Section:  .. / 0909-exploits  /

Page 10 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 225 - 250 of 314
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: jetaudio719plus-overflow.txt
Description:
jetAudio version 7.1.9.4030 Plus VX universal local buffer overflow exploit.
Author:HACK4LOVE
File Size:2481
Last Modified:Sep 10 13:06:56 2009
MD5 Checksum:0f1875fb71f92a8da3acf1e4cc34693e

 ///  File Name: alpm3u-overflow.txt
Description:
Audio Lib Player buffer overflow exploit that creates a malicious .m3u file. Binds a shell to port 4444.
Author:Blake
File Size:4201
Last Modified:Sep 10 13:05:31 2009
MD5 Checksum:122531c50cf01a51ec71de396d5b62de

 ///  File Name: pidginmsn-exec.txt
Description:
Pidgin MSN versions 2.5.8 and below remote code execution exploit.
Author:Pierre Nogues
Homepage:http://www.indahax.com/
File Size:8829
Last Modified:Sep 10 13:04:29 2009
MD5 Checksum:e72f85d2fb16afe4141390a5c0b77992

 ///  File Name: ftpshellclient41-overflow.txt
Description:
FTPShell Client version 4.1 RC2 universal remote buffer overflow exploit that binds a shell to port 4444.
Author:His0k4
File Size:5702
Last Modified:Sep 10 13:03:28 2009
MD5 Checksum:78e771b331efaf20422bcade2e8d6893

 ///  File Name: sidvault20euniv-overflow.txt
Description:
SIDVault version 2.0e Windows universal remote buffer overflow exploit. Runs calc.exe.
Author:SkuLL-HacKeR
File Size:2150
Last Modified:Sep 10 13:01:44 2009
MD5 Checksum:729649b27c22b1736b5744423c1c9726

 ///  File Name: linux-sendpage2.tar.gz
Description:
Linux 2.4 and 2.6 kernel sock_sendpage() NULL pointer dereference exploit. This newer version of the exploit also works with Linux kernel versions that implement COW credentials (e.g. Fedora 11). For SELinux enforced systems, it automatically searches in the SELinux policy rules for types with mmap_zero permission it can transition, and tries to exploit the system with that types.
Author:Ramon de Carvalho Valle
Homepage:http://www.risesecurity.org/
File Size:3420
Last Modified:Sep 7 13:28:59 2009
MD5 Checksum:a2d1ab561d33990a4b43f745be2ca019

 ///  File Name: theratcms-upload.txt
Description:
The Rat CMS suffers from a remote shell upload vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1051
Last Modified:Sep 7 12:43:08 2009
MD5 Checksum:7af5a21075a547d30c140e3babdf34ab

 ///  File Name: ytnef-traverseoverflow.txt
Description:
The yTNEF and the Evolution TNEF attachment decoders suffer from directory traversal and buffer overflow vulnerabilities. Evolution version 2.62.2 and yTNEF version 2.6 are both affected.
Author:Yorick Koster
Homepage:http://www.akitasecurity.nl/
File Size:10869
Last Modified:Sep 7 11:27:40 2009
MD5 Checksum:754a04c4184ac96928756b19bfd3cc68

 ///  File Name: kolibri-dostraverse.txt
Description:
Kolibri+ Webserver 2 suffers from directory traversal and denial of service vulnerabilities.
Author:Usman Saeed
Homepage:http://www.xc0re.net/
File Size:1452
Last Modified:Sep 7 11:25:06 2009
MD5 Checksum:1eed0d7eacba635a7fbcfe9dd9c55ca3

 ///  File Name: kingcms060-rfi.txt
Description:
King CMS version 0.6.0 suffers from a remote file inclusion vulnerability in menu.php.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
Related Exploit:kingcms-rfi.txt
File Size:1016
Last Modified:Sep 7 11:21:06 2009
MD5 Checksum:c7e61837b81568dc89107994e9c00a4a

 ///  File Name: wonderfulcaricatureofexploitability..>
Description:
GemStone/S version 6.3.1 "stoned" local buffer overflow exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:4542
Last Modified:Sep 7 00:10:32 2009
MD5 Checksum:170d2f70f0db4fd7963f0d55dabc7a35

 ///  File Name: letsgosurfinnowonsafari.pl.txt
Description:
Safari version 3.2.3 (Win32) javascript eval remote denial of service exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:1698
Last Modified:Sep 7 00:08:32 2009
MD5 Checksum:2841e1225480a0ecb6a5e575f08e049d

 ///  File Name: nocoolnameforawsftppoc.pl.txt
Description:
Ipswitch WS_FTP version 12 Professional remote format string proof of concept exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:1386
Last Modified:Sep 6 15:54:54 2009
MD5 Checksum:9808097b89c1de2753a49c7d07fd85df

 ///  File Name: sidvault20e-overflow.txt
Description:
This Metasploit module exploits a buffer overflow in the LDAP service that is part of the SIDVault product. This module was tested against version 2.0e.
Author:His0k4
File Size:2323
Last Modified:Sep 4 18:36:06 2009
MD5 Checksum:9cd2b2c1bb64ebf1e80131149fa235c1

 ///  File Name: joomlajoomlub-sql.txt
Description:
The Joomla Joomlub component suffers from a remote SQL injection vulnerability.
Author:599eme Man
File Size:2602
Last Modified:Sep 4 18:34:59 2009
MD5 Checksum:89697b47478f0667b4cc94cbbdeb5722

 ///  File Name: tss-shell.txt
Description:
Ticket Support Script suffers from a remote shell upload vulnerability in ticket.php.
Author:Cyb3r-1sT
File Size:2162
Last Modified:Sep 4 14:50:59 2009
MD5 Checksum:65703f61fcee500be64f98f75dfb2a7d

 ///  File Name: coolplayer-dos.txt
Description:
CoolPlayer version 2.15 local buffer overflow proof of concept exploit that creates a malicious .m3u file.
Author:d3b4g
File Size:675
Last Modified:Sep 4 14:49:46 2009
MD5 Checksum:56ab1a2b5f12c59ffebb4d3e1eadf46f

 ///  File Name: zeroboard41-exec.txt
Description:
Zeroboard version 4.1 pl7 remote code execution exploit that generates a php shell.
Author:jang kyoungchip
File Size:11300
Last Modified:Sep 4 14:47:46 2009
MD5 Checksum:e82c18425632121c33f843e7bd7efe3b

 ///  File Name: dvbbs20-sql.txt
Description:
DVBBS version 2.0 suffers from a remote SQL injection vulnerability in boardrule.php.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:979
Last Modified:Sep 4 14:41:41 2009
MD5 Checksum:9bf6efc02326d4e487f1cb8dd76e4eaf

 ///  File Name: mambozoom-sql.txt
Description:
The Mambo Zoom component suffers from a remote blind SQL injection vulnerability.
Author:boom3rang
Homepage:http://www.khq-crew.ws/
File Size:3830
Last Modified:Sep 4 14:37:43 2009
MD5 Checksum:84738d7b121a82b332e3c6e8297781bb

 ///  File Name: otsturntablesuniv-overflow.txt
Description:
OTSTurntables version 1.00.027 local universal buffer overflow exploit.
Author:HACK4LOVE
File Size:2210
Last Modified:Sep 4 14:36:30 2009
MD5 Checksum:3692b1f34908d8355b63dcfaaf004cdf

 ///  File Name: msiis5-dos.txt
Description:
Microsoft IIS versions 5 and 6 suffer from a remote denial of service vulnerability.
Author:Kingcope
File Size:1347
Last Modified:Sep 3 21:31:32 2009
MD5 Checksum:64f90338c39b09f5d3cb09d230c5e47a

 ///  File Name: accountingportal-bypass.txt
Description:
Accounting Portal suffers from an authentication bypass vulnerability related to the DesktopModules folder.
Author:Ostoure Sazan
File Size:1164
Last Modified:Sep 3 21:26:41 2009
MD5 Checksum:eab0633f32023bc1544ce64fc9f30801

 ///  File Name: sidvault.py.txt
Description:
SIDVault version 2.0e Windows remote buffer overflow exploit. Binds a shell to port 4444.
Author:Blake
File Size:4000
Last Modified:Sep 3 21:19:20 2009
MD5 Checksum:255ab63fead11dbaa954ec77d5e353db

 ///  File Name: freeschool-rfi.txt
Description:
FreeSchool versions 1.1.0 and below suffer from a remote file inclusion vulnerability.
Author:cr4wl3r
File Size:3473
Last Modified:Sep 3 14:06:02 2009
MD5 Checksum:b9ef0556918580e9e63777375c7a1ce7