:Apr 10 11:24:48 2009
MD5 Checksum:65eedd070b0946e1d4976bc3729aed7b

 ///  File Name: iodined-dos.txt
Description:
iodined versions 0.4.2 and below remote denial of service exploit.
Author:Albert Sellares
Homepage:http://www.wekk.net/
File Size:1565
Last Modified:Apr 27 23:00:03 2009
MD5 Checksum:77afa00f78c511791e0948733bf7823e