Section:  .. / 0908-exploits  /

Page 4 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 75 - 100 of 357
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: proftpd29-overflow.pm.txt
Description:
This Metasploit module exploits a buffer overflow in the ProFTP 2.9 client that is triggered through an excessively long welcome message.
Author:His0k4
File Size:1715
Last Modified:Aug 25 17:33:02 2009
MD5 Checksum:28d49ac849c9f7bbe0def27843c2bdb6

 ///  File Name: Update_Scanner_Firefox_Extension_Se..>
Description:
Update Scanner Firefox extension versions 3.0.3 and 3.0.2 suffer from a code injection vulnerability.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:272573
Last Modified:Aug 24 22:57:22 2009
MD5 Checksum:e62351031170ea9a210839c2977e6757

 ///  File Name: CoolPreviews_Firefox_Extension_Secu..>
Description:
The CoolPreviews Mozilla Firefox extension versions 2.7.2 and 2.7 suffer from a code injection vulnerability.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:274816
Last Modified:Aug 24 22:55:12 2009
MD5 Checksum:6a6adc238f22333a79d378d631684384

 ///  File Name: ats-insecure.txt
Description:
Arcade Trade Script version 1.0b suffers from an authentication bypass vulnerability due to an insecure cookie issue.
Author:Mr.tro0oqy
File Size:558
Last Modified:Aug 24 22:53:40 2009
MD5 Checksum:9dea9da6ff18b5b5e2f97400f415d705

 ///  File Name: adobe800-dos.txt
Description:
Adobe Reader version 8.0.0 denial of service exploit that leverages AcroPDF.dll.
Author:the_Edit0r
File Size:722
Last Modified:Aug 24 22:51:32 2009
MD5 Checksum:7f0c5e7f49511037a48757b2eb032b0a

 ///  File Name: pdfzilla-overflow.txt
Description:
PDFZilla version 1.0.8 Active-X related buffer overflow exploit.
Author:the_Edit0r
File Size:2692
Last Modified:Aug 24 22:50:38 2009
MD5 Checksum:5b6771e69d5a923a655d6a9d7aeeb29e

 ///  File Name: navicpnt_xpl.c
Description:
NaviCopa Web Server version 3.01 remote buffer overflow exploit.
Author:SimO-s0fT
File Size:6604
Last Modified:Aug 24 22:49:20 2009
MD5 Checksum:e3b5c5d431310bee5a9ab3dd5bcf96a9

 ///  File Name: netgearwnr2000-disclose.txt
Description:
Netgear WNR2000 FW version 1.2.0.8 suffers from information disclosure vulnerabilities.
Author:Jean Trolleur
File Size:779
Last Modified:Aug 24 22:47:33 2009
MD5 Checksum:f689fec590a715ba6b9e898073dfde9e

 ///  File Name: audacity12-overflow.txt
Description:
Audacity versions 1.2 and below universal buffer overflow exploit that creates a malicious .gro file.
Author:mr_me
File Size:4064
Last Modified:Aug 24 22:46:21 2009
MD5 Checksum:12c8411488eda00542d5e712696e04c5

 ///  File Name: itechbids80-sql.txt
Description:
ITechBids version 8.0 remote blind SQL injection exploit that leverages itechd.php.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
Related Exploit:itechbids-sqlxss.txt
File Size:2934
Last Modified:Aug 24 22:44:33 2009
MD5 Checksum:20c56e6c5119b430fde2b4dfe4a41b8e

 ///  File Name: rmdown-overflow.txt
Description:
RM Downloader local stack overflow exploit.
Author:the_Edit0r
File Size:953
Last Modified:Aug 24 22:43:42 2009
MD5 Checksum:ebdc39e086e694cfae04cf5c7be9f577

 ///  File Name: phpds-sql.txt
Description:
PHP Dir Submit suffers from a remote SQL injection vulnerability.
Author:Mr.tro0oqy
Related Exploit:phpdirsubmit-sql.txt
File Size:935
Last Modified:Aug 24 22:32:53 2009
MD5 Checksum:775e6a28742125bd8332fd4a5783e8ea

 ///  File Name: flip-crash.txt
Description:
FLIP Flash Album Deluxe version 1.8.407.1 crash exploit that creates a malicious .fft file.
Author:the_Edit0r
File Size:663
Last Modified:Aug 24 22:31:24 2009
MD5 Checksum:c416b523bd615918710c9aa6ea72c621

 ///  File Name: aio-crash.txt
Description:
AiO Flash Mixer version 3 crash exploit that creates a malicious .afp file.
Author:the_Edit0r
File Size:650
Last Modified:Aug 24 22:30:32 2009
MD5 Checksum:ba29145c9a2fea971268c67b556eb4c3

 ///  File Name: Feed_Sidebar_Firefox_Extension_Priv..>
Description:
Feed Sidebar Firefox extension versions prior to 3.2 suffer from a code injection vulnerability.
Author:Nick Freeman
Homepage:http://www.security-assessment.com/
File Size:276760
Last Modified:Aug 24 22:29:15 2009
MD5 Checksum:e999d3eee3c3d631d21568a60a819067

 ///  File Name: ScribeFire_Firefox_Extension_Privil..>
Description:
ScribeFire Firefox Extension versions prior to 3.4.2 suffer from a code injection vulnerability.
Author:Nick Freeman
Homepage:http://www.security-assessment.com/
File Size:267531
Last Modified:Aug 24 22:27:16 2009
MD5 Checksum:7fc3eaf4cac5c42aad50e04ac96b2b25

 ///  File Name: WizzRSS_Firefox_Extension_Privilege..>
Description:
WizzRSS versions prior to 3.1.0.0 and WizzRSS Lite versions prior to 3.0.0.9b suffer from a code injection vulnerability.
Author:Nick Freeman
Homepage:http://www.security-assessment.com/
File Size:276336
Last Modified:Aug 24 22:24:45 2009
MD5 Checksum:9561794d949396f501dba2e440aa10f1

 ///  File Name: fatplayer-overflow.txt
Description:
Fat Player version 0.6b universal local buffer overflow exploit that creates a malicious .wav file.
Author:ahwak2000
File Size:2027
Last Modified:Aug 24 22:21:19 2009
MD5 Checksum:2fc476243d1659343447bb7dc5de4568

 ///  File Name: avast-overflow.txt
Description:
Avast! version 4.8.1335 Professional local kernel buffer overflow exploit.
Author:Heurs
File Size:26944
Last Modified:Aug 24 22:19:47 2009
MD5 Checksum:3e7e0840424a217e2e580e24aff7dfba

 ///  File Name: ksp-overflow.txt
Description:
KSP 2006 FINAL universal local buffer overflow exploit that creates a malicious .m3u file.
Author:HACK4LOVE
File Size:1823
Last Modified:Aug 24 22:18:42 2009
MD5 Checksum:171320342270704219dfceed0dc595e5

 ///  File Name: SdtHelper_Exp.zip
Description:
Radix Antirootkit versions prior to 1.0.0.9 privilege escalation exploit.
Author:Alex from NT Internals
Homepage:http://www.ntinternals.org/
File Size:2917
Last Modified:Aug 24 22:17:00 2009
MD5 Checksum:edfcb131006f00adceb3782bd912cba3

 ///  File Name: moagallery-sql.txt
Description:
Moa Gallery version 1.1.0 suffers from a remote SQL injection vulnerability.
Author:Mr.tro0oqy
File Size:796
Last Modified:Aug 24 18:50:00 2009
MD5 Checksum:de1c48d2ca1ee7956fe64d289acf7fd2

 ///  File Name: humancms-sql.txt
Description:
humanCMS suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:next
Homepage:http://www.sa3eka.com/
File Size:1418
Last Modified:Aug 24 18:47:52 2009
MD5 Checksum:7addd6bf54442af4842a4911bead0fcc

 ///  File Name: edcharkow-sql.txt
Description:
Ed Charkow's Supercharged Linking remote blind SQL injection exploit.
Author:NoGe
File Size:5484
Last Modified:Aug 24 18:45:35 2009
MD5 Checksum:4329c77c5d3f1d8928def1e95e8dc193

 ///  File Name: joomlaninja-sql.txt
Description:
Joomla Ninja component version 1.x suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:1422
Last Modified:Aug 24 18:44:14 2009
MD5 Checksum:87b47b4e8f616639fd86f81db97c2a52