Section:  .. / 0910-exploits  /

Page 8 of 9
<< 1 2 3 4 5 6 7 8 9 >> Files 175 - 200 of 210
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: quickcart-xsslfixsrf.txt
Description:
QuickCart suffers from cross site scripting, cross site request forgery, and local file inclusion vulnerabilities.
Author:kl3ryk
File Size:3611
Last Modified:Oct 8 20:23:39 2009
MD5 Checksum:194340ea0274f9abb69dc3192245c216

 ///  File Name: freebsddevfs-racecondition.txt
Description:
FreeBSD version 7.2 VFS/devfs race condition local root exploit.
Author:Przemyslaw Frasunek
Related File:FreeBSD-SA-09-14.devfs.txt
File Size:5156
Last Modified:Oct 8 14:23:23 2009
MD5 Checksum:aff10f17f7a072f73efb05e1a9ea494c

 ///  File Name: freebsdpipe-racecondition.txt
Description:
FreeBSD version 6.4 pipeclose()/knlist_cleardel() race condition exploit that results in a NULL pointer dereference and runs code in kernel mode giving a root shell and escaping from jail.
Author:Przemyslaw Frasunek
Related File:FreeBSD-SA-09-13.pipe.txt
File Size:2978
Last Modified:Oct 8 14:13:41 2009
MD5 Checksum:0cdc6263e3e3de633c7e777c3fde8d8a

 ///  File Name: bmw-sql.txt
Description:
The BMW inventory.php script suffers from a remote SQL injection vulnerability.
Author:Dazz
File Size:347
Last Modified:Oct 8 14:10:20 2009
MD5 Checksum:6dce0b9f0ffe7883eb93db330932f811

 ///  File Name: httpdx14-overflow.txt
Description:
httpdx web server version 1.4 if vulnerable to a remote buffer overflow vulnerable when supplied a long GET request. Exploit is written for httpdx 1.4 on Windows XP SP3 and binds a shell to port 58821.
Author:Pankaj Kohli
Homepage:http://www.pank4j.com/
File Size:4702
Last Modified:Oct 8 14:08:14 2009
MD5 Checksum:00b412c87dc078e5022add43ffd4f5c3

 ///  File Name: dreampoll-sqlxss.txt
Description:
DreamPoll version 3.1 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:mark from infosecstuff
Homepage:http://www.infosecstuff.com/
File Size:1245
Last Modified:Oct 8 14:04:09 2009
MD5 Checksum:6c22961fa1b861070a4b5cbd60047b9a

 ///  File Name: wmacon-overflow.txt
Description:
Free WMA MP3 Converter version 1.1 local buffer overflow exploit that creates a malicious .wav file and executes a reverse shell.
Author:KriPpLer
Homepage:http://www.x-sploited.com/
File Size:3224
Last Modified:Oct 7 22:11:35 2009
MD5 Checksum:398f50ac5a94babc7421a669566879d0

 ///  File Name: riorey-passwd.txt
Description:
Riorey DDoS mitigation appliances suffer from a very poor design vulnerability where they have a hardcoded root login and password for automation. Fail!
Author:Marek Kroemeke
File Size:2402
Last Modified:Oct 7 22:04:44 2009
MD5 Checksum:e5537fe045b3a9e6407e302e8380e079

 ///  File Name: DSECRG-2009-017.txt
Description:
The VSFLEXGrid component of the SAP GUI is susceptible to a buffer overflow vulnerability.
Author:Elazar Broad,Sh2kerr
Homepage:http://www.dsec.ru/
File Size:4105
Last Modified:Oct 7 22:01:45 2009
MD5 Checksum:e099ceb6469ff2385a8770fa9e668cf2

 ///  File Name: DSECRG-09-048.txt
Description:
Multiple security vulnerabilities have been identified with certain HP LaserJet printers, HP Color LaserJet printers and HP Digital Senders. The vulnerabilities could be exploited remotely by Cross Site Scripting (XSS).
Author:Sh2kerr
Homepage:http://www.dsec.ru/
File Size:3692
Related CVE(s):CVE-2009-2684
Last Modified:Oct 7 21:58:53 2009
MD5 Checksum:99df8a78da2c54d7d9ee8799401c476b

 ///  File Name: imgsrv.py.txt
Description:
Ada Image Server version 0.6.6 SEH overwrite exploit. Written in python. Binds a shell to port 4444.
Author:Blake
File Size:4621
Last Modified:Oct 7 21:52:57 2009
MD5 Checksum:56866ba940b43b0183eef2242682d5fd

 ///  File Name: aiocp14001-rfi.txt
Description:
Aiocp version 1.4.001 suffers from additional remote file inclusion vulnerabilities.
Author:Hadi Kiamarsi
Related Exploit:aiocp-rfi.txt
File Size:629
Last Modified:Oct 7 21:51:10 2009
MD5 Checksum:ef3715111cd8aab8734d29552386674b

 ///  File Name: bpseh-overflow.txt
Description:
BulletProof FTP Client version 2.63 build 56 buffer overflow exploit that creates a malicious .bps file.
Author:Rafael Sousa
File Size:1804
Last Modified:Oct 7 21:47:26 2009
MD5 Checksum:cde084c1bf168d8a0d724f67e3a7eb23

 ///  File Name: joomlarecerca-sql.txt
Description:
The Joomla Recerca component suffers from a remote SQL injection vulnerability.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:2995
Last Modified:Oct 7 21:41:38 2009
MD5 Checksum:2279e12d0654479761e15478811f9298

 ///  File Name: dopewars-dos.txt
Description:
Dopewars version 1.5.12 is susceptible to a remote denial of service vulnerability.
Author:dougtko
File Size:317
Last Modified:Oct 6 19:44:14 2009
MD5 Checksum:ebc60cc56ed981cccfdbd1f6c9d76b12

 ///  File Name: redbull.sh.txt
Description:
Geany version 0.18 local file overwrite exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:3282
Last Modified:Oct 6 19:33:55 2009
MD5 Checksum:fb83344576ad2d695493595544f719c4

 ///  File Name: pbboard-xss.txt
Description:
PBBoard versions 2.0.2 and below suffer from a cross site scripting vulnerability.
Author:rUnViRuS
Homepage:http://www.sec-area.com/
File Size:1096
Last Modified:Oct 6 19:30:56 2009
MD5 Checksum:72cb25bdcde64096807788470a9e1f1f

 ///  File Name: alleycode-overflow.txt
Description:
AlleyCode version 2.21 suffers from a buffer overflow vulnerability.
Author:Rafael Sousa
File Size:2485
Last Modified:Oct 6 19:27:50 2009
MD5 Checksum:e35383ed4fde059121853b9d2a6b3b51

 ///  File Name: GVI_2009-01_EN.txt
Description:
AfterLogic WebMail Pro versions 4.7.10 and below suffer from a cross site scripting vulnerability.
Author:Gardien Virtuel,Sebastien Duquette
Homepage:http://www.gardienvirtuel.com/
File Size:1936
Last Modified:Oct 6 19:09:20 2009
MD5 Checksum:a0b64bc2021a48bd1a680b6fef594de3

 ///  File Name: joomlacbrb-sql.txt
Description:
The Joomla CB Resume Builder component suffers from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2268
Last Modified:Oct 5 20:45:10 2009
MD5 Checksum:0493deded6e53a09de3b4bf049573ba9

 ///  File Name: cgihelper-XSS.txt
Description:
CGI Helper version 1.00 suffers from a cross site scripting vulnerability.
Author:Paulo Santos
File Size:826
Last Modified:Oct 5 19:38:35 2009
MD5 Checksum:ebc454ebbbb5cf23828240e0b75723e1

 ///  File Name: X-Cart-submail-XSS.txt
Description:
The email subscription functionality in X-Cart suffers from a cross site scripting vulnerability.
Author:Paulo Santos
File Size:625
Last Modified:Oct 5 19:35:25 2009
MD5 Checksum:21e1b9bb8cd4be7ec64c2873f9e7b347

 ///  File Name: joomlasoundset-sql.txt
Description:
Joomla Soundset component version 1.0 suffers from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2164
Last Modified:Oct 5 19:30:50 2009
MD5 Checksum:5ec3ecbd474f4562d8ee61c2f42948c0

 ///  File Name: empirecms47-sql.txt
Description:
EmpireCMS47 remote SQL injection exploit that snags the administrative password hash.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1831
Last Modified:Oct 5 19:18:48 2009
MD5 Checksum:10a022ce126a500a67e1d563d7ff60dc

 ///  File Name: geeklogjs-upload.txt
Description:
Geeklog versions 1.6.0sr2 and below suffer from a remote file upload vulnerability.
Author:JaL0h
File Size:2758
Last Modified:Oct 5 19:15:26 2009
MD5 Checksum:a87351e29090be9f00ab4dc067a997d6