Section:  .. / 0904-exploits  /

Page 4 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 75 - 100 of 301
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: udev.txt
Description:
Local root exploit for the Linux 2.6 kernel udev vulnerability.
Author:Kingcope
File Size:3339
Last Modified:Apr 20 15:34:18 2009
MD5 Checksum:f46c248ca552531b156108bc3efc804e

 ///  File Name: xbmc810win-overflow.txt
Description:
XBMC version 8.10 GET request remote buffer overflow exploit for Windows.
Author:n00b
File Size:3306
Last Modified:Apr 1 18:16:48 2009
MD5 Checksum:06c27aefaf1f4eaf7ff70c6f8052b3a4

 ///  File Name: flatnuke271-escalate.txt
Description:
Flatnuke versions 2.7.1 and below remote privilege escalation exploit.
Author:StAkeR
File Size:3290
Last Modified:Apr 14 17:07:09 2009
MD5 Checksum:38f6b9e878e505e92e2c0070aba348fc

 ///  File Name: miminfinix-sql.txt
Description:
MIM:InfiniX version 1.2.003 suffers from multiple remote SQL injection vulnerabilities.
Author:YEnH4ckEr
File Size:3274
Last Modified:Apr 28 18:27:11 2009
MD5 Checksum:38d2d353380eca5c01021b5fecf728a9

 ///  File Name: flatnux-uploadlfi.txt
Description:
Flatnux 2009-03-27 suffers from local file inclusion and shell upload vulnerabilities.
Author:__GiReX__
Homepage:http://girex.altervista.org/
File Size:3264
Last Modified:Apr 20 15:50:16 2009
MD5 Checksum:ae6232f7556ef99dad4cfdbef4c20b6d

 ///  File Name: fungamez-lfisql.txt
Description:
FunGamez RC1 suffers from a SQL injection issue that allows for authentication bypass and also suffers from local file inclusion vulnerability.
Author:YEnH4ckEr
File Size:3216
Last Modified:Apr 20 16:18:02 2009
MD5 Checksum:d5513990501efe0a91e6d5cc4f22473f

 ///  File Name: faxviewer-overflow.txt
Description:
Symantec Fax Viewer Control in WinFax Pro version 10.03 (DCCFAXVW.DLL) remote buffer overflow exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:3193
Last Modified:Apr 29 15:16:19 2009
MD5 Checksum:0383216d374f64d818f5a0761433fa73

 ///  File Name: webspell420d-disclose.txt
Description:
webSPELL versions 4.2.0d and below local file disclosure exploit.
Author:StAkeR
File Size:3175
Last Modified:Apr 28 17:44:33 2009
MD5 Checksum:ef65f707009b8319ddc617c1bb8f4c5b

 ///  File Name: bws-disclose.txt
Description:
Baby Web Server version 2.7.2.0 arbitrary file disclosure exploit.
Author:ZoRLu
File Size:3169
Last Modified:Apr 29 17:36:26 2009
MD5 Checksum:bfd42d9603d8bd03bc3574f88a48c9fc

 ///  File Name: SA-20090415-1.txt
Description:
SEC Consult Security Advisory 20090415-1 - The Nortel Application Gateway 2000 versions 6.3.1 and below suffer from a password disclosure vulnerability.
Author:D. Matscheko
Homepage:http://www.sec-consult.com
File Size:3102
Last Modified:Apr 15 17:17:07 2009
MD5 Checksum:7dd231e19e1815bcf1bb9b2002a47681

 ///  File Name: DSECRG-09-037.txt
Description:
AbleSpace version 1.0 suffers from multiple remote SQL injection and cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:3101
Last Modified:Apr 14 19:32:31 2009
MD5 Checksum:888a6be8b69bf8158e6026ca1784f35e

 ///  File Name: belkinbulldog-overflow.txt
Description:
Belkin Bulldog Plus HTTP server remote buffer overflow exploit.
Author:His0k4
File Size:3069
Last Modified:Apr 27 22:58:05 2009
MD5 Checksum:a3e31d43d79c506caaf06c4996c03525

 ///  File Name: gw-notexit.txt
Description:
Linux Kernel versions below 2.6.29 exit_notify() local root exploit.
Author:gat3way
File Size:3016
Last Modified:Apr 8 16:27:02 2009
MD5 Checksum:a3b06ec8b1799d61363150e7ef6df3f0

 ///  File Name: sdpdownloader230-overflow.txt
Description:
SDP Downloader version 2.3.0 local buffer overflow exploit that creates a malicious .asx file.
Author:His0k4
File Size:2994
Last Modified:Apr 27 23:30:22 2009
MD5 Checksum:52ddb416b0bc0e92d8e516b6e04b8bd9

 ///  File Name: DSECRG-09-021.txt
Description:
The cFolders SAP web-based application suffers from multiple linked cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:2945
Last Modified:Apr 21 20:07:39 2009
MD5 Checksum:4380161d3b61a7928b45ed85c299326d

 ///  File Name: ftpdmin-overflow.txt
Description:
ftpdmin version 0.96 RNFR remote buffer overflow exploit for XP SP3.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:2937
Last Modified:Apr 14 14:23:45 2009
MD5 Checksum:cfbb031e48fc658f465a03ef43475e33

 ///  File Name: modperl-xss.txt
Description:
The perl-status utility as included with Mod_perl suffers from a cross site scripting vulnerability.
Author:Richard Brain
Homepage:http://www.procheckup.com/
File Size:2915
Related CVE(s):CVE-2009-0796
Last Modified:Apr 15 17:10:50 2009
MD5 Checksum:84e5fd895e5ab4684a212527d6eede11

 ///  File Name: idb-lfi.txt
Description:
iDB version 0.2.5pa SVN 243 local file inclusion exploit.
Author:LOTFREE TEAM
Homepage:http://lotfree.next-touch.com
File Size:2909
Last Modified:Apr 6 19:56:34 2009
MD5 Checksum:0f9461c47a95147ee8b64751b5790e7c

 ///  File Name: adaptbb-sqlexecupload.txt
Description:
AdaptBB version 1.0 Beta suffers from blind SQL injection, dynamic code execution, and arbitrary file upload vulnerabilities.
Author:Salvatore Fresta
File Size:2859
Last Modified:Apr 9 17:35:30 2009
MD5 Checksum:55be43508752c58ff051642315dbe7ae

 ///  File Name: famconn-fileupload.txt
Description:
Family Connection versions 1.8.2 and below suffer from an arbitrary file upload vulnerability.
Author:Salvatore Fresta
File Size:2853
Last Modified:Apr 3 16:49:12 2009
MD5 Checksum:2caf393a56ae87963f6f6637088a7b46

 ///  File Name: nethoteles-sqlbypass.txt
Description:
NetHoteles versions 2.0 and 3.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Dns-Team
Homepage:http://www.dns-team.com/
File Size:2796
Last Modified:Apr 16 18:02:57 2009
MD5 Checksum:0f9b8c4a89c3bce865ed0a6250aa9c87

 ///  File Name: clantiger-sql.txt
Description:
Clan Tiger CMS version 1.1.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:YEnH4ckEr
File Size:2795
Last Modified:Apr 18 12:16:19 2009
MD5 Checksum:c40d1b9cf4dc5cea6f2581815147ae9a

 ///  File Name: matachat-xss.txt
Description:
MataChat suffers from multiple cross site scripting vulnerabilities.
Author:Am!r
Homepage:http://www.irist.ir/
File Size:2770
Last Modified:Apr 27 22:39:12 2009
MD5 Checksum:d284e3b903971cd5681f275aa13fdcab

 ///  File Name: fowlcms-bypassuploadlfisql.txt
Description:
Fowl CMS version 1.1 suffers from shell upload, SQL injection, authentication bypass, and insecure cookie vulnerabilities.
Author:YEnH4ckEr
File Size:2765
Last Modified:Apr 23 15:55:58 2009
MD5 Checksum:49d70fd5b60720fbf3f6a40f29567448

 ///  File Name: php529-csmbypass.txt
Description:
PHP 5.2.9 curl safe_mode and open_basedir bypass exploit.
Author:Maksymilian Arciemowicz
Homepage:http://securityreason.com/
Related File:php529-bypass.txt
File Size:2764
Last Modified:Apr 10 20:55:04 2009
MD5 Checksum:3c12f16a3ac1992c8f81b68b09a93145