Section:  .. / 0910-exploits  /

Page 5 of 9
<< 1 2 3 4 5 6 7 8 9 >> Files 100 - 125 of 210
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: tftgallery-xss.txt
Description:
TFTgallery version 0.13 is susceptible to a cross site scripting vulnerability.
Author:Blake
File Size:162
Last Modified:Oct 26 16:25:29 2009
MD5 Checksum:90b84bca7d77ab774194b253aa45f9a6

 ///  File Name: 9sg_runcms_forum_sql.txt
Description:
RunCMS version 2M1 /modules/forum/post.php semi-blind remote SQL injection exploit.
Author:Nine:Situations:Group::bookoo
Homepage:http://retrogod.altervista.org/
File Size:17051
Last Modified:Oct 26 16:23:51 2009
MD5 Checksum:9755d685724246ee4a10ee140b892754

 ///  File Name: novelbof.txt
Description:
Novell eDirectory version 8.8 SP5 for Windows proof of concept buffer overflow exploit.
Author:karak0rsan,murderkey
Homepage:http://tcc.hellcode.net/
File Size:3268
Last Modified:Oct 26 14:48:37 2009
MD5 Checksum:453bca7988f2f24cb5de8234768537fb

 ///  File Name: proc-access.txt
Description:
It appears that manipulation of file descriptors via /proc can circumvent permissions on parent directories of the file.
Author:Pavel Machek
File Size:2874
Last Modified:Oct 23 16:16:47 2009
MD5 Checksum:43ddfec3b4e663a94f8e7c784aeb31a8

 ///  File Name: pegasusmc-dos.txt
Description:
Pegasus Mail Client version 4.51 suffers from a remote buffer overflow vulnerability. Proof of concept denial of service code included.
Author:Francis Provencher
File Size:3085
Last Modified:Oct 23 14:11:49 2009
MD5 Checksum:6b9040c53e0c1197f0131e4112e3e806

 ///  File Name: eurekamc-dos.txt
Description:
Eureka Mail Client version 2.2q suffers from a remote buffer overflow vulnerability. Proof of concept denial of service code included.
Author:Francis Provencher
File Size:3032
Last Modified:Oct 23 14:10:33 2009
MD5 Checksum:beb4542e9762edd2816a9576dae31553

 ///  File Name: facebook-redir.txt
Description:
Facebook has an open redirector. It may be by design and the debate goes on about the use of these, but it is there nonetheless.
Author:599eme Man
File Size:835
Last Modified:Oct 23 14:06:12 2009
MD5 Checksum:01758e24d271f794579e501ded632b44

 ///  File Name: nginx-dos.txt
Description:
nginx versions 0.7.0 through 0.7.61, 0.6.0 through 0.6.38, 0.5.0 through 0.5.37, and 0.4.0 through 0.4.14 suffer from a remote null pointer dereferencing vulnerability. Proof of concept code included.
Author:zeus penguin
File Size:4972
Last Modified:Oct 23 13:55:00 2009
MD5 Checksum:14adedcf029f6a34749e1f0d7b331821

 ///  File Name: joomlaphotoblog-sql.txt
Description:
The Joomla Photo Blog component versions Alpha 3 and Alpha 3a suffer from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:1950
Last Modified:Oct 23 13:48:41 2009
MD5 Checksum:175bd358f08718e8358ededa5678e01d

 ///  File Name: joomlajshop-sql.txt
Description:
The Joomla JShop component suffers from a remote SQL injection vulnerability.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:1773
Last Modified:Oct 23 13:47:46 2009
MD5 Checksum:70ea3c1b3ac59a2a05d4e19f0856b6e6

 ///  File Name: gnupa-dos.txt
Description:
GPG4Win GNU Privacy Assistant proof of concept crash exploit.
Author:Dr_IDE
File Size:618
Last Modified:Oct 23 13:45:12 2009
MD5 Checksum:c0040a6bd64597ff98fb48ee354d95e5

 ///  File Name: mongoose280-disclose.txt
Description:
Mongoose Web Server versions 2.8.0 and below suffer from a remote source disclosure vulnerability.
Author:Dr_IDE
File Size:663
Last Modified:Oct 23 13:44:02 2009
MD5 Checksum:57c4ddacd4d567188c15081908ef7f87

 ///  File Name: snort285-dos.txt
Description:
Snort versions 2.8.5 and below suffer from an IPv6 related remote denial of service vulnerability.
Author:laurent gaffie
File Size:1934
Last Modified:Oct 23 13:36:42 2009
MD5 Checksum:3c22f17e6a527be646ae04024532eba1

 ///  File Name: twonkymedia-xss.txt
Description:
TwonkyMedia Server versions 4.4.17 and below and 5.0.65 and below suffer from multiple cross site scripting vulnerabilities.
Author:Davide Canali
File Size:4788
Last Modified:Oct 23 13:20:43 2009
MD5 Checksum:784142affb4a1ea0c01fb26aa68c7d4e

 ///  File Name: waraxe-2009-SA075.txt
Description:
Vivvo CMS version 4.1.5.1 suffers from a remote file disclosure vulnerability.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:4122
Last Modified:Oct 22 11:37:00 2009
MD5 Checksum:360b4a9d73951843936418fba3ef120b

 ///  File Name: gpg2kleo-dos.txt
Description:
GPG2/Kleopatra version 2.0.11 malformed certificate proof of concept crash exploit.
Author:Dr_IDE
File Size:731
Last Modified:Oct 21 12:33:21 2009
MD5 Checksum:883d80e50dd25567e2d109ea840a1b36

 ///  File Name: httpdx146b-disclose.txt
Description:
httpdx versions 1.4.6b and below suffer from a remote source disclosure vulnerability.
Author:Dr_IDE
File Size:655
Last Modified:Oct 21 12:32:06 2009
MD5 Checksum:57f8d5a9a7801d378ac577bb84c37d9b

 ///  File Name: alleycodehe-overflow.txt
Description:
Alleycode HTML Editor version 2.2.1 local overflow exploit that creates a malicious .html file.
Author:Dr_IDE
File Size:2739
Last Modified:Oct 21 12:30:42 2009
MD5 Checksum:fc1ec70f858591e844054860facbaca4

 ///  File Name: NSOADV-2009-003.txt
Description:
Websense Email Security suffers from a cross site scripting vulnerability. Proof of concept code included.
Author:Nikolas Sotiriu
Homepage:http://sotiriu.de/
File Size:4611
Last Modified:Oct 20 23:38:57 2009
MD5 Checksum:dc4e383f65ff502591b67ad9deedb564

 ///  File Name: NSOADV-2009-002.txt
Description:
The Websense Email Security web administration frontend suffers from a remote denial of service vulnerability. Proof of concept code included.
Author:Nikolas Sotiriu
Homepage:http://sotiriu.de/
File Size:3700
Last Modified:Oct 20 23:36:39 2009
MD5 Checksum:1d5cceb962cb6f2a9fb10f6049ace65d

 ///  File Name: opendocman-sqlxss.txt
Description:
OpenDocMan version 1.2.5 suffers from cross site scripting and a remote SQL injection vulnerability that allows for authentication bypass.
Author:Amol Naik
Related Exploit:opendocman-1.2rc3.txt
File Size:2802
Last Modified:Oct 20 23:34:13 2009
MD5 Checksum:1244726c9da6f364e1b486bad736fd2e

 ///  File Name: 9sg_south_river_priv.txt
Description:
South River Technologies WebDrive Service suffers from a local elevation of privileges vulnerability due to a bad security descriptor.
Author:Nine:Situations:Group::bellick
Homepage:http://retrogod.altervista.org/
File Size:1359
Last Modified:Oct 20 23:16:58 2009
MD5 Checksum:3f8bfe2ea9cbed59ef5e66d42c0062b7

 ///  File Name: 9sg_emc_repli_crash.txt
Description:
EMC RepliStor Server (rep_serv.exe) version 6.3.1.3 remote denial of service proof of concept exploit.
Author:Nine:Situations:Group::bellick
Homepage:http://retrogod.altervista.org/
File Size:594
Last Modified:Oct 20 23:15:33 2009
MD5 Checksum:c2cabd5f894b675d3629468152fb0d3e

 ///  File Name: boxalino-traversal.txt
Description:
Boxalino suffers from a directory traversal vulnerability.
Author:Axel Neumann
Homepage:http://www.csnc.ch/
File Size:2613
Related CVE(s):CVE-2009-1479
Last Modified:Oct 20 23:12:34 2009
MD5 Checksum:366da064432d058a1a415fb3f17ba27e

 ///  File Name: guardian-breakout.txt
Description:
A restricted shell break out is possible in Overland Guardian OS that allows a user to achieve uid 0 privilege escalation.
Author:trompele
File Size:393
Last Modified:Oct 20 23:07:59 2009
MD5 Checksum:0f47894a559476349893f9021d14b716