Section:  .. / 1001-exploits  /

Page 3 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 50 - 75 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: CORELAN-10-005.txt
Description:
The Apple iPhone/iPod Serversman HTTP server version 3.1.5 suffers from a denial of service vulnerability. Proof of concept included.
Author:mr_me
File Size:4518
Last Modified:Jan 27 11:41:29 2010
MD5 Checksum:29d0bd31b0d0cecdea7a33d8ee1d1577

 ///  File Name: netsupportmanager-dos.txt
Description:
Netsupport Manager versions prior to Jan 11, 2010 suffered from a denial of service vulnerability.
Author:Matthew Whitehead
File Size:1013
Last Modified:Jan 27 11:38:41 2010
MD5 Checksum:c9ccd1470badea64661a168c38cef217

 ///  File Name: joomlacwb-sql.txt
Description:
The Joomla Customers Who Bought module suffers from a remote SQL injection vulnerability.
Author:bhunt3r
File Size:3109
Last Modified:Jan 27 11:35:10 2010
MD5 Checksum:11aeb55d085b9126c7939c81a1e1e95c

 ///  File Name: sharetronix-xss.txt
Description:
ShareTronix version 1.0.4 suffers from a html injection / cross site scripting vulnerability.
Author:MaXe
File Size:1281
Last Modified:Jan 27 11:21:29 2010
MD5 Checksum:f7ad9f2ebbce1f0b8a3efb950ab36fee

 ///  File Name: lalimcp-dos.txt
Description:
Lalim Compact Player suffers from a denial of service vulnerability.
Author:Red-D3v1L
File Size:1046
Last Modified:Jan 27 11:18:31 2010
MD5 Checksum:f7be15fe171a1bd3cb26b1031f06cc3c

 ///  File Name: rt-sa-2010-001.txt
Description:
During a penetration test, RedTeam Pentesting discovered that the GNCASTER software does not handle long URLs correctly. An attacker can use this to crash the server software or potentially execute code on the server.Versions 1.4.07 and below are affected.
Homepage:http://www.redteam-pentesting.de/
File Size:3441
Last Modified:Jan 27 11:02:10 2010
MD5 Checksum:a19246be1fc4bb1f634a7c4a64f8e342

 ///  File Name: joomla3dcloud-xss.txt
Description:
The Joomla 3D Cloud component suffers from cross site scripting and html injection vulnerabilities.
Author:MustLive
File Size:1345
Last Modified:Jan 27 10:48:52 2010
MD5 Checksum:9738772d6588f828a5c4abd56dd90eda

 ///  File Name: joomlavirtuemart114-sql.txt
Description:
The Joomla Virtuemart component version 1.1.4 suffers from a remote SQL injection vulnerability.
Author:bhunt3r
Related Exploit:joomlavirtuemart-sql.txt
File Size:1327
Last Modified:Jan 27 10:44:59 2010
MD5 Checksum:ee87344dd271b05aa07d1df50691a953

 ///  File Name: lookmer-disclose.txt
Description:
LookMer Music Portal suffers from a database disclosure vulnerability.
Author:LionTurk
File Size:1744
Last Modified:Jan 27 10:13:35 2010
MD5 Checksum:16419ea3d743c87da1960724fbd966cc

 ///  File Name: basmiokul-shelldisclose.txt
Description:
Basmi Okul Scripti suffers from shell upload and database disclosure vulnerabilities.
Author:LionTurk
File Size:2076
Last Modified:Jan 27 10:11:41 2010
MD5 Checksum:16e0b3c85f67001d244583c736a0511f

 ///  File Name: discuz600-xss.txt
Description:
Discuz! version 6.0.0 suffers from a cross site scripting vulnerability.
Author:s4r4d0
File Size:492
Last Modified:Jan 27 10:00:02 2010
MD5 Checksum:e3e77ace6e90d892228125bbaf0243d0

 ///  File Name: ugia-shell.txt
Description:
UGiA PHP Uploader version 0.2 suffers from a shell upload vulnerability.
Author:indoushka
File Size:2351
Last Modified:Jan 27 09:44:09 2010
MD5 Checksum:1e741a0ef8e33fb4f47e81e8a49a9b59

 ///  File Name: srt_webdrive_priv.rb.txt
Description:
This Metasploit module exploits a privilege escalation vulnerability in South River Technologies WebDrive. Due to an empty security descriptor, a local attacker can gain elevated privileges. Tested on South River Technologies WebDrive 9.02 build 2232 on Microsoft Windows XP SP3.
Author:Trancer
Homepage:http://www.metasploit.com
File Size:4044
Related OSVDB(s):59080
Related CVE(s):CVE-2009-4606
Last Modified:Jan 27 09:40:54 2010
MD5 Checksum:8dd714881e063e08a7412de5262a9a84

 ///  File Name: kolwaveiox-overflow.txt
Description:
KOL WaveIOX version 1.04 .wav local buffer overflow proof of concept exploit.
Author:cr4wl3r
File Size:649
Last Modified:Jan 27 09:12:32 2010
MD5 Checksum:9d1437c64f0bb06f7e65a758cf7e4009

 ///  File Name: kolwaveplayer-overflow.txt
Description:
KOL Wave Player version 1.0 .wav local buffer overflow proof of concept exploit.
Author:cr4wl3r
File Size:652
Last Modified:Jan 27 09:11:21 2010
MD5 Checksum:57b25a719ca1ab3f04406cad5d77ee7f

 ///  File Name: msie67-crash.txt
Description:
Microsoft Internet Explorer versions 6 and 7 local crash exploit.
Author:Pouya Daneshmand
File Size:758
Last Modified:Jan 27 09:01:56 2010
MD5 Checksum:1263a34d2a308d13be165e3c0a8bf136

 ///  File Name: jtiny-1-5-12-re.php.zip
Description:
Joomla version 1.5.12 suffers from remote file execution / local file inclusion vulnerabilities.
Author:Nikola Petrov
File Size:1271
Last Modified:Jan 26 21:37:57 2010
MD5 Checksum:0bf3702a81b903f53562ad9662d4d83b

 ///  File Name: jtiny-1-5-12-cb.php.zip
Description:
Joomla version 1.5.12 suffers from path disclosure and local file inclusion vulnerabilities.
Author:Nikola Petrov
File Size:3071
Last Modified:Jan 26 21:35:46 2010
MD5 Checksum:5d5f759ff9459befc6fee0c49670ec46

 ///  File Name: publique-sql.txt
Description:
Publique! Framework version 2.3 suffers from a remote SQL injection vulnerability.
Author:Christophe de la Fuente,Gustavo Pimentel Bittencourt
File Size:7299
Last Modified:Jan 26 02:44:31 2010
MD5 Checksum:049f0acbfc1cd3a6c121dedc597ace79

 ///  File Name: status2k-addadmin.txt
Description:
Status2k remote add administrator exploit.
Author:alnjm33
File Size:2022
Last Modified:Jan 26 02:39:50 2010
MD5 Checksum:349c74c8e1f5eb544f62fc5b871f810d

 ///  File Name: aol_phobos_bof.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow within Phobos.dll of AOL 9.5. By setting an overly long value to 'Import()', an attacker can overrun a buffer and execute arbitrary code.
Author:Trancer
Homepage:http://www.metasploit.com
File Size:4004
Last Modified:Jan 26 02:24:52 2010
MD5 Checksum:7c391b1026feefd4187822cacfc9f40e

 ///  File Name: winamp.pl.txt
Description:
Winamp version 5.572 local buffer overflow exploit that executes calc.exe.
Author:NeoCortex
File Size:3275
Last Modified:Jan 26 02:22:52 2010
MD5 Checksum:caf32ab2d8407f023b31baaa188aaa16

 ///  File Name: boastmachine-shell.txt
Description:
BoastMachine version 3.1 suffers from a remote shell upload vulnerability.
Author:alnjm33
File Size:1303
Last Modified:Jan 26 02:09:02 2010
MD5 Checksum:c09806304dc5b868b81a5e7d81658e40

 ///  File Name: Opera-PoC.rar
Description:
Opera version 10.10 XML parser denial of service proof of concept exploit.
Author:d3b4g
File Size:3898
Last Modified:Jan 26 02:07:35 2010
MD5 Checksum:8b552e8a8b1cd15b7605cf0d50eff470

 ///  File Name: winamp5572-overflow.txt
Description:
Winamp version 5.572 whatsnew.txt stack overflow proof of concept exploit.
Author:Debug
File Size:696
Last Modified:Jan 26 02:03:05 2010
MD5 Checksum:5a361b7b5197fe51cd9bf61872f05dc3