Section:  .. / 0908-exploits  /

Page 7 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 150 - 175 of 357
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: safari402-dos.txt
Description:
Safari 4.0.2 suffers from a local buffer overflow vulnerability related to the webkit parsing of floating point numbers.
Author:Leon Juranic
Homepage:http://www.infigo.hr/
File Size:1206
Last Modified:Aug 18 16:33:17 2009
MD5 Checksum:79d61bdb05775d6a92a61c7dff05b3de

 ///  File Name: prosysinfo-overflow.txt
Description:
ProSysInfo TFTP Server TFTPDWIN version 0.4.2 remote buffer overflow exploit that binds a shell to port 4444.
Author:Wraith
File Size:1987
Last Modified:Aug 18 16:30:13 2009
MD5 Checksum:cd5277be0b696ebd38ac1a1745034b66

 ///  File Name: babb-inject.txt
Description:
BaBB version 2.8 suffers from a code injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1955
Last Modified:Aug 18 16:29:22 2009
MD5 Checksum:bd473dd4b155589d2df8f9ba7c461dda

 ///  File Name: phplance-lfi.txt
Description:
PHP-Lance version 1.52 suffers from multiple local file inclusion vulnerabilities.
Author:jetli007
Homepage:http://www.vxx9.cc/
Related Exploit:phplance-sql.txt
File Size:1289
Last Modified:Aug 18 16:27:01 2009
MD5 Checksum:263125de2af9a837ee1e91821b0a3398

 ///  File Name: plm-overflow.txt
Description:
Playlistmaker version 1.51 local buffer overflow exploit that creates a malicious .m3u file.
Author:Blake
File Size:4069
Last Modified:Aug 18 16:25:57 2009
MD5 Checksum:d368ae2d83539cd5b33cc82466e36d2c

 ///  File Name: ajauctionoopd2-sql.txt
Description:
AJ Auction Pro OOPD version 2.x SQL injection exploit that leverages store.php.
Author:NoGe
Related Exploit:ajauctionprooopd-sql.txt
File Size:2303
Last Modified:Aug 18 16:23:15 2009
MD5 Checksum:3e75f575b396020a89e5459a8afcd9de

 ///  File Name: zte-bypass.txt
Description:
The ZTE ZXDSL 831 II modem suffers from an arbitrary configuration access vulnerability.
Author:SuNHouSe2
File Size:1184
Last Modified:Aug 18 16:21:58 2009
MD5 Checksum:5729442c037f74056a2ee61e608067e6

 ///  File Name: zte-addadmin.txt
Description:
The ZTE ZXDSL 831 II modem suffers from an arbitrary add administrator vulnerability.
Author:SuNHouSe2
File Size:977
Last Modified:Aug 18 16:20:24 2009
MD5 Checksum:3a9907b79f8675bc651cc9b972fdb4a5

 ///  File Name: greenbow-dos.txt
Description:
TheGreenBow VPN client versions 4.61.003 suffers from a local denial of service vulnerability in tgbvpn.sys.
Author:Evilcry
Homepage:http://evilcry.altervista.org/
File Size:2723
Last Modified:Aug 17 14:51:12 2009
MD5 Checksum:a61e3c21eebf4953ef8187ba6369eb4a

 ///  File Name: DSECRG-09-051.txt
Description:
Adobe JRun Application Server version 4 updater 7 suffers from a directory traversal vulnerability.
Author:Sh2kerr
Homepage:http://www.dsec.ru/
File Size:1805
Related CVE(s):CVE-2009-1873
Last Modified:Aug 17 14:48:09 2009
MD5 Checksum:445f414eea72c40b2e559ac50ebfefaf

 ///  File Name: DSECRG-09-022.txt
Description:
Adobe Coldfusion 8 suffers from cross site scripting and cross site request forgery vulnerabilities.
Author:Sh2kerr
Homepage:http://www.dsec.ru/
File Size:2846
Related CVE(s):CVE-2009-1872
Last Modified:Aug 17 14:46:20 2009
MD5 Checksum:cef433badd090f31b15ba805e6134c86

 ///  File Name: SOS-09-007.txt
Description:
Piwigo version 2.0.0 suffers from a remote SQL injection vulnerability.
Homepage:http://www.senseofsecurity.com/
File Size:1880
Last Modified:Aug 17 14:38:50 2009
MD5 Checksum:648d7672a58110591693cdcb56afde01

 ///  File Name: rackspace-sql.txt
Description:
www.rackspace.com suffered from a remote SQL injection vulnerability.
Author:Rohit Bansal
File Size:4437
Last Modified:Aug 17 14:30:26 2009
MD5 Checksum:56fd2c0d4e68d346b5e056047dcbff05

 ///  File Name: emp1002wav-overflow.txt
Description:
Easy Music Player version 1.0.0.2 .wav file universal local buffer overflow exploit.
Author:Ostoure Sazan
File Size:2240
Last Modified:Aug 17 14:26:39 2009
MD5 Checksum:6b926097548de957bbe1202d44bb4f1e

 ///  File Name: discuz60-sql.txt
Description:
Discuz version 6.0 suffers from a remote SQL injection vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1184
Last Modified:Aug 15 16:30:37 2009
MD5 Checksum:9ce2ef18bb59ee1bd7a93304af767505

 ///  File Name: wunderbar_emporium.tgz
Description:
Linux 2.x kernel sock_sendpage() local root exploit. It works on 2.4, 2.6, x86, x64, 4k stacks, 8k stacks, with/without cred framework, bypasses mmap_min_addr in any public way possible (auto-detecting which method to use).
Author:Brad Spengler
Related File:linux-null.txt
File Size:3491991
Last Modified:Aug 15 16:21:49 2009
MD5 Checksum:0db39d0131fc0666b3a101e1dc45a7d4

 ///  File Name: bluecoatref-bypass.txt
Description:
The BlueCoat Proxy 8100 series suffers from a bypass vulnerability when a forged Referer header is used.
Author:Antoine Santo
File Size:2933
Last Modified:Aug 15 16:16:59 2009
MD5 Checksum:e40206da6a71b25a0625b2901d50e46d

 ///  File Name: icq-inject.txt
Description:
ICQ version 6.5 suffers from a HTML injection vulnerability.
Author:ShineShadow
File Size:2223
Last Modified:Aug 15 16:15:08 2009
MD5 Checksum:360807ab9149e39c1c174842125db110

 ///  File Name: naroun-bypass.txt
Description:
Naroun ADSL-Tools suffers from an authentication bypass vulnerability.
Author:Ostoure Sazan
File Size:1015
Last Modified:Aug 15 16:12:10 2009
MD5 Checksum:a815b9fef8869f6a18a97bd683c30415

 ///  File Name: vlcmpuri-overflow.txt
Description:
VLC Media Player versions 1.0.1 and below smb:// URI buffer overflow exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:1369
Last Modified:Aug 15 14:29:06 2009
MD5 Checksum:197c48b23a93bf24e25f4748cef5d401

 ///  File Name: myweight-upload.txt
Description:
MyWeight version 1.0 suffers from a remote shell upload vulnerability.
Author:Mr.tro0oqy
File Size:737
Last Modified:Aug 15 14:28:16 2009
MD5 Checksum:3fd8477bf117166ad7994185bf56e871

 ///  File Name: dscms-sql.txt
Description:
DS CMS version 1.0 suffers from a remote SQL injection vulnerability.
Author:Mr.tro0oqy
File Size:823
Last Modified:Aug 15 14:27:15 2009
MD5 Checksum:0e52f8d90fcc0d4a5d5c1d78ac7a6d76

 ///  File Name: proto_ops.tgz
Description:
Local root sock_sendpage() exploit for the Linux 2.x kernel. Versions 2.4.4 through 2.4.37.4 and 2.6.0 through 2.6.30.4 are affected.
Author:Przemyslaw Frasunek
Related File:linux-null.txt
File Size:1550
Last Modified:Aug 14 20:51:00 2009
MD5 Checksum:5dcca62a3c7951b4b7101baf7b71c4c9

 ///  File Name: etaw-overflow.txt
Description:
EmbedThis Appweb version 3.0B.2-4 suffers from multiple buffer overflow vulnerabilities.
Author:Dr_IDE
File Size:1068
Last Modified:Aug 14 20:32:45 2009
MD5 Checksum:389420e5405f71d28681c33c313c788a

 ///  File Name: vlcuri-overflow.txt
Description:
VLC Media Player versions 1.0.0 and 1.0.1 smb:// URI buffer overflow proof of concept exploit.
Author:Dr_IDE
File Size:2394
Last Modified:Aug 14 20:31:29 2009
MD5 Checksum:935c16b98f2ae3ce009fcf8d12d171f3