Section:  .. / 1009-exploits  /

Page 4 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 75 - 100 of 305
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: fbsdpmap-racecondition.txt
Description:
FreeBSD versions 7.3 and 8.1 suffer from a vm.pmap kernel local race condition denial of service vulnerability.
Author:Maksymilian Arciemowicz
File Size:8649
Last Modified:Sep 8 22:03:24 2010
MD5 Checksum:1b199d7aac81714fd93982f73df8a96d

 ///  File Name: fcms-rfi.txt
Description:
FCMS version 2.2.3 suffers from a remote file inclusion vulnerability.
Author:LoSt.HaCkEr
File Size:628
Last Modified:Sep 11 14:01:38 2010
MD5 Checksum:d1a66922400e9eaa7bf62d91fad7fed5

 ///  File Name: fcms-sql.txt
Description:
FCMS version 2.3 suffers from a remote SQL injection vulnerability.
Author:Sweet
File Size:1839
Last Modified:Sep 8 01:07:15 2010
MD5 Checksum:c74b34bd255d422869a5f2d6edebeadd

 ///  File Name: fcrackzip-overflow.txt
Description:
FCrackZip version 1.0 local buffer overflow proof of concept exploit.
Author:0x6264
File Size:1114
Last Modified:Sep 5 22:05:53 2010
MD5 Checksum:26b980d9def2c7a4eaf5f6c35cd113d8

 ///  File Name: fotobook-dllhijack.tgz
Description:
Fotobook Editor version 5.0 suffers from a DLL hijacking vulnerability.
Author:AntiSecurity
File Size:2921
Last Modified:Sep 20 20:58:47 2010
MD5 Checksum:0480cf3743ddfede65811ce320341bca

 ///  File Name: foxaudioplayer-dos.txt
Description:
Fox Audio Player version 0.8.0 denial of service exploit that creates a malicious .m3u file.
Author:4n0nym0us
File Size:1163
Last Modified:Sep 27 22:34:08 2010
MD5 Checksum:f4ffd7f3bb69cd2da7e439e904fe719d

 ///  File Name: gawker-lfi.txt
Description:
Gawker suffered from a local file inclusion vulnerability.
File Size:1462
Last Modified:Sep 1 13:38:55 2010
MD5 Checksum:5a987df6e9b8f7fbe78efb224a29e1f3

 ///  File Name: geeklog138-sql.txt
Description:
GeekLog version 1.3.8 suffers from a remote SQL injection vulnerability.
Author:Gamoscu
File Size:1020
Last Modified:Sep 23 22:16:15 2010
MD5 Checksum:f273425ac1f3e79e3e7c03bb41e57958

 ///  File Name: getsimplecms201-xss.txt
Description:
GetSimple CMS version 2.01 suffers from a cross site scripting vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:1842
Last Modified:Sep 29 22:11:30 2010
MD5 Checksum:a1cf1dc38dfaac03e77d4f9ad7e6307e

 ///  File Name: gokhunaspstok-sqlxssdisclose.txt
Description:
Gokhun ASP Stok version 1.0 suffers from cross site scripting, database disclosure and remote SQL injection vulnerabilities.
Author:KnocKout
File Size:2496
Last Modified:Sep 27 22:35:28 2010
MD5 Checksum:35ee469f9a5118ca3280f50b2e7d23be

 ///  File Name: greenbrowser-dllhijack.txt
Description:
GreenBrowser DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:841
Last Modified:Sep 22 21:01:37 2010
MD5 Checksum:c36104abd10415b0f390473ddaf4bd4c

 ///  File Name: honestech-overflow.txt
Description:
Honestech VHS to DVD versions 3.0.30 and below Deluxe suffer from a local buffer overflow vulnerability.
Author:Brennon Thomas
File Size:2575
Last Modified:Sep 16 20:45:48 2010
MD5 Checksum:ad7dda500a044a7a09838fc70539f085

 ///  File Name: hordeaf-xss.txt
Description:
Horde Application Framework versions 3.3.8 and below suffer from a cross site scripting vulnerability.
Author:Moritz Naumann
File Size:1033
Last Modified:Sep 8 00:02:33 2010
MD5 Checksum:4343470c4fb1d99f0abf728d32400857

 ///  File Name: hordeimp-xss.txt
Description:
Horde IMP versions 4.3.7 and below suffer from a cross site scripting vulnerability.
Author:Moritz Naumann
File Size:1612
Last Modified:Sep 27 22:42:08 2010
MD5 Checksum:e8b8b4fc0b58b4338c2a18ac1e46d687

 ///  File Name: hpdata-dos.tgz
Description:
HP Data Protector Media Operations version 6.11 suffers from local NULL pointer dereference denial of service vulnerabilities.
Author:d0lc3
File Size:1938634
Last Modified:Sep 12 21:17:45 2010
MD5 Checksum:fbe95dcdae7f0bd512c3484242f2fa7c

 ///  File Name: ibmicalendar-overflow.txt
Description:
IBM Lotus Domino iCalendar suffers from an email address stack buffer overflow vulnerability. Versions 8.0 and 8.5 are affected.
Author:A. Plaskett
File Size:5104
Last Modified:Sep 14 22:26:05 2010
MD5 Checksum:2ed030ce30d89e47e7898dbe7a78a64c

 ///  File Name: ibphotohost-sql.txt
Description:
ibPhotohost version 1.1.2 suffers from a remote SQL injection vulnerability.
Author:fred777
File Size:1102
Last Modified:Sep 21 19:02:07 2010
MD5 Checksum:e461d1dc666787bbdbe1c1912a630c3c

 ///  File Name: ibpromotion-xss.txt
Description:
IB Promotion Advanced Business Web Suite suffers from a cross site scripting vulnerability.
Author:MustLive
File Size:1104
Last Modified:Sep 21 00:53:56 2010
MD5 Checksum:0257fb75668e7c06518966721e1c6963

 ///  File Name: ida-overflow.txt
Description:
Internet Download Accelerator version 5.8 remote buffer overflow proof of concept exploit.
Author:eidelweiss
File Size:809
Last Modified:Sep 7 23:25:43 2010
MD5 Checksum:3307b2771145f0b20ae26e43234e12e0

 ///  File Name: ijoomlamagazine-rfi.txt
Description:
iJoomla Magazine version 3.0.1 suffers from a remote file inclusion vulnerability.
Author:LoSt.HaCkEr
File Size:580
Last Modified:Sep 5 22:03:16 2010
MD5 Checksum:58851778f8c52ef5830f8dd795d32c1a

 ///  File Name: integard-pro.rb.txt
Description:
This Metasploit module exploits a stack buffer overflow in Race river's Integard Home/Pro internet content filter HTTP Server. Versions prior to 2.0.0.9037 and 2.2.0.9037 are vulnerable. The administration web page on port 18881 is vulnerable to a remote buffer overflow attack. By sending an long character string in the password field, both the structured exception handler and the saved extended instruction pointer are over written, allowing an attacker to gain control of the application and the underlying operating system remotely. The administration website service runs with SYSTEM privileges, and automatically restarts when it crashes.
Author:Lincoln,Node,Nullthreat,Rick,corelanc0d3r,jduck
Homepage:http://www.metasploit.com
File Size:18531
Related OSVDB(s):67909
Last Modified:Sep 15 20:14:41 2010
MD5 Checksum:bb6a939603cc7cb3cca5941b99529d4a

 ///  File Name: integard_password_bof.rb.txt
Description:
This Metasploit module exploits a stack buffer overflow in Race river's Integard Home/Pro internet content filter HTTP Server. Versions prior to 2.0.0.9037 and 2.2.0.9037 are vulnerable. The administration web page on port 18881 is vulnerable to a remote buffer overflow attack. By sending an long character string in the password field, both the structured exception handler and the saved extended instruction pointer are over written, allowing an attacker to gain control of the application and the underlying operating system remotely. The administration website service runs with SYSTEM privileges, and automatically restarts when it crashes.
Author:Lincoln,Nullthreat,Rick,corelanc0d3r,jduck
Homepage:http://www.metasploit.com
File Size:3690
Related OSVDB(s):67909
Last Modified:Sep 11 13:20:44 2010
MD5 Checksum:647d8990db0dbe0d59c18c7f7d7d73ff

 ///  File Name: integardhomepro-overflow.rb.txt
Description:
This is a Metasploit module that exploits a remote buffer overflow in Integard Home and Pro version 2.
Author:Lincoln,Nullthreat,Rick
File Size:3213
Last Modified:Sep 7 22:30:24 2010
MD5 Checksum:251a1fa774a8771e7fdd5c688a54d282

 ///  File Name: iworkstation-sehoverwrite.txt
Description:
iWorkstation version 9.3.2.1.4 SEH overwrite exploit that creates a malicious .pls file.
Author:Sanjeev Gupta
File Size:1686
Last Modified:Sep 27 23:01:43 2010
MD5 Checksum:f927ae20830259f08cdbdabc232f195a

 ///  File Name: java_rmi_connection_impl.rb.txt
Description:
This Metasploit module exploits a vulnerability in the Java Runtime Environment that allows to deserialize a MarshalledObject containing a custom classloader under a privileged context. The vulnerability affects version 6 prior to update 19 and version 5 prior to update 23.
Author:Matthias Kaiser,Sami Koivu,egypt
Homepage:http://www.metasploit.com
File Size:3263
Related OSVDB(s):63484
Related CVE(s):CVE-2010-0094
Last Modified:Sep 8 22:05:17 2010
MD5 Checksum:0d92c0d644f75f48c339916b902897e1