Section:  .. / 1010-exploits  /

Page 8 of 12
<< 1 2 3 4 5 6 7 8 9 10 11 12 >> Files 175 - 200 of 284
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: netwinsurgemail-xss.txt
Description:
NetWin Surgemail version 4.3e suffers from a cross site scripting vulnerability.
Author:Kerem Kocaer
File Size:1140
Last Modified:Oct 4 23:33:56 2010
MD5 Checksum:e126786eed62b4ff1b8b6afa2b612566

 ///  File Name: ninkobb-xss.txt
Description:
NinkoBB version 1.35RC5 suffers from a cross site scripting vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:1474
Last Modified:Oct 28 05:28:25 2010
MD5 Checksum:cf14c1fa80946b5ee48f6e6f5d841186

 ///  File Name: nitrosecurityesm-exec.txt
Description:
NitroSecurity ESM version 8.4.0a suffers from a remote code execution vulnerability.
Author:Filip Palian
File Size:2132
Last Modified:Oct 27 01:29:35 2010
MD5 Checksum:db7aea918b88fbcbc8cf6fab57ae636b

 ///  File Name: notepad582-dllhijack.txt
Description:
Notepad++ version 5.8.2 DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:1186
Last Modified:Oct 13 02:46:59 2010
MD5 Checksum:9710fb4b473f0bd36257fa1ba443034a

 ///  File Name: novaboard114-lfi.txt
Description:
Novaboard version 1.1.4 suffers from a local file inclusion vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
Related Exploit:novaboard-lfi.txt
File Size:779
Last Modified:Oct 28 04:43:56 2010
MD5 Checksum:edc9109b2c369e4a1eb5d3f0025afad0

 ///  File Name: novell_imanager_upload.rb.txt
Description:
This Metasploit module exploits a directory traversal vulnerability which allows remote attackers to upload and execute arbitrary code.
Author:jduck
Homepage:http://www.metasploit.com
File Size:2647
Related OSVDB(s):68320
Last Modified:Oct 19 02:58:02 2010
MD5 Checksum:d98586fc20f83c473b0b565f836c6da8

 ///  File Name: novelledir-sehoverwrite.txt
Description:
Novell eDirectory DHost Console version 8.8 SP3 SEH overwrite denial of service exploit.
Author:d0lc3
File Size:1028
Last Modified:Oct 17 22:34:45 2010
MD5 Checksum:a9db2612e917d0696e56026f0887dc14

 ///  File Name: NSENSE-2010-001.txt
Description:
nSense Vulnerability Research Security Advisory - Adobe Acrobat and Reader are prone to a remote code-execution vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Adobe Reader and Acrobat versions prior to and including 9.3.4 and 8.2.4 are affected.
Author:Knud
Homepage:http://www.nsense.fi/
File Size:2841
Related CVE(s):CVE-2010-3631
Last Modified:Oct 6 20:52:19 2010
MD5 Checksum:066ec21826ff6faef2095ec293147509

 ///  File Name: nuance_pdf_launch_overflow.rb.txt
Description:
This Metasploit module exploits a stack buffer overflow in Nuance PDF Reader v6.0. The vulnerability is triggered when opening a malformed PDF file that contains an overly long string in a /Launch field. This results in overwriting a structured exception handler record. This exploit does not use javascript.
Author:Rick,corelanc0d3r
Homepage:http://www.metasploit.com
File Size:3870
Related OSVDB(s):68514
Last Modified:Oct 13 02:10:25 2010
MD5 Checksum:6f6a9fe2850fbbba68008f1135580e7e

 ///  File Name: odin_list_reply.rb.txt
Description:
This Metasploit module exploits a stack buffer overflow in Odin Secure FTP 4.1, triggered when processing the response on a LIST command. During the overflow, a structured exception handler record gets overwritten.
Author:Rick,corelanc0d3r
Homepage:http://www.metasploit.com
File Size:2837
Last Modified:Oct 13 02:21:23 2010
MD5 Checksum:c0537ecf5cdaae1f550e28ce84cf31ac

 ///  File Name: oneclick-dllhijack.txt
Description:
One Click DVD Converter version 2.1.7.1 DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:2747
Last Modified:Oct 17 22:13:57 2010
MD5 Checksum:10076fee6381cfb118656f68a907c4a4

 ///  File Name: operasvg-dos.txt
Description:
Opera version 10.63 SVG animation element denial of service exploit.
Author:fla
File Size:377
Last Modified:Oct 17 22:38:40 2010
MD5 Checksum:df1b35f8e73c51c047aa7ab587a96f18

 ///  File Name: Oracle_JRE_java_net_urlconnection_S..>
Description:
Security-Assessment.com discovered that a Java Applet making use of java.net.URLConnection class can be used to bypass same-of-origin (SOP) policy and domain based security controls in modern browsers when communication occurs between two domains that resolve to the same IP address. This advisory includes a Proof-of-Concept (PoC) demo and Java Applet source code. This demonstrates how the security vulnerability can be exploited to leak cookie information to an unauthorised domain, which resides on the same host IP address.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
Related Exploit:oraclejre-bypass.tgz
File Size:188230
Related CVE(s):CVE-2010-3573
Last Modified:Oct 20 00:02:44 2010
MD5 Checksum:be58f24fcb5371cbb65d3ac41af1fb9b

 ///  File Name: Oracle_Siebel_eBusiness_Application..>
Description:
Security-Assessment.com has discovered that two components of the Siebel eBusiness Application Suite are vulnerable to reflected Cross Site Scripting attacks. The vulnerabilities can be exploited by both authenticated and unauthenticated remote users.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:138411
Related CVE(s):CVE-2010-2406
Last Modified:Oct 20 00:02:44 2010
MD5 Checksum:d489484937d2fa3002641e3ab060bbdf

 ///  File Name: Oracle_Sun_Java_System_Web_Server_H..>
Description:
Security-Assessment.com discovered that is possible to successfully perform an HTTP Response Splitting attack against applications served by Sun Java System Web Server. The vulnerability can be exploited if user supplied input is used to generate the value of an HTTP header.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:156035
Related CVE(s):CVE-2010-3514
Last Modified:Oct 20 00:02:44 2010
MD5 Checksum:0802687dca5700a47fd1f814d354a3e8

 ///  File Name: oracle_vm_agent_utl.rb.txt
Description:
This Metasploit module exploits a command injection flaw within Oracle\\'s VM Server Virtual Server Agent (ovs-agent) service. By including shell meta characters within the second parameter to the 'utl_test_url' XML-RPC methodCall, an attacker can execute arbitrary commands. The service typically runs with root privileges. NOTE: Valid credentials are required to trigger this vulnerable. The username appears to be hardcoded as 'oracle', but the password is set by the administrator at installation time.
Author:jduck
Homepage:http://www.metasploit.com
File Size:4403
Related OSVDB(s):68797
Related CVE(s):CVE-2010-3585
Last Modified:Oct 25 23:28:32 2010
MD5 Checksum:9692d84c3b4a171ff24ef34f1b1769fb

 ///  File Name: oraclejavaapplet-memcorrupt.txt
Description:
Oracle Java APPLET tag children property memory corruption exploit.
Author:SkyLined
File Size:343
Last Modified:Oct 14 02:48:47 2010
MD5 Checksum:6590f35f3cdbe9a76740ff0b0d42ae42

 ///  File Name: oraclejre-bypass.tgz
Description:
The Oracle JRE - java.net.URLConnection class - suffers from a same-of-origin (SOP) policy bypass vulnerability. Malicious java applet proof of concept code included.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:3361
Related CVE(s):CVE-2010-3573
Last Modified:Oct 19 23:35:58 2010
MD5 Checksum:9d2815e05de87254ba5b655090d696aa

 ///  File Name: oraclesolarissu-null.txt
Description:
Oracle Sun Solaris 10 su NULL point proof of concept exploit.
Author:prdelka
Homepage:https://prdelka.blackart.org.uk/
File Size:2905
Related CVE(s):CVE-2010-3503
Last Modified:Oct 14 02:31:54 2010
MD5 Checksum:12522e812cbd7d210fa5a20184a0dd37

 ///  File Name: orangehrm-lfi.txt
Description:
OrangeHRM version 2.6.0.1 suffers from a local file inclusion vulnerability.
Author:ZonTa
File Size:711
Last Modified:Oct 11 17:59:32 2010
MD5 Checksum:358b0648817e776d878c70ab1dcb5f80

 ///  File Name: overlook-xss.txt
Description:
Overlook 5 suffers from a cross site scripting vulnerability.
Author:Eliteman
Homepage:http://www.anatoliasecurity.com/
File Size:747
Last Modified:Oct 11 00:44:30 2010
MD5 Checksum:e90fc631df7f4c8041595977ed493f3d

 ///  File Name: paypal02072010-xss.txt
Description:
PayPal suffered from cross site scripting vulnerabilities.
Author:Nicholas Lemonias
Homepage:http://www.aisecurityonline.com/
File Size:9872
Last Modified:Oct 22 04:20:03 2010
MD5 Checksum:c173e4d440f19ec51dfb95c393ecb99a

 ///  File Name: pcdjkaraoki-dos.txt
Description:
PCDJ Karaoki version 0.6.3819 suffers from a denial of service vulnerability.
Author:Abdi Mohamed
File Size:693
Last Modified:Oct 16 01:31:03 2010
MD5 Checksum:4b786b7e71bb3fbf2ca55e38d8883f48

 ///  File Name: peciocms-xss.txt
Description:
Pecio CMS version 2.0.5 suffers from a cross site scripting vulnerability.
Author:Antu Sanadi
Homepage:http://www.secpod.com/
File Size:2643
Last Modified:Oct 22 02:59:37 2010
MD5 Checksum:a2ccad385227c04693b4a368e58988eb

 ///  File Name: phoenix-dllhijack.txt
Description:
Phoenix DLL hijacking exploit that leverages wbtrv32.dll.
Author:anT!-Tr0J4n
File Size:2707
Last Modified:Oct 17 22:10:14 2010
MD5 Checksum:39697963d395de7a0b079483a54601ea