Section:  .. / 1010-exploits  /

Page 1 of 12
<< 1 2 3 4 5 6 7 8 9 10 11 12 >> Files 1 - 25 of 284
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: FreeUnHideFolder.zip
Description:
This tool is a proof of concept utility that demonstrates how CleanerSoft's Free Hide Folder is insecure. It uncovers the master password, shows what folders are hidden and can unhide them.
Author:The Laughing Man
File Size:200102
Last Modified:Oct 5 21:50:09 2010
MD5 Checksum:7d3e6563c286a831743d7c5d7fc67bf4

 ///  File Name: Oracle_JRE_java_net_urlconnection_S..>
Description:
Security-Assessment.com discovered that a Java Applet making use of java.net.URLConnection class can be used to bypass same-of-origin (SOP) policy and domain based security controls in modern browsers when communication occurs between two domains that resolve to the same IP address. This advisory includes a Proof-of-Concept (PoC) demo and Java Applet source code. This demonstrates how the security vulnerability can be exploited to leak cookie information to an unauthorised domain, which resides on the same host IP address.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
Related Exploit:oraclejre-bypass.tgz
File Size:188230
Related CVE(s):CVE-2010-3573
Last Modified:Oct 20 00:02:44 2010
MD5 Checksum:be58f24fcb5371cbb65d3ac41af1fb9b

 ///  File Name: Oracle_Sun_Java_System_Web_Server_H..>
Description:
Security-Assessment.com discovered that is possible to successfully perform an HTTP Response Splitting attack against applications served by Sun Java System Web Server. The vulnerability can be exploited if user supplied input is used to generate the value of an HTTP header.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:156035
Related CVE(s):CVE-2010-3514
Last Modified:Oct 20 00:02:44 2010
MD5 Checksum:0802687dca5700a47fd1f814d354a3e8

 ///  File Name: Oracle_Siebel_eBusiness_Application..>
Description:
Security-Assessment.com has discovered that two components of the Siebel eBusiness Application Suite are vulnerable to reflected Cross Site Scripting attacks. The vulnerabilities can be exploited by both authenticated and unauthenticated remote users.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:138411
Related CVE(s):CVE-2010-2406
Last Modified:Oct 20 00:02:44 2010
MD5 Checksum:d489484937d2fa3002641e3ab060bbdf

 ///  File Name: iExploit12-DEP.zip
Description:
Internet Exploiter 12+DEP: Oracle Java 6 OBJECT tag "launchjnlp"/"docbase" parameter buffer overflow exploit.
Author:SkyLined
File Size:29189
Last Modified:Oct 14 02:16:43 2010
MD5 Checksum:600951924cdb58ff12c600fd138b20f5

 ///  File Name: multi-dllhijack.txt
Description:
DLL hijacking exploits for Audio Record Expert, Hanso CD Extractor, Hanso Converter, Hanso Tagger, M-Player, Sun VirtualBox, Sweet Midi Player and Ultimate DVD Player.
Author:anT!-Tr0J4n
File Size:26026
Last Modified:Oct 22 02:36:54 2010
MD5 Checksum:4dfc4f3bf982bcc76efd0b802f642e02

 ///  File Name: multisoft-dllhijack.txt
Description:
SmartFTP version 4.0.1142.0, Speak Aloud, The GodFather version 0.80, Vip Rumor Player version 3.7 and Wise Registry Cleaner DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:19016
Last Modified:Oct 27 01:53:22 2010
MD5 Checksum:c118c7246cd7c320e8d8391e21902f12

 ///  File Name: aspx_po_chotext_attack.rb.txt
Description:
Microsoft ASPX padding Oracle proof of concept exploit.
Author:Agustin Azubel
Homepage:http://www.ampliasecurity.com/
File Size:16699
Last Modified:Oct 17 22:22:13 2010
MD5 Checksum:0d69d9350530fef01d4231723a8f60fb

 ///  File Name: MSSQL_CLR_Stored_Procedure_POC.zip
Description:
Microsoft SQL Server supports so called CLR Stored Procedures which are written in a .NET language and are run directly inside MS SQL Server. If an hijacked account has appropriate permissions, it can be used to run a native payload (inject native code into a new thread) or to tunnel a TCP connection or a shell via the SQL port (needed if the database server is properly firewalled). They can also be combined to tunnel a reverse_tcp payload. Additional permissions, like xp_cmdshell, are not required. This file is a proof of concept that demonstrates this ability.
Author:Michael Schierl
File Size:16550
Last Modified:Oct 11 05:17:26 2010
MD5 Checksum:b4742f2d5c678a6bb59a0a83aa1bd65c

 ///  File Name: CORE-2010-0517.txt
Description:
Core Security Technologies Advisory - Microsoft Windows is prone to a memory corruption vulnerability when instantiating the 'HtmlDlgHelper Class Object' in a Microsoft Office Document (ie: .XLS, .DOC). The affected vulnerable module is part of Internet Explorer ('mshtmled.dll'). This vulnerability could be used by a remote attacker to execute arbitrary code with the privileges of the user that opened the malicious file.
Author:Core Security Technologies
Homepage:http://www.coresecurity.com/corelabs/
File Size:16456
Related CVE(s):CVE-2010-3329
Last Modified:Oct 15 04:15:21 2010
MD5 Checksum:cbffa659b68e60a8f49a697aae51bf11

 ///  File Name: libcglob-exhaust.txt
Description:
libc/glob(3) suffers from a resource exhaustion vulnerability. Proof of concept code included. Affected includes OpenBSD 4.7, NetBSD 5.0.2, FreeBSD 7.3/8.1, Oracle Sun Solaris 10 and GNU Libc (glibc).
Author:Maksymilian Arciemowicz
File Size:13964
Related CVE(s):CVE-2010-2632
Last Modified:Oct 8 00:29:28 2010
MD5 Checksum:f182e9fba0c9144d2784309d1df4d468

 ///  File Name: gnuc-origin.txt
Description:
The GNU C library dynamic linker suffers from an $ORIGIN expansion vulnerability.
Author:Tavis Ormandy
File Size:13744
Related CVE(s):CVE-2010-3847
Last Modified:Oct 19 03:10:47 2010
MD5 Checksum:f2e84353fe16194342b73b40025a36f6

 ///  File Name: joomlamulti-rfi.txt
Description:
This advisory documents a large amount of remote file inclusion vulnerabilities in numerous Joomla components.
Author:jos_ali_joe
File Size:12765
Last Modified:Oct 13 02:49:54 2010
MD5 Checksum:4d23101afef6aa54b526c84991588478

 ///  File Name: aoaae-rop.txt
Description:
AoA Audio Extractor version 2.x Active-X ROP exploit.
Author:hadji samir,mr_me
File Size:12650
Last Modified:Oct 11 18:05:10 2010
MD5 Checksum:225e329671467c2ebf8d52b918805841

 ///  File Name: aspx_ad_chotext_attack.rb.txt
Description:
MS10-070 ASP.NET auto-decryptor file download proof of concept exploit.
Author:Agustin Azubel
Homepage:http://www.ampliasecurity.com/
File Size:12557
Last Modified:Oct 20 23:50:33 2010
MD5 Checksum:af077afaecde4564fca5a1f9b19c2959

 ///  File Name: adobeshockwave-memcorrupt.txt
Description:
Adobe Shockwave Player suffers from a rcsL chunk memory corruption vulnerability. This affects version 11.5.8.612 and possibly prior versions as well.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:11890
Last Modified:Oct 22 02:50:38 2010
MD5 Checksum:4d8cb1cad42b76e5b40a9248e227fa53

 ///  File Name: smartermail7x-inject.txt
Description:
SmarterMail version 7.2.3925 suffers from a LDAP injection vulnerability.
Author:sqlhacker
File Size:11722
Last Modified:Oct 4 00:46:25 2010
MD5 Checksum:334ba6e00926bddf88abe2b21ebd0332

 ///  File Name: audiotran-safeseh.txt
Description:
AudioTran version 1.4.2.4 SafeSEH+SEHOP all-at-once attack method exploit.
Author:x90c
File Size:11640
Last Modified:Oct 4 00:48:22 2010
MD5 Checksum:107c0d6e256461a631b287e0438ca951

 ///  File Name: xbmc-overflow.txt
Description:
XBMC version 9.04.1r20672 soap_action_name post upnp sscanf buffer overflow exploit with windows bindshell code.
Author:n00b
File Size:11468
Last Modified:Oct 29 14:35:03 2010
MD5 Checksum:121b43429b5d96e72da25f8f0482bb29

 ///  File Name: winamp558-overflow.txt
Description:
Winamp version 5.5.8.2985 stack overflow exploit that creates a malicious .mtm file.
Author:Mighty-D
File Size:10472
Last Modified:Oct 20 21:08:25 2010
MD5 Checksum:663745b52f3adbec6919fc2046b4df4b

 ///  File Name: icblogger-disclose.txt
Description:
Three different IC Blogger database disclosure exploit.
Author:indoushka
File Size:9999
Last Modified:Oct 16 01:50:33 2010
MD5 Checksum:7fe00741bd6e39b011e145b4d080abb8

 ///  File Name: unirpcd_1.tgz
Description:
Rocket Software UniData versions 7.2.7.3806 and below suffer from various denial of service vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:9957
Last Modified:Oct 16 02:08:04 2010
MD5 Checksum:303bda656f7aeed625e97ca175835deb

 ///  File Name: paypal02072010-xss.txt
Description:
PayPal suffered from cross site scripting vulnerabilities.
Author:Nicholas Lemonias
Homepage:http://www.aisecurityonline.com/
File Size:9872
Last Modified:Oct 22 04:20:03 2010
MD5 Checksum:c173e4d440f19ec51dfb95c393ecb99a

 ///  File Name: gnuc-dlopen.txt
Description:
The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads.
Author:Tavis Ormandy
File Size:9845
Related CVE(s):CVE-2010-3856
Last Modified:Oct 22 23:30:49 2010
MD5 Checksum:e7a75708a976f650e0b0463308ae23b0

 ///  File Name: smartermail7x-xss.txt
Description:
SmarterMail version 7.2.3925 suffers from a cross site scripting vulnerability.
Author:sqlhacker
File Size:9417
Last Modified:Oct 4 00:39:25 2010
MD5 Checksum:09cf5ae100dedb7d8df3ec0f411330bb