Section:  .. / 1001-exploits  /

Page 16 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 375 - 400 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: gnomepanel-dos.txt
Description:
Gnome Panel versions 2.28.0 and below denial of service proof of concept exploit.
Author:Pietro Oliva
File Size:2528
Last Modified:Jan 6 23:07:06 2010
MD5 Checksum:d277e073740c5049588e249501c66757

 ///  File Name: phpdirector-lfisqlxss.txt
Description:
PHPDirector Game Edition version 0.1 suffers from cross site scripting, local file inclusion and remote SQL injection vulnerabilities.
Author:Zer0 Thunder
File Size:3338
Last Modified:Jan 6 23:03:50 2010
MD5 Checksum:c5b9424ad37b1063a084ce6d68ddc5bd

 ///  File Name: myuploader-shell.txt
Description:
MyUploader suffers from a remote shell upload vulnerability.
Author:S2K9
File Size:744
Last Modified:Jan 6 23:02:11 2010
MD5 Checksum:3f8748d71732ac9e32e520d2af70ca1f

 ///  File Name: lebisoft-disclose.txt
Description:
Lebi Soft Ziyaretci Defteri version 7.5 suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2790
Last Modified:Jan 6 23:01:02 2010
MD5 Checksum:65d8ccfa87b55d9b9ed39fd7c340ddb1

 ///  File Name: netgitar-disclose.txt
Description:
Net Gitar Shop version 1.0 suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2748
Last Modified:Jan 6 22:59:16 2010
MD5 Checksum:b5647127dc072d2f1eb6abb418b8b078

 ///  File Name: mobpartner-shell.txt
Description:
MobPartner Counter suffers from a shell upload vulnerability.
Author:wlhaan Hacker
File Size:1930
Last Modified:Jan 6 22:54:51 2010
MD5 Checksum:091190e691e81d9fb346d5270583428c

 ///  File Name: erolife-disclose.txt
Description:
Erolife AjxGaleri VT suffers from a remote database disclosure vulnerability.
Author:LionTurk
File Size:1679
Last Modified:Jan 6 22:52:20 2010
MD5 Checksum:31cb02c32d55fcc86ffe14459a3d28aa

 ///  File Name: Sony_Ericsson.rar
Description:
Proof of concept denial of service exploit for the total multimedia features in Sony Ericsson phones.
Author:Aodrulez
File Size:28472
Last Modified:Jan 6 22:50:17 2010
MD5 Checksum:5d803a5f828ba1bec3506c0dd0f9b46b

 ///  File Name: awcm-backup.txt
Description:
AWCM version 2.1 suffers from a backup related vulnerability.
Author:alnjm33
File Size:811
Last Modified:Jan 6 22:46:25 2010
MD5 Checksum:4f6ea190a3c8cbc9c7b21edb4a1c689e

 ///  File Name: aqt-overflow.txt
Description:
Apple QuickTime versions 7.2 and 7.3 RTSP buffer overflow exploit.
Author:Jacky
File Size:4341
Last Modified:Jan 6 22:40:30 2010
MD5 Checksum:a4e4906a81f2d967f8b66729a9a4ec28

 ///  File Name: docebo-lfi.txt
Description:
Docebo version 3.6.0.2 suffers from a local file inclusion vulnerability.
Author:Zer0 Thunder
File Size:845
Last Modified:Jan 6 22:39:21 2010
MD5 Checksum:e0276e5e8ab28a25a1f12807723c3e8e

 ///  File Name: dittberner-sql.txt
Description:
Dittberner.com suffers from a remote SQL injection vulnerability in press_release.php.
Author:KroNicKq
File Size:588
Last Modified:Jan 6 22:36:00 2010
MD5 Checksum:353347d85eaccb51d5129393f20a071f

 ///  File Name: milonicnews-sql.txt
Description:
Milonic News suffers from a remote SQL injection vulnerability.
Author:Err0R
File Size:2137
Last Modified:Jan 6 22:34:38 2010
MD5 Checksum:852755f8f1c46f66db4bfb893fcba9f9

 ///  File Name: directadmin1336-bypass.txt
Description:
DirectAdmin versions 1.33.6 and below suffer from a symlink bypass vulnerability.
Author:alnjm33
Related Exploit:directadmin-bypass.txt
File Size:929
Last Modified:Jan 6 20:37:47 2010
MD5 Checksum:050a10ada5895bc9247d307e20579b59

 ///  File Name: vpaspsc-disclose.txt
Description:
VP-ASP Shopping Cart version 7.0 suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2915
Last Modified:Jan 6 20:35:11 2010
MD5 Checksum:462e88441633712005c720b7df201994

 ///  File Name: phpdug-xss.txt
Description:
PHPDug version 2.0.0 suffers from cross site scripting and denial of service vulnerabilities.
Author:indoushka
File Size:3184
Last Modified:Jan 6 20:25:34 2010
MD5 Checksum:2d244ebc40ddaa50218cef16a3ff2f4f

 ///  File Name: phpdirectoryge-sql.txt
Description:
PHPDirector Game Edition suffers from a remote SQL injection vulnerability.
Author:Zer0 Thunder
File Size:1859
Last Modified:Jan 6 17:33:19 2010
MD5 Checksum:adc4a828218c1b7b2cfe981db53dd86a

 ///  File Name: flashget-exec.txt
Description:
Flashget version 3.x IEHelper remote execution proof of concept exploit.
Author:superli
File Size:587
Last Modified:Jan 6 13:43:33 2010
MD5 Checksum:1a04d0bfd0b05e89e94d1bed6891a2ab

 ///  File Name: joomlaperchagallery-sql.txt
Description:
The Joomla Perchagallery component suffers from a remote SQL injection vulnerability.
Author:Fl0riX
File Size:1221
Last Modified:Jan 6 13:32:49 2010
MD5 Checksum:0542b1e03f099742011df07d1d07740e

 ///  File Name: joomlajembed-sql.txt
Description:
Joomla Jembed component remote blind SQL injection exploit.
Author:Fl0riX
File Size:2614
Last Modified:Jan 5 20:00:52 2010
MD5 Checksum:e3af4d67728cb884aded329c83220f34

 ///  File Name: novellcifsafp-dos.txt
Description:
Novell Netware CIFS and AFP suffer from a remote memory consumption denial of service vulnerability. Proof of concept code included.
Author:Francis Provencher
File Size:3636
Last Modified:Jan 5 19:57:11 2010
MD5 Checksum:9965d60d060d71c9b1dfe90effb12b33

 ///  File Name: ms09_004_sp_replwritetovarbin.rb.tx..>
Description:
A heap-based buffer overflow can occur when calling the undocumented "sp_replwritetovarbin" extended stored procedure. This vulnerability affects all versions of Microsoft SQL Server 2000 and 2005, Windows Internal Database, and Microsoft Desktop Engine (MSDE) without the updates supplied in MS09-004. This exploit smashes several pointers, as shown below. 1. pointer to a 32-bit value that is set to 0 2. pointer to a 32-bit value that is set to a length influenced by the buffer length. 3. pointer to a 32-bit value that is used as a vtable pointer. In MSSQL 2000, this value is referenced with a displacement of 0x38. For MSSQL 2005, the displacement is 0x10. The address of our buffer is conveniently stored in ecx when this instruction is executed. 4. On MSSQL 2005, an additional vtable ptr is smashed, which is referenced with a displacement of 4. This pointer is not used by this exploit. There are two different methods used by this exploit, which have been named "writeNcall" and "sprayNbrute". The first, "writeNcall", was published by k`sOSe on Dec 17 2008. It uses pointers 2 and 3, as well as a writeable address. This method is quite reliable. However, it relies on the the operation on pointer 2. Newer versions of SQL server (>= 2000 SP3 at least) use a length value that is 8-byte aligned. This imposes a restriction that the code address that leads to the payload (jmp ecx in this case) must match the regex '.[08].[08].[08].[08]'. Unfortunately, no such addresses were found in memory. For this reason, the second method, "sprayNbrute" is used. First a heap-spray is used to prime memory with lots of copies of the address of our code that leads to the payload (jmp ecx). Next, brute force is used to try to guess a value for pointer 3 that points to the sprayed data. A new method of spraying the heap inside MSSQL is presented. Sadly, it only allows the creation of a bunch of 8000 byte buffers.
Author:jduck
Homepage:http://www.metasploit.com
File Size:13781
Related OSVDB(s):50589
Related CVE(s):CVE-2008-5416
Last Modified:Jan 5 18:48:01 2010
MD5 Checksum:a6ba5011db5fd353bf27497da463eaa4

 ///  File Name: bigant_server_usv.rb.txt
Description:
This exploits a stack overflow in the BigAnt Messaging Service, part of the BigAnt Server product suite. This Metasploit module was tested successfully against version 2.52. NOTE: The AntServer service does not restart, you only get one shot.
Author:DouBle_Zer0,Lincoln,jduck
Homepage:http://www.metasploit.com
File Size:2355
Related OSVDB(s):61386
Last Modified:Jan 5 17:04:57 2010
MD5 Checksum:9faf9e3ec743c3615196e705a8f3befc

 ///  File Name: odig-xss.txt
Description:
Obsession-Design Image-Gallery (ODIG) suffers from a cross site scripting vulnerability in display.php.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:1678
Last Modified:Jan 5 16:43:16 2010
MD5 Checksum:7f28c14680e3b22b0dbbbc4678b825b2

 ///  File Name: lineweb-lfisql.txt
Description:
LineWeb suffers from remote SQL injection, cross site scripting, and local file inclusion vulnerabilities.
Author:Ignacio Garrido
File Size:3535
Last Modified:Jan 5 14:06:01 2010
MD5 Checksum:4633216f27c28d2605b49c5af0da4697