Section:  .. / 1001-exploits  /

Page 6 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 125 - 150 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: imagegallery-sql.txt
Description:
Image Gallery version 1.0 suffers from a remote SQL injection vulnerability.
Author:Hussin X
File Size:668
Last Modified:Jan 22 02:38:26 2010
MD5 Checksum:6d0bd7df9cb17e03c21df97ccb225b95

 ///  File Name: cpanel-hrs.txt
Description:
cPanel and WHM versions 11.25 (up to build 42174) allows CR injection that can be leveraged for HTTP response splitting attacks.
Author:Trancer
File Size:6003
Last Modified:Jan 22 02:19:10 2010
MD5 Checksum:79d336770936e7a83a8fd0673d0137e4

 ///  File Name: radasm2215-overflow.txt
Description:
RadASM version 2.2.1.5 .mnu file local unicode overflow proof of concept exploit.
Author:SkuLL-HacKeR
File Size:1298
Last Modified:Jan 22 01:37:15 2010
MD5 Checksum:431094884f3cc5248ff0bce8037d29f5

 ///  File Name: openx261-sql.txt
Description:
OpenX version 2.6.1 suffers from a remote SQL injection vulnerability.
Author:AndySoon
File Size:1945
Last Modified:Jan 22 01:29:54 2010
MD5 Checksum:64ceee1980ad5a88fd8cec5432f7b3bb

 ///  File Name: tns_auth_sesskey.rb.txt
Description:
This Metasploit module exploits a stack buffer overflow in Oracle. When sending a specially crafted packet containing a long AUTH_SESSKEY value to the TNS service, an attacker may be able to execute arbitrary code.
Author:jduck
Homepage:http://www.metasploit.com
File Size:9010
Related OSVDB(s):59110
Related CVE(s):CVE-2009-1979
Last Modified:Jan 22 01:23:52 2010
MD5 Checksum:8caaa71443ba81f2bc81d43ee838581e

 ///  File Name: hp_nnm_ovalarm_lang.rb.txt
Description:
This Metasploit module exploits a stack overflow in HP OpenView Network Node Manager 7.53. By sending a specially crafted CGI request to ovalarm.exe, an attacker can execute arbitrary code. This specific vulnerability is due to a call to "sprintf_new" in the "isWide" function within "ovalarm.exe". A stack buffer overflow occurs when processing an HTTP request that contains the following. 1. An "Accept-Language" header longer than 100 bytes 2. An "OVABverbose" URI variable set to "on", "true" or "1" The vulnerability is related to "_WebSession::GetWebLocale()" .. NOTE: This exploit has been tested successfully with a reverse_ord_tcp payload.
Author:jduck
Homepage:http://www.metasploit.com
File Size:3354
Related OSVDB(s):60930
Related CVE(s):CVE-2009-4179
Last Modified:Jan 22 01:23:21 2010
MD5 Checksum:78f6b32633b4d5d3451e110be8b737bb

 ///  File Name: chipmunknews-xss.txt
Description:
Chipmunk news version 2.0 suffers from cross site scripting vulnerabilities.
Author:b0telh0
Related Exploit:chipmunknl-xss.txt
File Size:705
Last Modified:Jan 20 20:55:05 2010
MD5 Checksum:67ba69df5c34f7d56b16c37c1a2bb1e1

 ///  File Name: KiTrap0D.zip
Description:
Microsoft Windows NT/2K/XP/2K3/VISTA/2K8/7 NtVdmControl()->KiTrap0d local ring0 exploit.
Author:Tavis Ormandy
Related Exploit:mswinnt-pwn.txt
File Size:327475
Related CVE(s):CVE-2010-0232
Last Modified:Jan 20 19:12:04 2010
MD5 Checksum:5c83e900aa45b2181ae0595a6c90eef6

 ///  File Name: klonews-xss.txt
Description:
KloNews suffers from a cross site scripting vulnerability.
Author:cr4wl3r
File Size:471
Last Modified:Jan 20 18:00:30 2010
MD5 Checksum:9fca7dc7b324e74821785885c48ede9b

 ///  File Name: joomlaacprojects-sql.txt
Description:
The Joomla ACProjects component suffers from a remote SQL injection vulnerability.
Author:Cyber_945
File Size:978
Last Modified:Jan 20 17:54:36 2010
MD5 Checksum:cf453ba4eaea7f1bc566652269edc8f0

 ///  File Name: mp3studio1xuniv-overflow.txt
Description:
MP3 Studio version 1.x universal local stack overflow exploit that creates a malicious .m3u file.
Author:D3V!L FUCKER,D3V!L FucK3r
File Size:2098
Last Modified:Jan 20 17:51:54 2010
MD5 Checksum:821ea74c480aa38fc96bc4adc149712c

 ///  File Name: rmdownloaderm3u-overflow.txt
Description:
RM Downloader version 3.0.2.1 .m3u related buffer overflow exploit.
Author:Jacky
File Size:1832
Last Modified:Jan 19 22:41:31 2010
MD5 Checksum:eba283380aa1b0696feeaa4b3a7fc9f2

 ///  File Name: CORELAN-10-006.txt
Description:
S.O.M.PL. aka Simple Open Music Player suffers from a buffer overflow vulnerability. Proof of concept included.
Author:Rick
File Size:8769
Last Modified:Jan 19 22:35:23 2010
MD5 Checksum:bb288a29cc98d4a5a1a56130e7f028bc

 ///  File Name: mswinnt-pwn.txt
Description:
Microsoft Windows suffers from an user mode to ring 0 escalation vulnerability.
Author:Tavis Ormandy
File Size:10770
Related CVE(s):CVE-2010-0232
Last Modified:Jan 19 22:32:17 2010
MD5 Checksum:c93d900c86af294c53bf634faa96fc7c

 ///  File Name: blazeapp-sqlxss.txt
Description:
Blaze Apps versions 1.4.0.051909 and below suffer from cross site scripting and remote SQL injection vulnerabilities.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:3743
Last Modified:Jan 19 22:31:03 2010
MD5 Checksum:4e3665c7ea3b2aec5a0cdef23f525cb1

 ///  File Name: 11167.py.txt
Description:
This program acts as a web server that generates an exploit to target a vulnerability in Internet Explorer. The exploit was tested using Internet Explorer 6 on Windows XP SP3. The exploit's payload spawns the reverse shell on port 4321.
Author:Ahmed Obied,syniack
File Size:7250
Related CVE(s):CVE-2010-0249
Last Modified:Jan 19 22:28:46 2010
MD5 Checksum:73fb7c4349b08dc12cc17c966d440a48

 ///  File Name: pidgin_exploit.py.txt
Description:
Pidgin MSN versions 2.6.4 and below file download proof of concept exploit.
Author:Mathieu GASPARD
File Size:12146
Related CVE(s):CVE-2010-0013
Last Modified:Jan 19 22:23:58 2010
MD5 Checksum:c3a79df369f819376944d698cfe085bd

 ///  File Name: msdef2-overflow.txt
Description:
Microsoft Windows Defender Active-X heap overflow proof of concept exploit. Version 2 of this exploit.
Author:sarbot511
File Size:754
Last Modified:Jan 19 22:19:32 2010
MD5 Checksum:657fc39980268f8aa7dfbda6a7b8b2d2

 ///  File Name: msdef1-overflow.txt
Description:
Microsoft Windows Defender Active-X heap overflow proof of concept exploit. Version 1 of this exploit.
Author:sarbot511
File Size:712
Last Modified:Jan 19 22:18:21 2010
MD5 Checksum:5d145527e174a502eb45b1e5aea847f5

 ///  File Name: CYBSEC-FreePBXsql.pdf
Description:
CYBSEC Security Advisory - FreePBX version 2.5.1 suffers from a remote SQL injection vulnerability.
Author:Ivan Huertas
Homepage:http://www.cybsec.com/
File Size:39766
Last Modified:Jan 19 22:16:39 2010
MD5 Checksum:0a874444640c3ffb708b63966806c3a5

 ///  File Name: c99shell-xss.txt
Description:
C99Shell version 1.0 pre-release build 16 suffers from cross site scripting vulnerabilities.
Author:indoushka
File Size:2383
Last Modified:Jan 19 22:08:45 2010
MD5 Checksum:a1273b17d67377d4721e7c587ccbcca7

 ///  File Name: phpmyspace-sql.txt
Description:
PHPMySpace Gold Edition version 8.0 suffers from a remote SQL injection vulnerability.
Author:Ctacok
File Size:443
Last Modified:Jan 19 21:36:56 2010
MD5 Checksum:41da0fa5839b614f89975b99b750b7d9

 ///  File Name: al3jeb-sql.txt
Description:
Al3jeb Script suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:cr4wl3r
File Size:1054
Last Modified:Jan 19 21:33:30 2010
MD5 Checksum:b8e4a4ef460bec84f7fa7a5781cb07ce

 ///  File Name: ministreamsmi-overflow.txt
Description:
Mini-Stream Ripper version 3.0.1.1 .smi local buffer overflow proof of concept exploit.
Author:d3b4g
File Size:780
Last Modified:Jan 19 21:32:07 2010
MD5 Checksum:4b3d6521af92524b96b6031b0be3744b

 ///  File Name: mp3studio1x-overflow.txt
Description:
MP3 Studio version 1.x local stack overflow exploit that creates a malicious .m3u file.
Author:NeoCortex
Related Exploit:mp3studio-overflow.txt
File Size:2494
Last Modified:Jan 19 21:24:28 2010
MD5 Checksum:d44f2b6f2c13ac5e78a98c767d73e578