Section:  .. / 1009-exploits  /

Page 1 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 1 - 25 of 305
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: aar-corrupt.tgz
Description:
Adobe Acrobat Reader suffers from an acroform_PlugInMain memory corruption vulnerability.
Author:ItSecTeam
File Size:1711
Last Modified:Sep 7 23:50:40 2010
MD5 Checksum:cedd559ed245b48fee63a1d80859c5af

 ///  File Name: aasmtp-dos.txt
Description:
AA SMTP Server version 1.1 crash proof of concept exploit.
Author:SONiC
File Size:1645
Last Modified:Sep 13 20:56:31 2010
MD5 Checksum:b8d925134ddf6034ba82c3f6289c2779

 ///  File Name: ABftw.c
Description:
Linux Kernel x86_64 MCAST_MSFILTER local root exploit.
Author:Ac1db1tch3z
File Size:24351
Last Modified:Sep 16 20:33:31 2010
MD5 Checksum:e73c4ee8fe9a923c477267b05c2a9c48

 ///  File Name: ablog-sql.txt
Description:
A-Blog version 2.0 remote SQL injection exploit that leverages sources/search.php.
Author:Ptrace Security
File Size:3478
Last Modified:Sep 5 21:58:43 2010
MD5 Checksum:8ce8acb382d24f462f9ac9cb6a12d2c0

 ///  File Name: accton-backdoor.txt
Description:
Accton-based switches which are commonly rebranded as 3Com, Dell, SMC, Foundry and EdgeCore suffer from a backdoor password vulnerability.
Author:Edwin Eefting,Erik Smit,Erwin Drent
File Size:6586
Last Modified:Sep 2 22:46:06 2010
MD5 Checksum:24a33d38be40a5f54dc4a7cea823c455

 ///  File Name: achecker-xss.txt
Description:
AChecker version 1.0 suffers from a cross site scripting vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:1458
Last Modified:Sep 15 21:00:54 2010
MD5 Checksum:347d2155068be6c9f202b433a070771c

 ///  File Name: acontent-xss.txt
Description:
AContent version 1.0 suffers from multiple cross site scripting vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:5190
Last Modified:Sep 15 20:27:34 2010
MD5 Checksum:9369aa5a485182ede3e57630d587eb7d

 ///  File Name: acousticaacp-overflow.txt
Description:
Acoustica Audio Converter Pro version 1.1 suffers from a heap overflow vulnerability.
Author:Carlos Hollmann
File Size:4090
Last Modified:Sep 21 19:48:55 2010
MD5 Checksum:5be5cb42b79b25e93aaba678eb290e95

 ///  File Name: acousticamp3am-sehoverwrite.txt
Description:
Acoustica MP3 Audio Mixer version 2.471 extended M3U directives SEH overwrite exploit.
Author:Carlos Hollmann
File Size:2550
Last Modified:Sep 11 15:05:03 2010
MD5 Checksum:8d8d5c95502bc7b6ade85730db13e451

 ///  File Name: adobe_cooltype_sing.rb.txt
Description:
This Metasploit module exploits a vulnerability in the Smart INdependent Glyplets (SING) table handling within versions 8.2.4 and 9.3.4 of Adobe Reader. Prior version are assumed to be vulnerable as well.
Author:jduck,neox_fx,sn0wfl0w,vicheck
Homepage:http://www.metasploit.com
File Size:13655
Related OSVDB(s):67849
Related CVE(s):CVE-2010-2883
Last Modified:Sep 8 22:05:40 2010
MD5 Checksum:a074bbb270cee3663e6a624314d93a55

 ///  File Name: adobelifecycle-dllhijack.txt
Description:
Adobe LifeCycle ES suffers from a DLL hijacking vulnerability. Version 8.2.1.3144.1.471865 is affected.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:2304
Last Modified:Sep 13 21:19:40 2010
MD5 Checksum:8024adc3732c3e3bedff108779558abc

 ///  File Name: adv113-K-159-2010.txt
Description:
BSI Hotel Booking System suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:2448
Last Modified:Sep 22 20:51:00 2010
MD5 Checksum:b2e1bc72df11076d542165759407f4f1

 ///  File Name: aleza-sql.txt
Description:
Aleza Portal version 1.6 suffers from an insecure cookie handling vulnerability that allows for SQL injection.
Author:KnocKout
File Size:941
Last Modified:Sep 28 20:32:20 2010
MD5 Checksum:939ccdf34cdc42cef17aefebb715ca89

 ///  File Name: allpc-sqlxss.txt
Description:
Allpc version 2.5 osCommerce suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:RoAd_KiLlEr
File Size:3703
Last Modified:Sep 27 22:36:29 2010
MD5 Checksum:d72b6950133fd8fb824fcf4f787ba60a

 ///  File Name: alstraaskme-sql.txt
Description:
AlstraSoft AskMe Pro version 2.1 suffers from a remote SQL injection vulnerability in forum_answer.php.
Author:Amine_92
File Size:1022
Last Modified:Sep 12 20:32:18 2010
MD5 Checksum:f344a53bcc28e5ece3f2c6e687bf8e82

 ///  File Name: amirocmsfaq-xss.txt
Description:
Amiro.CMS version 5.8.4.0 suffers from a stored cross site scripting vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:3771
Last Modified:Sep 1 16:39:03 2010
MD5 Checksum:fcde2057993cb2b829ddb53e50b7a2db

 ///  File Name: apdfmp3-sehoverwrite.txt
Description:
A-PDF All to MP3 Converter version 1.1.0 universal SEH overwrite exploit.
Author:modpr0be
File Size:2995
Last Modified:Sep 18 14:34:38 2010
MD5 Checksum:81f13aef1403f9fe64ce3ebefa579fa5

 ///  File Name: artgk-xss.txt
Description:
ArtGK CMS suffers from cross site scripting vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:3169
Last Modified:Sep 1 13:55:05 2010
MD5 Checksum:de278d4918ab9ef7821bdfba70f7a6ac

 ///  File Name: askmepro21-sql.txt
Description:
AlstraSoft AskMe Pro version 2.1 suffers from a remote SQL injection vulnerability.
Author:CoBRa_21
File Size:929
Last Modified:Sep 12 20:26:28 2010
MD5 Checksum:5d3d08b7cd082a615b7b512ea6a6f9f9

 ///  File Name: atmailwebmail-xss.txt
Description:
Atmail Webmail suffers from a cross site scripting vulnerability. Versions prior to 6.2.0 are affected.
Author:Vicente Aguilera Diaz
File Size:4124
Last Modified:Sep 21 19:32:18 2010
MD5 Checksum:6269664e25f288c80b1c27ac1706590f

 ///  File Name: atutor10-xss.txt
Description:
ATutor version 1.0 suffers from cross site scripting vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:2327
Last Modified:Sep 15 20:43:10 2010
MD5 Checksum:d055ee53068aec845a344bc03e035b88

 ///  File Name: audiotran1424-overflow.txt
Description:
Audiotran version 1.4.2.4 SEH overflow exploit that creates a malicious .pls file.
Author:Abhishek Lyall
Homepage:http://www.aslitsecurity.com/
File Size:2028
Last Modified:Sep 11 13:25:01 2010
MD5 Checksum:b56bbaad1c902bc593a2d017b3f116ea

 ///  File Name: audiotran1424-sehoverwrite.txt
Description:
Audiotran version 1.4.2.4 SEH overflow exploit with DEP bypass.
Author:Muhamad Fadzil Ramli
File Size:6977
Last Modified:Sep 20 20:16:59 2010
MD5 Checksum:6b40dbbef54d0c80cabc4f93df3ef84a

 ///  File Name: autodeskmapguide-overflow.txt
Description:
Autodesk MapGuide Viewer version 6.5 suffers from an Active-X related overflow vulnerability in MGAXCTRL.DLL.
Author:d3b4g
File Size:1940
Last Modified:Sep 1 16:10:30 2010
MD5 Checksum:882756dc9fce01e1d0e666a1cd8c0cf2

 ///  File Name: axigen741-traversal.txt
Description:
Axigen Webmail version 7.4.1 suffers from a directory traversal vulnerability.
Author:Bogdan Calin
Homepage:http://www.acunetix.com/
File Size:2927
Last Modified:Sep 15 20:23:35 2010
MD5 Checksum:07ed0b359e29d898d9c680018b519858