Section:  .. / 1001-exploits  /

Page 8 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 175 - 200 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: thelia-xss.txt
Description:
Thelia version 1.4.2.1 suffers from a cross site scripting vulnerability.
Author:EsSandRe
File Size:1019
Last Modified:Jan 18 11:28:34 2010
MD5 Checksum:2b76cd20b07bb80ee755359e09f80408

 ///  File Name: varocms-xss.txt
Description:
VaroCMS Community Voting Web version 2.0 suffers from a cross site scripting vulnerability.
Author:cp77fk4r
File Size:624
Last Modified:Jan 18 11:26:21 2010
MD5 Checksum:9e663287bf04653b9f1e3ce7aab3a485

 ///  File Name: xunlei-activex.txt
Description:
Xunlei XPPlayer ActiveX related remote execution proof of concept exploit.
Author:superli
File Size:51613
Last Modified:Jan 18 01:59:19 2010
MD5 Checksum:7f5e49a3cea9a15a43b5183008a66b8f

 ///  File Name: joomlaprime-traversal.txt
Description:
The Joomla Prime component suffers from a directory traversal vulnerability.
Author:Fl0riX
File Size:867
Last Modified:Jan 18 01:57:24 2010
MD5 Checksum:f0a2e06a61feec50bebf57894c8868f6

 ///  File Name: trendmicrowd-activex.txt
Description:
TrendMicro Web-Deployment Active-X remote execution proof of concept exploit.
Author:superli
File Size:5961493
Last Modified:Jan 18 01:48:45 2010
MD5 Checksum:83582d2b6cc0c3bc07c7e29d32265fc3

 ///  File Name: adobe-activex.txt
Description:
Adobe GetPlus get_atlcom Active-X remote execution proof of concept exploit.
Author:superli
File Size:329102
Last Modified:Jan 18 01:45:59 2010
MD5 Checksum:f7aae43179790a553b5767466d9cd156

 ///  File Name: supershop-disclose.txt
Description:
Super Shop suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2516
Last Modified:Jan 18 01:27:12 2010
MD5 Checksum:1f3620e6f3b43c794d810ea3b8eeafff

 ///  File Name: maxphotoalbum-shell.txt
Description:
Max's Photo Album suffers from a shell upload vulnerability.
Author:indoushka
File Size:2930
Last Modified:Jan 18 01:13:09 2010
MD5 Checksum:b0d37bb024a9c399d29c4a76a69248b4

 ///  File Name: maximageuploader-shell.txt
Description:
Max's Image Uploader suffers from a shell upload vulnerability.
Author:indoushka
File Size:2929
Last Modified:Jan 18 01:11:46 2010
MD5 Checksum:5c06a4580457f9ccddd9f1bd9c1a395c

 ///  File Name: ie_aurora.rb.txt
Description:
This Metasploit module exploits a memory corruption flaw in Internet Explorer. This flaw was found in the wild and was a key component of the "Operation Aurora" attacks that lead to the compromise of a number of high profile companies. The exploit code is a direct port of the public sample published to the Wepawet malware analysis site. The technique used by this module is currently identical to the public sample, as such, only Internet Explorer 6 can be reliably exploited.
Homepage:http://www.metasploit.com
File Size:5107
Related OSVDB(s):61697
Related CVE(s):CVE-2010-0249
Last Modified:Jan 17 19:21:02 2010
MD5 Checksum:50ede2e16f7d86132be5262085376217

 ///  File Name: maxsiteprotector-xss.txt
Description:
Max Site Protector suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:1401
Last Modified:Jan 17 19:19:26 2010
MD5 Checksum:3b84295b21738d30cc516b78528935db

 ///  File Name: aspsurportal-disclose.txt
Description:
ASP Sur Portal suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2528
Last Modified:Jan 17 19:18:36 2010
MD5 Checksum:72a12a8e1e28decc6c4b4fcfdcbbc9b8

 ///  File Name: aspfiyat-disclose.txt
Description:
ASP Fiyat 2 suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2523
Last Modified:Jan 17 19:00:35 2010
MD5 Checksum:f4ca0d9491f01f3e02d9348997ffe318

 ///  File Name: aspeticare-disclose.txt
Description:
ASP E-Ticare suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2546
Last Modified:Jan 17 18:59:55 2010
MD5 Checksum:3cd94131ae9d8d9bc3e48c4b4a2ab8ee

 ///  File Name: mmp-dos.txt
Description:
MediaMonkey Player suffers from a denial of service vulnerability.
Author:R3d-D3v!L
File Size:1061
Last Modified:Jan 17 18:57:40 2010
MD5 Checksum:781fa10fc187624fbdbee10503968160

 ///  File Name: audiotran141-overflow.txt
Description:
Audiotran version 1.4.1 direct RET buffer overflow exploit.
Author:Jacky
File Size:2668
Last Modified:Jan 17 18:55:15 2010
MD5 Checksum:9f726b931f97ec67c106e9ef9c0a93f8

 ///  File Name: NGENUITY-2010-002.txt
Description:
Zenoss versions 2.3.3 suffers from a cross site request forgery vulnerability.
Author:Adam Baldwin
File Size:2284
Last Modified:Jan 17 18:51:35 2010
MD5 Checksum:a9985f02f393227ec06ab8fd0cdc11fd

 ///  File Name: rosoftmp444-overflow.txt
Description:
Rosoft Media Player version 4.4.4 buffer overflow exploit that creates a malicious .m3u file.
Author:R3d-D3v!L
File Size:2774
Last Modified:Jan 17 18:37:11 2010
MD5 Checksum:3d8a51b520b23b19d992ed961e574f0c

 ///  File Name: safecentral-unharden-v2.c
Description:
Authentium SafeCentral versions 2.6 and below shdrv.sys local kernel ring0 SYSTEM proof of concept exploit. Version 2 of this exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:9915
Last Modified:Jan 17 18:34:18 2010
MD5 Checksum:4bc1701a8953e59e7a82269586643986

 ///  File Name: safecentral-unharden.c
Description:
Authentium SafeCentral versions 2.6 and below shdrv.sys local kernel ring0 SYSTEM proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:2367
Last Modified:Jan 17 18:32:43 2010
MD5 Checksum:085d270c487ea8e801e432effe1a94e6

 ///  File Name: joomlapc-lfi.txt
Description:
The Joomla PC component suffers from a local file inclusion vulnerability.
Author:Pyske
File Size:1003
Last Modified:Jan 17 18:30:24 2010
MD5 Checksum:8301279026fe6e66181c8e2b60568078

 ///  File Name: ie_aurora.py.txt
Description:
This program acts as a web server that generates an exploit to target a vulnerability in Internet Explorer. The exploit was tested using Internet Explorer 6 on Windows XP SP2. The exploit's payload spawns the calculator.
Author:Ahmed Obied
File Size:6517
Related CVE(s):CVE-2010-0249
Last Modified:Jan 17 18:27:46 2010
MD5 Checksum:51e9323f1f97bef10ea85d37a5d609e6

 ///  File Name: celerondude-shellpasswd.txt
Description:
CeleronDude version 5.3.0 suffers from shell upload and password retrieval vulnerabilities.
Author:Stink
File Size:637
Last Modified:Jan 17 18:26:37 2010
MD5 Checksum:2b958b2691e114f7462f208d318be377

 ///  File Name: galeriedezignbox-shellxss.txt
Description:
Galerie Dezign-Box suffers from cross site scripting and remote shell upload vulnerabilities.
Author:indoushka
File Size:1687
Last Modified:Jan 17 18:24:13 2010
MD5 Checksum:b68676b12a8a4fee0f4259bdded56190

 ///  File Name: wshomocx2-activex.txt
Description:
Internet Explorer suffers from a wshom.ocx Active-X insecure method remote code execution vulnerability.
Author:D3V!L FucK3r,germaya_x
File Size:1511
Last Modified:Jan 17 18:23:11 2010
MD5 Checksum:2874b7ecba56a917a2249d257f741d15