Section:  .. / 0908-exploits  /

Page 1 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 1 - 25 of 357
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0908-exploits.tgz
Description:
This archive contains all of the 356 exploits added to Packet Storm in August, 2009.
Homepage:http://packetstormsecurity.org/
File Size:4972555
Last Modified:Sep 1 16:57:07 2009
MD5 Checksum:ce6f3dcbaaea407b90607460d7ac6c83

 ///  File Name: wunderbar_emporium.tgz
Description:
Linux 2.x kernel sock_sendpage() local root exploit. It works on 2.4, 2.6, x86, x64, 4k stacks, 8k stacks, with/without cred framework, bypasses mmap_min_addr in any public way possible (auto-detecting which method to use).
Author:Brad Spengler
Related File:linux-null.txt
File Size:3491991
Last Modified:Aug 15 16:21:49 2009
MD5 Checksum:0db39d0131fc0666b3a101e1dc45a7d4

 ///  File Name: Feed_Sidebar_Firefox_Extension_Priv..>
Description:
Feed Sidebar Firefox extension versions prior to 3.2 suffer from a code injection vulnerability.
Author:Nick Freeman
Homepage:http://www.security-assessment.com/
File Size:276760
Last Modified:Aug 24 22:29:15 2009
MD5 Checksum:e999d3eee3c3d631d21568a60a819067

 ///  File Name: WizzRSS_Firefox_Extension_Privilege..>
Description:
WizzRSS versions prior to 3.1.0.0 and WizzRSS Lite versions prior to 3.0.0.9b suffer from a code injection vulnerability.
Author:Nick Freeman
Homepage:http://www.security-assessment.com/
File Size:276336
Last Modified:Aug 24 22:24:45 2009
MD5 Checksum:9561794d949396f501dba2e440aa10f1

 ///  File Name: CoolPreviews_Firefox_Extension_Secu..>
Description:
The CoolPreviews Mozilla Firefox extension versions 2.7.2 and 2.7 suffer from a code injection vulnerability.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:274816
Last Modified:Aug 24 22:55:12 2009
MD5 Checksum:6a6adc238f22333a79d378d631684384

 ///  File Name: Update_Scanner_Firefox_Extension_Se..>
Description:
Update Scanner Firefox extension versions 3.0.3 and 3.0.2 suffer from a code injection vulnerability.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:272573
Last Modified:Aug 24 22:57:22 2009
MD5 Checksum:e62351031170ea9a210839c2977e6757

 ///  File Name: ScribeFire_Firefox_Extension_Privil..>
Description:
ScribeFire Firefox Extension versions prior to 3.4.2 suffer from a code injection vulnerability.
Author:Nick Freeman
Homepage:http://www.security-assessment.com/
File Size:267531
Last Modified:Aug 24 22:27:16 2009
MD5 Checksum:7fc3eaf4cac5c42aad50e04ac96b2b25

 ///  File Name: kaspersky-memory.txt
Description:
Kaspersky 2010 remote memory corruption denial of service proof of concept.
Author:Prakhar Prasad
File Size:60861
Last Modified:Aug 28 19:16:27 2009
MD5 Checksum:c190a641129be0107d8b944ef03035d0

 ///  File Name: SkypeTrojan.zip
Description:
This is the source code for the Skype Superintendent Trojan. It injects function calls into the Skype process to intercept all audio data coming and going to the Skype process. It extracts the PCM audio data, converts it to MP3 and sends it to the attacker after encrypting it.
Author:Ruben Unteregger
File Size:54275
Last Modified:Aug 26 18:46:32 2009
MD5 Checksum:5a88db1f25467a8769dfd2fedca356da

 ///  File Name: avast-overflow.txt
Description:
Avast! version 4.8.1335 Professional local kernel buffer overflow exploit.
Author:Heurs
File Size:26944
Last Modified:Aug 24 22:19:47 2009
MD5 Checksum:3e7e0840424a217e2e580e24aff7dfba

 ///  File Name: vtigercrm-xssxsrflfiexec.txt
Description:
Vtiger CRM version 5.0.4 suffers from code execution, local file inclusion, cross site scripting, and cross site request forgery vulnerabilities.
Author:Antonio Parata,Francesco Ongaro,Giovanni Pellerano
Homepage:http://www.ush.it/
File Size:22939
Last Modified:Aug 18 16:41:54 2009
MD5 Checksum:eb8a2a2c57d0806bc4ed467357ceb6ee

 ///  File Name: googlesketchup-overflow.txt
Description:
Google SketchUp Pro version 7.0 model file handling remote stack overflow proof of concept exploit.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:17385
Last Modified:Aug 5 13:33:26 2009
MD5 Checksum:6137bad4dd25df151dd2a2502f680e76

 ///  File Name: NtUserConsoleControl_Exp.zip
Description:
Local privilege escalation exploit for Microsoft Windows XP SP2/SP3 that leverages win32k.sys versions 5.1.2600.5796 and below.
Author:Alex from NT Internals
Homepage:http://www.ntinternals.org/
File Size:12923
Last Modified:Aug 5 13:25:19 2009
MD5 Checksum:780b542699a59c77a258625b0a66bd53

 ///  File Name: MORNINGSTAR-2009-01.txt
Description:
Open Auto Classifieds versions 1.5.9 and below suffer from a remote SQL injection vulnerability.
Author:Andrew Horton (urbanadventurer)
File Size:11555
Last Modified:Aug 26 19:12:53 2009
MD5 Checksum:0046f36c4f6db5ecfbf3953e01d02b90

 ///  File Name: proshowGold4_sploit.pl.txt
Description:
Photodex ProShow Gold version 4 universal buffer overflow exploit for XP SP3.
Author:corelanc0d3r
Related File:Bkis-11-2009.txt
File Size:10423
Last Modified:Aug 23 13:05:35 2009
MD5 Checksum:89ba6efeba8d17c8545ed4cc69da7cdd

 ///  File Name: elinks-sqlxsslfi.txt
Description:
eLinks suffers from remote blind SQL injection, cross site scripting, and local file inclusion vulnerabilities.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:9765
Last Modified:Aug 26 15:04:10 2009
MD5 Checksum:b04ef4a647a81b1ef3f4acd5bb2ca916

 ///  File Name: proshowprod-overflow.txt
Description:
ProShow Producer / Gold version 4.0.2549 universal buffer overflow exploit that creates a malicious .psh file.
Author:HACK4LOVE
File Size:9298
Last Modified:Aug 25 20:24:40 2009
MD5 Checksum:f14a85e5cc47406d35a1b50c2e14fdfe

 ///  File Name: embedthis-overflow.txt
Description:
Embedthis Appweb remote stack buffer overflow proof of concept exploit.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:9262
Last Modified:Aug 11 18:14:46 2009
MD5 Checksum:173d24c7283ebdcaa7d207af097cd48a

 ///  File Name: tgscms-sqlxss.txt
Description:
TGS CMS version 0.x suffers from cross site scripting, SQL injection, and source code disclosure vulnerabilities.
Author:[]ViZiOn
Homepage:http://toxicmindz.org/
File Size:8304
Last Modified:Aug 14 20:25:43 2009
MD5 Checksum:67780f7866901b8894e60dfad9a12f82

 ///  File Name: wwbsod.zip
Description:
Microsoft Windows 2003 EOT file BSOD crash exploit.
Author:webDEViL
File Size:7321
Last Modified:Aug 11 18:57:40 2009
MD5 Checksum:8bf3d7dc709725179f6f0c6a049f8848

 ///  File Name: navicpnt_xpl.c
Description:
NaviCopa Web Server version 3.01 remote buffer overflow exploit.
Author:SimO-s0fT
File Size:6604
Last Modified:Aug 24 22:49:20 2009
MD5 Checksum:e3b5c5d431310bee5a9ab3dd5bcf96a9

 ///  File Name: wpsyntax-exec.txt
Description:
WordPress WP-Syntax component versions 0.9.1 and below remote command execution exploit.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:6328
Last Modified:Aug 14 20:17:39 2009
MD5 Checksum:3fcbe0bc7cc5207da11d291cb2e1fe93

 ///  File Name: danneo052-sql.txt
Description:
Danneo CMS versions 0.5.2 and below suffer from a remote SQL injection vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
Related Exploit:danneo-sql.txt
File Size:6107
Last Modified:Aug 27 17:39:04 2009
MD5 Checksum:cba74a7429a55357cd7b502273d0c563

 ///  File Name: arabportal2-sql.txt
Description:
Arab Portal version 2.x SQL injection exploit that leverages forum.php.
Author:rEcruit
File Size:5924
Last Modified:Aug 5 16:56:59 2009
MD5 Checksum:3495c7dfdd7109ad6d0759cfe902fbd1

 ///  File Name: isolsoftsc-rfilfixss.txt
Description:
IsolSoft Support Center version 2.5 suffers from remote file inclusion, local file inclusion, and cross site scripting vulnerabilities.
Author:Moudi
File Size:5879
Last Modified:Aug 7 11:51:37 2009
MD5 Checksum:30893c177c4b0d16d2bbc2cba1172a07