Section:  .. / 0909-exploits  /

Page 7 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 150 - 175 of 314
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: joomlaturtushout-sql.txt
Description:
Joomla Turtushout component version 0.11 suffers from a SQL injection vulnerability.
Author:jdc
File Size:248
Last Modified:Sep 15 00:15:52 2009
MD5 Checksum:67275574f79e8355e05225789d3a1cb3

 ///  File Name: poweriso-overflow.txt
Description:
PowerISO version 4.0 local buffer overflow proof of concept exploit.
Author:Dr_IDE
File Size:1763
Last Modified:Sep 15 00:14:49 2009
MD5 Checksum:cde060fb864654a675d997327046f1cf

 ///  File Name: bscounter-sql.txt
Description:
Bs Counter version 2.5.3 suffers from a remote SQL injection vulnerability.
Author:Bgh7
File Size:280
Last Modified:Sep 15 00:09:36 2009
MD5 Checksum:2335fe8e88eae4f75e9fd5110c196df4

 ///  File Name: iphone-iframe.txt
Description:
Apple Safari on iPhone remote crash exploit.
Author:cloud
File Size:406
Last Modified:Sep 15 00:07:20 2009
MD5 Checksum:8a8733a483ae0fc6e14ff9ad14be2ecb

 ///  File Name: mozff20016-overflow.txt
Description:
Mozilla Firefox version 2.0.0.16 Windows XP SP3 UTF-8 URL buffer overflow exploit that has adduser shellcode.
Author:Dominic Chell
File Size:3767
Last Modified:Sep 15 00:00:32 2009
MD5 Checksum:e9e51b094746ef393b54a280e1c3608f

 ///  File Name: invisiblebrowsing-overflow.txt
Description:
Invisible Browsing version 5.0.52 local buffer overflow exploit.
Author:PLATEN
File Size:1829
Last Modified:Sep 14 23:59:03 2009
MD5 Checksum:29ab9cadbacf5459db692223ffd476f3

 ///  File Name: auroracms-rfi.txt
Description:
Aurora CMS version 1.0.2 suffers from a remote file inclusion vulnerability in install.plugin.php.
Author:EA Ngel
Homepage:http://www.manadocoding.net/
File Size:2862
Last Modified:Sep 14 23:57:51 2009
MD5 Checksum:506b2df7fafb04f2c025788ae9a5588c

 ///  File Name: joomlaaup-sql.txt
Description:
Joomla AlphaUserPoints component remote SQL injection exploit.
Author:jdc
File Size:5016
Last Modified:Sep 14 23:56:41 2009
MD5 Checksum:1b878d843e852e3d5d83a4346f2057e6

 ///  File Name: sidvault20evista-crash.txt
Description:
SIDVault version 2.0e Vista remote crash ldap exploit.
Author:asheesh anaconda
File Size:731
Last Modified:Sep 14 23:51:01 2009
MD5 Checksum:612a332b930ffb1de7289b7ddf6ea7c8

 ///  File Name: ftpxq-dos.txt
Description:
FtpXq FTP Server version 3.0 remote denial of service exploit.
Author:PLATEN
File Size:1623
Last Modified:Sep 14 23:42:22 2009
MD5 Checksum:c582f8e8358122075544e1cea2a7c13d

 ///  File Name: pemmm-overflow.txt
Description:
Portable E.M Magic Morph version 1.95b stack buffer overflow proof of concept exploit that creates a malicious .mor file.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:19976
Last Modified:Sep 14 23:39:47 2009
MD5 Checksum:591894907228c6edc4ea3f50a0301c81

 ///  File Name: mplode.c
Description:
MP3 Studio version 1.0 local buffer overflow exploit that creates a malicious .m3u file that produces a bind shell on port 4444.
Author:Dominic Chell
File Size:3046
Last Modified:Sep 14 23:38:16 2009
MD5 Checksum:3000d4db2f78229a6c83e781d2940d32

 ///  File Name: tuniacpls-crash.txt
Description:
Tuniac version 090517c local crash exploit that creates a malicious .pls file.
Author:zAx
File Size:310
Last Modified:Sep 14 23:36:59 2009
MD5 Checksum:db46f5502b6ca9e492082b9b04e0b683

 ///  File Name: fototagger-overflow.txt
Description:
FotoTagger version 2.12.0.0 buffer overflow proof of concept exploit that creates a malicious .xml file.
Author:the_Edit0r
File Size:2666
Last Modified:Sep 14 23:35:42 2009
MD5 Checksum:3dec954728801d72f3dd0be978f37e2d

 ///  File Name: batchpw-dos.txt
Description:
Batch Picture Watermark version 1.0 crash vulnerability exploit that creates a malicious .jpg file.
Author:the_Edit0r
File Size:3480
Last Modified:Sep 14 23:34:40 2009
MD5 Checksum:eb081e85cf386ce30433281d0a8033bc

 ///  File Name: httpdx14-dos.txt
Description:
httpdx web server version 1.4 Host Header remote format string denial of service exploit.
Author:Pankaj Kohli
Homepage:http://www.pank4j.com/
File Size:822
Last Modified:Sep 14 23:32:54 2009
MD5 Checksum:f8f83a01e45971922fe5d9344ca7887b

 ///  File Name: ipswitchimap-overflow.txt
Description:
IPSwitch IMAP Server version 9.20 and below remote buffer overflow exploit.
Author:Dominic Chell
File Size:4649
Related CVE(s):CVE-2007-2795
Last Modified:Sep 14 23:31:43 2009
MD5 Checksum:c7e891b608ac3724628c34616fce8b5a

 ///  File Name: techlogica-disclose.txt
Description:
Techlogica HTTP server version 1.03 arbitrary file disclosure exploit.
Author:ThE g0bL!N
File Size:1076
Last Modified:Sep 14 23:30:32 2009
MD5 Checksum:82987babf78a0431ec0a08efb7887664

 ///  File Name: osbs-bypass.txt
Description:
Oracle Secure Backup Administration Server suffers from authentication bypass and command injection vulnerabilities.
Author:Luca Carettoni
Homepage:http://www.ikkisoft.com/
File Size:2922
Related CVE(s):CVE-2009-1977, CVE-2009-1978
Last Modified:Sep 14 23:27:24 2009
MD5 Checksum:ce7292f73db3d6eec98c02d661c996ea

 ///  File Name: mozilla-load.txt
Description:
Mozilla Firefox versions up through 3.0.13 suffer from an arbitrary command execution vulnerability due to the pkcs11.addmodule function.
Author:Dan Kaminsky
Homepage:http://www.doxpara.com
File Size:2055
Last Modified:Sep 11 19:37:57 2009
MD5 Checksum:2676a9f8501c41fc246aceeafdea7a92

 ///  File Name: aix-overwrite.txt
Description:
IBM AIX versions 5.6 and 6.1 _LIB_INIT_DBG arbitrary file overwrite via libc debug.
Author:Marco Ivaldi
File Size:2882
Last Modified:Sep 11 19:14:55 2009
MD5 Checksum:5bcd0d88111ef5c026fe3db1b99f1796

 ///  File Name: adv111-K-159-2009.txt
Description:
The Joomla Hotel Booking System component suffers from cross site scripting and SQL injection vulnerabilities.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:6738
Last Modified:Sep 11 19:12:19 2009
MD5 Checksum:b30143f59d44238d79c43ba6fb4d2b95

 ///  File Name: kolibriws2-disclose.txt
Description:
Kolibri+ Web Server 2 suffers from an arbitrary source code disclosure vulnerability.
Author:Dr_IDE
File Size:1013
Last Modified:Sep 11 18:58:44 2009
MD5 Checksum:a85df82d8195f031ee1f7c88ee1b7a8f

 ///  File Name: siemens1723-dos.txt
Description:
Siemens Gigaset SE361 Wlan suffers from a remote reboot vulnerability when flooded on port 1723.
Author:crashbrz
File Size:461
Last Modified:Sep 11 18:54:04 2009
MD5 Checksum:5ee477cfac07a71448067e1a73ce9cfc

 ///  File Name: mms-obfuscate.txt
Description:
Multiple smartphones suffer from a MMS notification sender obfuscation vulnerability.
Author:c0rnholio
File Size:3262
Last Modified:Sep 11 18:52:51 2009
MD5 Checksum:979933a5c2b87e030255d513e70dd080