Section:  .. / 0904-exploits  /

Page 3 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 50 - 75 of 301
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: pf-nullpointer.txt
Description:
PF in OpenBSD, NetBSD, and various other Unix variants suffer from a null pointer dereference vulnerability.
Author:Rembrandt
File Size:4739
Related OSVDB(s):53608
Last Modified:Apr 30 23:15:21 2009
MD5 Checksum:60d751eefd8b784dbe6d32c93886e27b

 ///  File Name: ezblog-sqlupload.txt
Description:
EZ-blog version 1 Beta2 suffers from SQL injection and shell upload vulnerabilities.
Author:YEnH4ckEr
File Size:4717
Last Modified:Apr 27 23:17:32 2009
MD5 Checksum:ab3de34794360daf65a300dfbc596a4e

 ///  File Name: xbmc810tag-overflow.txt
Description:
XBMC version 8.10 get tag from file name remote buffer overflow exploit.
Author:n00b
File Size:4710
Last Modified:Apr 1 18:20:59 2009
MD5 Checksum:8c37bb0fc3f68507d7a32086b440e709

 ///  File Name: ibmdb2-dos.txt
Description:
IBM DB2 versions 9.5 prior to Fix Pack 3a denial of service exploit. Requires DB2TEST database present and GUEST account with QQ password to work.
Author:Dennis Yurichev
File Size:4484
Last Modified:Apr 2 16:18:19 2009
MD5 Checksum:b63b08c8a8484eb3b97c6b3b5d63a3fc

 ///  File Name: weblogic-overflow.txt
Description:
Oracle Weblogic IIS connector remote overflow exploit that relates to JSESSIONID.
Author:k'sOSe
Homepage:http://www.pornosecurity.org/
File Size:4269
Related CVE(s):CVE-2008-5457
Last Modified:Apr 1 18:42:13 2009
MD5 Checksum:c0cd92e3e25f3e6dee6a48568d95424b

 ///  File Name: BMSA-2009-04.txt
Description:
A remote denial of service vulnerability has been discovered in Internet Explorer versions 7 and 8.
Author:Nam Nguyen
Homepage:http://www.bluemoon.com.vn/
File Size:4268
Last Modified:Apr 14 18:02:17 2009
MD5 Checksum:92ee1b8c5b0c7a7eae17fc8fb33688e7

 ///  File Name: oraclerdbms-poc.txt
Description:
Oracle RDBMS versions 10.2.0.3 and 11.1.0.6 TNS listener proof of concept exploit.
Author:Dennis Yurichev
File Size:4252
Related CVE(s):CVE-2009-0991
Last Modified:Apr 21 14:08:37 2009
MD5 Checksum:d7b3e277b9ce387a0fa5f416591fcb90

 ///  File Name: sdpdownloader-overflow.txt
Description:
SDP Downloader version 2.3.0 local heap overflow exploit that creates a malicious .asx file.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:4103
Last Modified:Apr 24 12:01:01 2009
MD5 Checksum:c523729671067f7346fc1daebea4c755

 ///  File Name: asppc-xssdisclose.txt
Description:
ASP Product Catalog version 1.0 cross site scripting and database disclosure exploit.
Author:AlpHaNiX
File Size:4072
Last Modified:Apr 14 16:43:52 2009
MD5 Checksum:32d3c3c58236cd67cb26f4f73bb7d775

 ///  File Name: SA-20090415-0.txt
Description:
SEC Consult Security Advisory 20090415-0 - Multiple vulnerabilities have been identified in Novell Teaming. These include enumeration of usernames, information disclosure, and cross site scripting flaws. Version 1.0.3 is vulnerable.
Author:Michael Kirchner
Homepage:http://www.sec-consult.com
File Size:3981
Last Modified:Apr 15 17:14:43 2009
MD5 Checksum:d863b12a8d5f312bb96fd10137813df7

 ///  File Name: form2list-sql.txt
Description:
form2list suffers from a remote SQL injection vulnerability in page.php.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:3895
Last Modified:Apr 3 16:17:20 2009
MD5 Checksum:5031971c535eab52a088a4037a433df8

 ///  File Name: DSECRG-09-019.txt
Description:
Apache Geronimo Application Server versions 2.1 through 2.1.3 suffer from multiple cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:3882
Related CVE(s):CVE-2009-0038
Last Modified:Apr 16 18:39:06 2009
MD5 Checksum:f854fa4f33005b4677a8f70f32e711bd

 ///  File Name: xilisoftvcw-overflow.txt
Description:
Xilisoft Video Converter Wizard version 3 stack buffer overflow proof of concept exploit that creates a malicious .cue file.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:3844
Last Modified:Apr 10 11:31:34 2009
MD5 Checksum:048852023ee19da24df8a91453bfd45a

 ///  File Name: webspell-cookie.txt
Description:
webSPELL version 4.2.0c suffers from a BBCode bypass cross site scripting cookie stealing vulnerability.
Author:YEnH4ckEr
File Size:3803
Last Modified:Apr 16 18:08:26 2009
MD5 Checksum:7f0686dc0a504a7d8fc47cc8479daad3

 ///  File Name: xbmc810-overflow.txt
Description:
XBMC version 8.10 GET request remote buffer overflow SEH universal exploit.
Author:n00b
File Size:3769
Last Modified:Apr 6 16:50:19 2009
MD5 Checksum:d9540f3bbc21820c7d5ad343f1e666e3

 ///  File Name: map121-overflow.txt
Description:
Mercury Audio Player version 1.21 local stack overflow exploit that creates a malicious .b4s file.
Author:His0k4
File Size:3736
Last Modified:Apr 30 21:29:52 2009
MD5 Checksum:f798598afbfab079a41a66f1dbfd80a6

 ///  File Name: DSECRG-09-035.txt
Description:
The Chance-i DiViS-Web DVR System Active-X control suffers from a heap overflow vulnerability in AddSiteEx().
Homepage:http://www.dsec.ru/
File Size:3660
Last Modified:Apr 10 11:28:36 2009
MD5 Checksum:f10b662886f180cfb612bbf5c9f307c7

 ///  File Name: DSECRG-09-020.txt
Description:
Apache Geronimo Application Server versions 2.1 through 2.1.3 suffer from multiple cross site request forgery vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:3570
Related CVE(s):CVE-2009-0039
Last Modified:Apr 16 18:40:25 2009
MD5 Checksum:8fdc6c35c9122287c7a9fd49de8856e9

 ///  File Name: sdf-overwrite.txt
Description:
Star Downloader Free versions 1.45 and below universal SEH overwrite exploit.
Author:dun
File Size:3565
Last Modified:Apr 15 15:07:12 2009
MD5 Checksum:52a2c7b50a848bce55d5c871d4b64095

 ///  File Name: DSECRG-09-014.txt
Description:
The cFolders SAP web-based application suffers from multiple stored cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:3511
Last Modified:Apr 21 20:06:09 2009
MD5 Checksum:0dfe4923ce2f25e868a3ca188dd648ef

 ///  File Name: photorigma-sqlxss.txt
Description:
Photo-Rigma.BiZ version 30 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:YEnH4ckEr
File Size:3456
Last Modified:Apr 27 21:53:54 2009
MD5 Checksum:efe54ceb204a818bb0434076e4d54b68

 ///  File Name: unsniff-overflow.txt
Description:
Unsniff Network Analyzer version 1.0 local heap overflow proof of concept exploit.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:3451
Last Modified:Apr 6 20:39:42 2009
MD5 Checksum:c2fe27ab0f78f8a680e2d4d4dfef4345

 ///  File Name: htmlemailcreator-overwrite.txt
Description:
HTML Email Creator versions 2.1b668 and below local SEH overwrite exploit.
Author:dun
File Size:3399
Last Modified:Apr 14 18:59:09 2009
MD5 Checksum:e6adee73c13f55b2a3fd5edbea6260cb

 ///  File Name: comtrend-bypass.txt
Description:
The Comtrend HG536+ suffers from privilege escalation, default credentials, password disclosure, and various other vulnerabilities.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:3376
Last Modified:Apr 27 23:26:18 2009
MD5 Checksum:fe3da1c6f926421a691f6fce12c668c4

 ///  File Name: elitius-sql.txt
Description:
eLitius version 1.0 suffers from a remote SQL injection vulnerability in banner-details.php.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:3361
Last Modified:Apr 29 17:39:18 2009
MD5 Checksum:889c8b03d30b38956548e300653583a1