Section:  .. / 0906-exploits  /

Page 4 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 75 - 100 of 247
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: greendam_url.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in Green Dam Youth Escort version 3.17 in the way it handles overly long URLs. By setting an overly long URL, an attacker can overrun a buffer and execute arbitrary code. This module uses the .NET DLL memory technique by Alexander Sotirov and Mark Dowd and should bypass DEP, NX and ASLR.
Author:Trancer
Homepage:http://www.rec-sec.com/
File Size:4266
Last Modified:Jun 16 18:38:11 2009
MD5 Checksum:5a08d81c955f53de749118fe4a316053

 ///  File Name: grestul-addadmin.txt
Description:
Grestul version 1.2 remote add administration account exploit.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1038
Last Modified:Jun 8 19:46:32 2009
MD5 Checksum:447d1a28abc82972204ab6756d14e02c

 ///  File Name: harvestmanager-xss.txt
Description:
Harvest Manager suffers from a cross site scripting vulnerability.
Author:S3T4N
Homepage:http://sux0r.net/
File Size:1173
Last Modified:Jun 26 18:43:35 2009
MD5 Checksum:b065bf1cc7e7467262f15242a0fa93a6

 ///  File Name: hostdirpro-backup.txt
Description:
Host Directory PRO version 2.1.0 suffers from a remote database backup vulnerability.
Author:TiGeR-Dz
Homepage:http://www.h4ckf0u.com/
File Size:1017
Last Modified:Jun 4 19:34:27 2009
MD5 Checksum:b25279272bde4e07665851465818efdc

 ///  File Name: hostdirpro-passwd.txt
Description:
Host Directory PRO version 2.1.0 remote administrative password changing exploit.
Author:TiGeR-Dz
Homepage:http://www.h4ckf0u.com/
File Size:4240
Last Modified:Jun 4 19:39:02 2009
MD5 Checksum:17fe642cb6399b0b40567b3e755e643a

 ///  File Name: hpdp1-dos.txt
Description:
Proof of concept exploit for a memory disclosure / denial of service vulnerability in HP Data Protector version 4.00-sp1 43064.
Author:Nibin
File Size:4722
Last Modified:Jun 23 20:13:37 2009
MD5 Checksum:b69a9706b28026ce7773411ba89efc2a

 ///  File Name: hpdp2-dos.txt
Description:
HP Data Protector is prone to a memory leak vulnerability. The same vector of exploitation can be used for denial of service attack if an invalid memory address is accessed. This is a Metasploit module that demonstrates this vulnerability.
Author:Nibin
File Size:4065
Related CVE(s):CVE-2009-0714
Last Modified:Jun 23 20:17:14 2009
MD5 Checksum:b6eabba86941c72850c9db95f38e71de

 ///  File Name: htmp3player-overflow.txt
Description:
HT-MP3Player version 1.0 local buffer overflow exploit that creates a malicious .ht3 file.
Author:HACK4LOVE
File Size:2028
Last Modified:Jun 29 14:50:37 2009
MD5 Checksum:ec7fc875a9c56308eca821d37e01d580

 ///  File Name: htmp3player10-overflow.txt
Description:
HT-MP3Player version 1.0 universal buffer overflow exploit that creates a malicious .ht3 file.
Author:His0k4
File Size:2342
Last Modified:Jun 29 19:30:07 2009
MD5 Checksum:ac738fd39c7f2b57d0e54d8b39371f08

 ///  File Name: httpdx-ftp.txt
Description:
httpdx FTP server versions 0.8 and below suffer from remote arbitrary manipulation of directories and files.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:6989
Last Modified:Jun 8 14:19:58 2009
MD5 Checksum:9e287d6a68c361ef0d15a2ec85d010d7

 ///  File Name: ie-xss.txt
Description:
Internet Explorer versions 7 and 8 suffer from some cross site scripting vulnerabilities.
Author:80vul
Homepage:http://www.80vul.com/
File Size:2852
Last Modified:Jun 22 22:07:56 2009
MD5 Checksum:462333e2192a8606528ac45e10cf068c

 ///  File Name: impleomc-sqlxss.txt
Description:
Impleo Music Collection version 2.0 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:SirGod
Homepage:http://www.insecurity.ro/
File Size:1476
Last Modified:Jun 15 15:49:31 2009
MD5 Checksum:3314aaacab092a943b541c5e85581790

 ///  File Name: interlogypmb-insecure.txt
Description:
Interlogy Profile Manager Basic suffers from an insecure cookie handling vulnerability that allows for authentication bypass.
Author:ZoRLu
File Size:1128
Last Modified:Jun 8 14:15:04 2009
MD5 Checksum:803e4b59114be6e7d68b27e497005996

 ///  File Name: iphone-makecall.txt
Description:
Safari on the Apple iPhone suffers from a vulnerability that allows an attacker to auto-dial a number.
Author:Collin Mulliner
File Size:6642
Last Modified:Jun 19 00:01:50 2009
MD5 Checksum:930b63ec9dd8dc6bf9b4d07aad5d8448

 ///  File Name: jaxformmailer-rfi.txt
Description:
Jax FormMailer version 3.0.0 suffers from a remote file inclusion vulnerability.
Author:ahmadbady
File Size:689
Last Modified:Jun 30 16:02:17 2009
MD5 Checksum:25e8bd9379a8bcf8aa6500118eb1b541

 ///  File Name: joomla1510-xss.txt
Description:
Joomla! version 1.5.10 suffers from multiple persistent cross site scripting vulnerabilities in the JA_Purity template.
Author:Juan Galiana Lara
File Size:6746
Last Modified:Jun 5 16:32:06 2009
MD5 Checksum:b208e68c4c88db119e0ff530b53e15fd

 ///  File Name: joomlaakobook-sql.txt
Description:
The Joomla Akobook component version 2.3 suffers from a remote SQL injection vulnerability.
Author:Abli
File Size:1574
Last Modified:Jun 9 14:42:43 2009
MD5 Checksum:714cca57e64d3a7207e51f680a692e70

 ///  File Name: joomlaamocourse-sql.txt
Description:
The Joomla Amocourse component suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:1243
Last Modified:Jun 24 20:25:19 2009
MD5 Checksum:7b56d7b94ffc0076f0fb42fa1e8f6b7c

 ///  File Name: joomlabookflip-sql.txt
Description:
The Joomla Bookflip component suffers from a remote SQL injection vulnerability.
Author:boom3rang
Homepage:http://www.khq-crew.ws/
File Size:2186
Last Modified:Jun 29 19:09:46 2009
MD5 Checksum:e56ef7d31dbcf9be4262ec0a475906fd

 ///  File Name: joomlabooklibrary-rfi.txt
Description:
The Joomla BookLibrary component version 1.5.2.4 suffers from a remote file inclusion vulnerability.
Author:XORON
File Size:663
Last Modified:Jun 9 14:40:32 2009
MD5 Checksum:f9e881ec0a0844b47d9111da95966759

 ///  File Name: joomlajumi-sql.txt
Description:
Joomla Jumi component remote blind SQL injection exploit.
Author:Chip D3 Bi0s
File Size:2997
Last Modified:Jun 15 20:08:12 2009
MD5 Checksum:618b2e887f79a3e25691b03cfcfc0f6b

 ///  File Name: joomlajuser-sql.txt
Description:
The Joomla JUser component suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:3314
Last Modified:Jun 2 23:24:22 2009
MD5 Checksum:83f6d56a79b2af0f29bba80b1d530525

 ///  File Name: joomlak2-sql.txt
Description:
The Joomla K2 component versions 1.0.1b and below suffer from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:1557
Last Modified:Jun 29 13:19:06 2009
MD5 Checksum:d7e8e284e990266e4c2c2c6a9ec89157

 ///  File Name: joomlamedialibrary-rfi.txt
Description:
The Joomla Media Library component version 1.5.3 suffers from a remote file inclusion vulnerability.
Author:XORON
File Size:664
Last Modified:Jun 9 14:41:38 2009
MD5 Checksum:a74f6d0488233ccb6faa3bd3dbc1ef0d

 ///  File Name: joomlamoofaq-lfi.txt
Description:
The Joomla MooFAQ component suffers from a local file inclusion vulnerability.
Author:Chip D3 Bi0s
File Size:1439
Last Modified:Jun 8 14:16:50 2009
MD5 Checksum:ff940f08e71a4130d23e3365c0eaebe5