Section:  .. / 0908-exploits  /

Page 14 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 325 - 350 of 357
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: sigaltstack-leak.c
Description:
Linux kernel versions 2.6.31-rc5 and below sigaltstack 4-byte stack disclosure exploit.
Author:Jon Oberheide
File Size:2826
Last Modified:Aug 5 14:51:59 2009
MD5 Checksum:c4eff56eb6753aab192fc13e326e8005

 ///  File Name: jetaudio719-overflow.txt
Description:
jetAudio version 7.1.9.4030 plus vx local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:HACK4LOVE
File Size:949
Last Modified:Aug 5 14:50:26 2009
MD5 Checksum:ca6d9a40b07f02373ac9f256cc9adba1

 ///  File Name: msie-crash.txt
Description:
Microsoft Internet Explorer version 8.0.7100.0 remote crash proof of concept exploit.
Author:schnuddelbuddel
File Size:439
Last Modified:Aug 5 14:48:44 2009
MD5 Checksum:80e887494681c35ce62c57621c15c373

 ///  File Name: radasmmenu-overflow.txt
Description:
Proof of concept stack overflow exploit for the Menu Editor in RadASM version 2.2.16.
Author:Pankaj Kohli
Homepage:http://www.pank4j.com/
File Size:269
Last Modified:Aug 5 14:47:38 2009
MD5 Checksum:c8cfbff6e9dd5eb3ef24b8bef7266cf9

 ///  File Name: radasm-format.txt
Description:
RadASM version 2.2.15 format string vulnerability proof of concept exploit that creates a malicious .mnu file.
Author:SkuLL-HacKeR
File Size:773
Last Modified:Aug 5 14:46:23 2009
MD5 Checksum:358992a6d7eb1a1112818c49d2c372c5

 ///  File Name: virtualbox-reboot.txt
Description:
Proof of concept exploit to force a reboot on Sun's VirtualBox. Versions 2.2 through 3.0.2 r49928 for Linux are affected.
Author:Tadas Vilkeliskis
File Size:825
Last Modified:Aug 5 14:44:45 2009
MD5 Checksum:c49b997a13c1a67c3477d9a358c76099

 ///  File Name: googlesketchup-overflow.txt
Description:
Google SketchUp Pro version 7.0 model file handling remote stack overflow proof of concept exploit.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:17385
Last Modified:Aug 5 13:33:26 2009
MD5 Checksum:6137bad4dd25df151dd2a2502f680e76

 ///  File Name: xoops-xss.txt
Description:
XOOPS version 2.3.3 suffers from cross site scripting vulnerabilities.
Homepage:http://www.senseofsecurity.com/
File Size:2113
Last Modified:Aug 5 13:28:35 2009
MD5 Checksum:3b850d31e8d02b1247dc0ebe6da69dff

 ///  File Name: NtUserConsoleControl_Exp.zip
Description:
Local privilege escalation exploit for Microsoft Windows XP SP2/SP3 that leverages win32k.sys versions 5.1.2600.5796 and below.
Author:Alex from NT Internals
Homepage:http://www.ntinternals.org/
File Size:12923
Last Modified:Aug 5 13:25:19 2009
MD5 Checksum:780b542699a59c77a258625b0a66bd53

 ///  File Name: compface-overflow.txt
Description:
Compface version 1.1.5 local buffer overflow exploit that creates a malicious .xbm file.
Author:His0k4
File Size:1347
Last Modified:Aug 5 13:23:59 2009
MD5 Checksum:2f874ba737869fe1f719274a9ee5165a

 ///  File Name: ultrize-disclose.txt
Description:
Ultrize TimeSheet version 1.2.2 suffers from a readfile() file disclosure vulnerability.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:1825
Last Modified:Aug 5 13:22:14 2009
MD5 Checksum:2d0a2b9913da1293d5b6cc5749fe4072

 ///  File Name: linkspheric-sql.txt
Description:
linkSpheric version 0.74 Beta 6 suffers from a remote SQL injection vulnerability.
Author:NoGe
File Size:1564
Last Modified:Aug 5 13:20:56 2009
MD5 Checksum:69559af8ebd1733e450ec1f6cd0adbf3

 ///  File Name: ibmaix-overwrite.txt
Description:
IBM AIX 5.3 suffers from a libc MALLOCDEBUG file overwrite vulnerability.
Author:Affix
File Size:1324
Last Modified:Aug 5 13:19:45 2009
MD5 Checksum:fa5d4caaac21c124343d3dbb000f5883

 ///  File Name: vlc086funiv-overflow.txt
Description:
VLC Media Player version 0.8.6f smb:// URI handling remote universal buffer overflow exploit.
Author:His0k4
File Size:2396
Last Modified:Aug 5 13:18:11 2009
MD5 Checksum:8ea295815fe488c4f2e3c1272fbc899f

 ///  File Name: vlc086f-overflow.txt
Description:
VLC Media Player version 0.8.6f smb:// URI handling remote buffer overflow exploit.
Author:Pankaj Kohli
Homepage:http://www.pank4j.com/
File Size:1834
Last Modified:Aug 5 13:16:05 2009
MD5 Checksum:0678b375a12415e4e8a455d247028cf7

 ///  File Name: tenrok-exec.txt
Description:
Tenrok 1.1.0 suffers from user data disclosure and code execution vulnerabilities.
Author:SirGod
File Size:784
Last Modified:Aug 5 13:14:44 2009
MD5 Checksum:ca48e5e63a6536c44cfd258f4cb4fa5a

 ///  File Name: mybackup-rfi.txt
Description:
MyBackup version 1.4.0 suffers from arbitrary file download and remote file inclusion vulnerabilities.
Author:SirGod
File Size:775
Last Modified:Aug 5 13:13:52 2009
MD5 Checksum:449b35d6ebcbb553a6f1d73d918ea74e

 ///  File Name: mocdesignsphpnews-sql.txt
Description:
MOC Designs PHP News version 1.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:SirGod
File Size:591
Last Modified:Aug 5 13:13:10 2009
MD5 Checksum:855ba5bb6a85addb1fa8ff9f414410a6

 ///  File Name: quickdev4-download.txt
Description:
QuickDev 4 Php suffers from an arbitrary file download vulnerability.
Author:SirGod
File Size:1130
Last Modified:Aug 5 13:12:24 2009
MD5 Checksum:d77fc94eeee89ec978784492e1d22b4f

 ///  File Name: ttwebsitemanager-sql.txt
Description:
TT Web Site Manager version 0.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:SirGod
File Size:534
Last Modified:Aug 5 13:11:36 2009
MD5 Checksum:54d71a2394b73f5c54c386683e46dbb2

 ///  File Name: simpleloginsys-sql.txt
Description:
SimpleLoginSys version 0.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:SirGod
File Size:680
Last Modified:Aug 5 13:10:43 2009
MD5 Checksum:fe169c1d0bf6ef943ecb654aca4f8f87

 ///  File Name: simplephpweb-bypass.txt
Description:
simplePHPWeb version 0.2 suffers from an authentication bypass vulnerability.
Author:SirGod
File Size:601
Last Modified:Aug 5 13:09:53 2009
MD5 Checksum:2a4df048d1594ca554b7043d25aad3d6

 ///  File Name: netpetcms-lfi.txt
Description:
NetpetCMS version 1.9 suffers from a local file inclusion vulnerability in confirm.php.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:912
Last Modified:Aug 5 13:09:07 2009
MD5 Checksum:0cc0a28c54641d8e8fd22a435d925a14

 ///  File Name: aa33code-lfibypass.txt
Description:
aa33code version 0.0.1 suffers from local file inclusion, authentication bypass, and database disclosure vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:894
Last Modified:Aug 5 13:07:45 2009
MD5 Checksum:b88200041dc8b4bf5a07cc306ef4c113

 ///  File Name: portalxp-sql.txt
Description:
PortalXP Teacher Edition version 1.2 suffers from multiple remote SQL injection vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:1214
Last Modified:Aug 5 13:07:01 2009
MD5 Checksum:57a112fc00d65bb4fea88caf42b79dc0