Section:  .. / 0909-exploits  /

Page 12 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 275 - 300 of 314
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: oscommerceom-exec.txt
Description:
osCommerce Online Merchant version 2.2 RC2a code execution exploit.
Author:Flyh4t
File Size:1317
Last Modified:Sep 1 23:12:08 2009
MD5 Checksum:d9e6c4ce421f37d4270e38bfffe5e17f

 ///  File Name: swiftultralite-overflow.txt
Description:
Swift Ultralite version 1.032 local buffer overflow proof of concept exploit that creates a malicious .m3u file.
Author:HACK4LOVE
File Size:640
Last Modified:Sep 1 23:10:42 2009
MD5 Checksum:0130ad9d020ec3a411606d6b66de3c31

 ///  File Name: hap03a-overflow.txt
Description:
Hamster Audio Player 0.3a local buffer overflow exploit.
Author:ThE g0bL!N
File Size:2120
Last Modified:Sep 1 23:09:02 2009
MD5 Checksum:da75fb300f3ae175cd9fee9660adf48a

 ///  File Name: soritongmp310-overflow.txt
Description:
Soritong MP3 Player 1.0 universal buffer overflow exploits.
Author:HACK4LOVE
File Size:4323
Last Modified:Sep 1 23:04:56 2009
MD5 Checksum:08c9e9c6018733e06cf26dc393eb4174

 ///  File Name: linuxsendpage-overflow.txt
Description:
Linux 2.4 and 2.6 kernel sock_sendpage() local root exploit for powerpc.
Author:Ramon de Carvalho Valle
Homepage:http://www.risesecurity.org/
File Size:9382
Last Modified:Sep 1 23:03:24 2009
MD5 Checksum:3370375cc70e25d04ffb4ff9b97b23ef

 ///  File Name: xstatere-sqlxss.txt
Description:
Xstate Real Estate version 1.0 suffers from blind SQL injection and cross site scripting vulnerabilities.
Author:Moudi
File Size:1459
Last Modified:Sep 1 18:03:55 2009
MD5 Checksum:f600dd2632f3a06fed68e2c6faafefae

 ///  File Name: resvman-xss.txt
Description:
Reservation Manager suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1093
Last Modified:Sep 1 18:03:02 2009
MD5 Checksum:ff958ccf6cca83b0ce9c63a3ab44098c

 ///  File Name: propertywatch-xss.txt
Description:
Property Watch version 2.0 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1277
Last Modified:Sep 1 18:01:58 2009
MD5 Checksum:0658619408d101fbb59226c654c12349

 ///  File Name: phpmassre-xss.txt
Description:
PHPMass Real Estate suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1089
Last Modified:Sep 1 18:01:05 2009
MD5 Checksum:8eadd5bcdafef539c77a5e210a926c21

 ///  File Name: beex-xss.txt
Description:
Beex 3 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1389
Last Modified:Sep 1 18:00:13 2009
MD5 Checksum:edaaff4e15b175e4fbcc642c0408e339

 ///  File Name: nokiammp-overflow.txt
Description:
Nokia Multimedia Player version 1.1 local stack overflow proof of concept.
Author:optix hacker
File Size:1772
Last Modified:Sep 1 17:58:36 2009
MD5 Checksum:ddf1fda175473fe69e1ee1d16de803fd

 ///  File Name: smartvmd13-overwrite.txt
Description:
SmartVmd Active-X version 1.3 file overwrite exploit.
Author:optix hacker
File Size:2311
Last Modified:Sep 1 17:57:25 2009
MD5 Checksum:a113092848d3edbeaf2111a04d76c429

 ///  File Name: smartvmd-overflow.txt
Description:
SmartVmd Active-X version 1.3 remote buffer overflow proof of concept exploit.
Author:optix hacker
File Size:1919
Last Modified:Sep 1 17:56:32 2009
MD5 Checksum:242fe50da2d9820715eb6f0fc9822b9b

 ///  File Name: unsniffna-overflow.txt
Description:
Unsniff Network Analyzer version 2.0 Beta heap overflow proof of concept exploit.
Author:optix hacker
File Size:1687
Last Modified:Sep 1 17:52:25 2009
MD5 Checksum:3dd1891ccca18b17bb01fb852da2523b

 ///  File Name: alqatarigroup-sql.txt
Description:
Alqatari Group versions 1.0 and below suffer from a remote SQL injection vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1838
Last Modified:Sep 1 17:49:01 2009
MD5 Checksum:119d70d7cfa8133dbaac58b704d6948b

 ///  File Name: ruboard-sql.txt
Description:
Ru-board suffers from a remote SQL injection vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:3978
Last Modified:Sep 1 17:48:05 2009
MD5 Checksum:e1cb0b80d3ff3c61cc29922697a5ceea

 ///  File Name: reloadcms-xss.txt
Description:
ReloadCMS version 1.2.x suffers from a cross site scripting vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1911
Last Modified:Sep 1 17:47:07 2009
MD5 Checksum:3ea17d1b5048f8182843a909c20296eb

 ///  File Name: pixelpost171-sqlxss.txt
Description:
PixelPost versions 1.7.1 and below suffer from remote SQL injection and cross site scripting vulnerabilities.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:4202
Last Modified:Sep 1 17:45:36 2009
MD5 Checksum:56ba9bed02f9e95e545ca6d89993e7a6

 ///  File Name: phpnuke80-sqlexec.txt
Description:
PHP-Nuke versions 8.0 and below suffers from a remote SQL injection vulnerability that allows for remote command execution.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:6551
Last Modified:Sep 1 17:42:00 2009
MD5 Checksum:cdbc52450076c79386f007838ef8ed6f

 ///  File Name: wachovia-xss.txt
Description:
Wachovia Bank suffers from a cross site scripting vulnerability.
Author:Marshall Whittaker
File Size:1006
Last Modified:Sep 1 17:40:44 2009
MD5 Checksum:d814035da3d97aa7170bff3dfb030b62

 ///  File Name: cmsphp-xsrf.txt
Description:
CMSphp version 0.21 suffers from a cross site request forgery vulnerability.
Author:Teo Manojlovic
File Size:805
Last Modified:Sep 1 17:18:19 2009
MD5 Checksum:e79d339201277d83baf4bd972620dfaf

 ///  File Name: akplayer-overflow.txt
Description:
akPlayer version 1.9.0 universal buffer overflow exploit that creates a malicious .plt file.
Author:TiGeR-Dz
Homepage:http://www.h4ckf0u.com/
File Size:1969
Last Modified:Sep 1 17:16:18 2009
MD5 Checksum:b858da990c607cec9d6fb01714bcc3fb

 ///  File Name: cve-2009-3002.c
Description:
Linux 2.6 kernel versions prior to 2.6.31-rc7 AF_IRDA 29 byte stack disclosure exploit.
Author:Jon Oberheide
File Size:2790
Last Modified:Sep 1 17:14:40 2009
MD5 Checksum:8f5d17ba50188d6e80c694c11d316c19

 ///  File Name: mediajukebox8-overflow.txt
Description:
Media Jukebox version 8 universal local buffer overflow exploit that creates a malicious .pls file.
Author:mr_me
File Size:4585
Last Modified:Sep 1 17:12:24 2009
MD5 Checksum:c6c78d53734fee4289c30899d94b6378

 ///  File Name: mybuxscript-sql.txt
Description:
Mybuxscript PTC-BUX suffers from a remote SQL injection vulnerability in spnews.php.
Author:HxH
File Size:1117
Last Modified:Sep 1 17:10:43 2009
MD5 Checksum:5aa12a824e5302131a0ed0cc8fc22de2