Section:  .. / 1004-exploits  /

Page 2 of 20
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 >> Files 25 - 50 of 490
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: jdk-validation.txt
Description:
The Java Deployment Toolkit performs insufficient validation of parameters.
Author:Tavis Ormandy
File Size:8221
Last Modified:Apr 9 23:12:34 2010
MD5 Checksum:3c8eca3ca21f69a58b2ccb49c46d76cc

 ///  File Name: zabbix-sql.txt
Description:
Zabbix versions 1.8.1 and below suffer from a remote SQL injection vulnerability. Exploit included.
Author:Dawid Golunski
File Size:8200
Last Modified:Apr 1 16:12:28 2010
MD5 Checksum:7c8ab6a67bfc21b722add8530107c963

 ///  File Name: php60dev-overflow.txt
Description:
PHP version 6.0 Dev str_transliterate() buffer overflow exploit with NX + ASLR bypass.
Author:Matteo Memelli
Homepage:http://offensive-security.com/
File Size:7899
Last Modified:Apr 14 02:17:40 2010
MD5 Checksum:6b67d476c018a2d8378702759c681ff6

 ///  File Name: CORELAN-10-031.txt
Description:
ZipWrangler version 1.20 SEH overwrite exploit that creates a malicious .zip file.
Author:Sud0,TecR0c
Homepage:http://www.corelan.be/
File Size:7653
Last Modified:Apr 24 12:44:26 2010
MD5 Checksum:b14d0a580bcb27259eb0b085b9b5c619

 ///  File Name: CORELAN-10-027.txt
Description:
HP Operations Manager versions 7.5, 8.10 and 8.16 suffer from a remote stack overflow vulnerability. Exploit included.
Author:mr_me
Homepage:http://www.corelan.be/
File Size:7452
Related CVE(s):CVE-2010-1033
Last Modified:Apr 20 11:10:27 2010
MD5 Checksum:dc9ff56da2c22e2fd47132c7b68a6ba9

 ///  File Name: CORELAN-10-020.txt
Description:
ZipScan version 2.2c buffer overflow exploit that creates a malicious .zip file.
Author:Lincoln,corelanc0d3r
File Size:7384
Last Modified:Apr 5 20:15:53 2010
MD5 Checksum:bb916aa3b1c42584f44a404c66bbc4d3

 ///  File Name: smodcms-upload.txt
Description:
SmodCMS version 4.07 remote arbitrary file upload exploit.
Author:eidelweiss
File Size:6670
Last Modified:Apr 26 23:04:37 2010
MD5 Checksum:84ff57c2abc22f7dd16b1809eee2ae9f

 ///  File Name: TKADV2010-004.txt
Description:
Google Chrome is vulnerable to an out-of-bounds array indexing bug, caused by the improper handling of FTP PWD command server responses. By persuading a victim to visit a specially-crafted web site containing an iframe pointing to a malicious FTP server, a remote attacker could exploit this bug and cause the browser to crash. Versions 4.1.249.1042 (Build 42199) and below are affected. Proof of concept included.
Author:Tobias Klein
File Size:6650
Last Modified:Apr 2 21:47:47 2010
MD5 Checksum:6cf5d03d7015bef5d2b673219a9c1a71

 ///  File Name: tandberg-fileretrieval.txt
Description:
Virtual Security Research, LLC. Security Advisory - On December 3rd, VSR identified a directory traversal and file retrieval vulnerability in the TANDBERG's Video Communication Server. This issue would allow an authenticated attacker (who has access as an administrator or less privileged user on the web administration interface) to retrieve files from the filesystem which are readable by the "nobody" system user.
Author:Timothy D. Morgan
Homepage:http://www.vsecurity.com/
File Size:6627
Related CVE(s):CVE-2009-4511
Last Modified:Apr 12 16:45:30 2010
MD5 Checksum:f586837c0c3b5fd0fd090fd5f8a9d454

 ///  File Name: hoagie_openssl_record_of_death.c
Description:
OpenSSL versions 0.9.8f through 0.9.8m remote denial of service exploit.
Author:Andi
Homepage:http://www.void.at/
File Size:6496
Related CVE(s):CVE-2010-0740
Last Modified:Apr 23 00:24:43 2010
MD5 Checksum:66ebd9bc1464c92a35f1c02caac796a2

 ///  File Name: inportal-shell.txt
Description:
In-portal version 5.0.3 suffers from a remote arbitrary file upload vulnerability.
Author:eidelweiss
File Size:6455
Last Modified:Apr 23 00:22:15 2010
MD5 Checksum:f7e9b8d1d8f4b874acd8cd51e1eb7f20

 ///  File Name: phpegasus-upload.txt
Description:
Phpegasus suffers from an arbitrary file upload vulnerability.
Author:eidelweiss
File Size:6427
Last Modified:Apr 26 23:39:37 2010
MD5 Checksum:27567d021692a38bed979f80b3c768be

 ///  File Name: java-inject.txt
Description:
JAVA Web Start suffers from an arbitrary command-line injection vulnerability.
Author:Ruben Santamarta
Homepage:http://www.reversemode.com/
File Size:6423
Last Modified:Apr 9 15:13:16 2010
MD5 Checksum:45abd8f02c35aa152d8e879ad2a15203

 ///  File Name: portaneo-shell.txt
Description:
Portaneo Portal version 2.2.3 suffers from a remote shell upload vulnerability.
Author:eidelweiss
File Size:6358
Last Modified:Apr 27 22:12:45 2010
MD5 Checksum:4e712fdc7f2bd8a0ea273e1400c323c5

 ///  File Name: archive_searcher.rb.txt
Description:
Archive Searcher version 2.1 suffers from a stack overflow vulnerability.
Author:Lincoln
Homepage:http://www.corelan.be/
File Size:6106
Last Modified:Apr 16 21:48:16 2010
MD5 Checksum:f2416853c78ec42000521fdc81ee7de1

 ///  File Name: tugzip35-overflow.txt
Description:
TugZip version 3.5 SEH buffer overflow exploit that creates a malicious .zip file.
Author:Lincoln
Related Exploit:tugzip-overflow.txt
File Size:6042
Last Modified:Apr 1 20:31:34 2010
MD5 Checksum:6574c312b39c0270586c7e5fc6e9ca07

 ///  File Name: corelan_zipgenius_poc.pl.txt
Description:
ZipGenius version 6.3.1.2552 stack buffer overflow exploit that leverages zgtips.dll.
Author:Rick,corelanc0d3r,mr_me
Homepage:http://www.corelan.be/
File Size:5877
Last Modified:Apr 21 21:59:49 2010
MD5 Checksum:4d518559b979a2379c36ea7d32f45e20

 ///  File Name: ezipwizard30-overflow.txt
Description:
eZip Wizard version 3.0 buffer overflow exploit that creates a malicious .zip file.
Author:Lincoln,corelanc0d3r
File Size:5867
Last Modified:Apr 5 21:05:14 2010
MD5 Checksum:53f7b33bea87252faa2402d14b2210ae

 ///  File Name: amss-addadmin.txt
Description:
Advanced Management For Services Sites remote add administrator exploit.
Author:alnjm33
File Size:5765
Last Modified:Apr 3 13:19:53 2010
MD5 Checksum:6481933d5f59b2840ea76f47bf52aa06

 ///  File Name: CORE-2010-0406.txt
Description:
Core Security Technologies Advisory - A Cross Site Scripting (XSS) vulnerability has been discovered in CactuShop.
Author:Core Security Technologies
Homepage:http://www.coresecurity.com/corelabs/
File Size:5738
Related CVE(s):CVE-2010-1486
Last Modified:Apr 21 21:40:23 2010
MD5 Checksum:edb27b700d64bdb97c337cfa54c979d8

 ///  File Name: CORE-2010-0323.txt
Description:
Core Security Technologies Advisory - A cross site scripting vulnerability has been discovered in the NextGEN Gallery Wordpress plugin.
Author:Core Security Technologies
Homepage:http://www.coresecurity.com/corelabs/
File Size:5591
Last Modified:Apr 6 22:15:08 2010
MD5 Checksum:8a8c17b84534b03817773cf4545519a2

 ///  File Name: ms10-020.txt
Description:
Microsoft Windows 7/2008R2 SMB Client Trans2 stack overflow exploit that leverages the vulnerability discussed in MS10-020.
Author:laurent gaffie
File Size:5345
Last Modified:Apr 19 16:20:42 2010
MD5 Checksum:3c9b4d9081839cfc8b59f2cc89b0e68f

 ///  File Name: camirocms-shell.txt
Description:
Camiro-CMS version beta-0.1 suffers from a shell upload vulnerability.
Author:eidelweiss
File Size:5181
Last Modified:Apr 15 22:50:50 2010
MD5 Checksum:774b998f480a37b3c6549597b4f1c971

 ///  File Name: easyclanpagegallery-sql.txt
Description:
Easy-Clanpage versions 2.2 and below Gallery SQL injection exploit.
Author:Easy Laster
Related Exploit:easyclanpage21-sql.txt
File Size:5057
Last Modified:Apr 1 00:07:08 2010
MD5 Checksum:66674cadccab9e86ce26f26cf924a5b7

 ///  File Name: novanet-dos.c
Description:
NovaStor NovaNet versions 13.0 and below remote denial of service exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:5039
Last Modified:Apr 27 01:24:55 2010
MD5 Checksum:909a639955a8146f5e6640c754b526db