Section:
..
/ 1008-exploits /
Page 6 of 17
<<
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
>>
Files 125 - 150 of 422
Currently sorted by: Last Modified
Sort By:
File Name
,
File Size
///
File Name:
adobe_pdf_embedded_exe_nojs.rb.txt
Description:
This Metasploit module embeds a Metasploit payload into an existing PDF file in a non-standard method. The resulting PDF can be sent to a target as part of a social engineering attack.
Author:
Jeremy L Gaddis
Homepage:
http://www.metasploit.com
File Size:
5675
Related OSVDB(s):
63667
Related CVE(s):
CVE-2010-1240
Last Modified:
Aug 25 23:51:33 2010
MD5 Checksum:
65e538690c4446a2193cda2ebe0b405e
///
File Name:
facebook-leakage.txt
Description:
Facebook's Friend Finder feature suffers from an email enumeration vulnerability.
Author:
James Bercegay
Homepage:
http://www.gulftech.org
File Size:
955
Last Modified:
Aug 25 23:48:02 2010
MD5 Checksum:
6158f10761eb2fba6cd2616d0b091e94
///
File Name:
modx-xssxsrf.txt
Description:
Mod-X suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:
TurboBorland
File Size:
9796
Last Modified:
Aug 25 23:46:24 2010
MD5 Checksum:
dbc9dfad607ec717d709734dde521ed1
///
File Name:
clansphere2010-sqlxss.txt
Description:
Clansphere 2010 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:
Sweet
File Size:
2382
Last Modified:
Aug 25 23:21:24 2010
MD5 Checksum:
4df6701b6671dc52aa2ff134c05a54bc
///
File Name:
simpleforum-xss.txt
Description:
Simple Forum PHP suffers from a cross site scripting / html injection vulnerability.
Author:
arnab_s
File Size:
427
Last Modified:
Aug 25 23:19:54 2010
MD5 Checksum:
06b176f2a06ea95d34c29c9f05dcd76d
///
File Name:
joomlaremository-sql.txt
Description:
The Joomla Remository component suffers from a remote SQL injection vulnerability.
Author:
TopSat13
File Size:
1023
Last Modified:
Aug 25 23:18:44 2010
MD5 Checksum:
ee11d9c5964600fcf68603a53854f853
///
File Name:
joomla15-urlredirect.txt
Description:
Joomla version 1.5 suffers from an open redirection vulnerability.
Author:
Mr.MLL
File Size:
1817
Last Modified:
Aug 25 23:17:49 2010
MD5 Checksum:
0eeb10016cb0ddff37f194454a028fd1
///
File Name:
fmp-dos.tgz
Description:
Flash Movie Player version 1.5 file magic crash denial of service exploit.
Author:
Matthew Bergin
File Size:
381176
Last Modified:
Aug 25 23:16:28 2010
MD5 Checksum:
72fd9819ec144870e98fc6565f3dcddd
///
File Name:
avastlf-dllhijack.txt
Description:
Avast! versions 5.0.594 and below license files DLL hijacking exploit.
Author:
Bruno Filipe
File Size:
959
Last Modified:
Aug 25 23:13:56 2010
MD5 Checksum:
5d51ceef3701ff8fc05f973e3330a47b
///
File Name:
adobepscs2-dllhijack.txt
Description:
Adobe Photoshop CS2 DLL hijacking exploit that leverages Wintab32.dll.
Author:
storm
File Size:
3872
Last Modified:
Aug 25 23:12:17 2010
MD5 Checksum:
a7057341ea7c373b33ce7e2ec3783963
///
File Name:
adobedwcs5-dllhijack.txt
Description:
Adobe Dreamweaver CS5 DLL hijacking exploit that leverages mfc901oc.dll.
Author:
Bruno Filipe
File Size:
1030
Last Modified:
Aug 25 23:11:12 2010
MD5 Checksum:
af38c2a6954c68f5e17103a4965499f3
///
File Name:
bsplayer-dllhijack.txt
Description:
BS.Player versions 2.56 build 1043 and below DLL hijacking exploit that leverages mfc71loc.dll.
Author:
Bruno Filipe
File Size:
936
Last Modified:
Aug 25 23:09:45 2010
MD5 Checksum:
77ee260d604f0e6ca0a6a9dcedee86b3
///
File Name:
adobedwcs4-dllhijack.txt
Description:
Adobe Dreamweaver CS4 DLL hijacking exploit that leverages ibfs32.dll.
Author:
Glafkos Charalambous
File Size:
661
Last Modified:
Aug 25 23:07:36 2010
MD5 Checksum:
788ad8e3791e065dc4d719518203d056
///
File Name:
teamviewer-dllhijack.txt
Description:
TeamViewer versions 5.0.8703 and below DLL hijacking exploit that leverages dwmapi.dll.
Author:
Glafkos Charalambous
File Size:
606
Last Modified:
Aug 25 23:06:23 2010
MD5 Checksum:
51369ef60815fda1c43e550b4c361e02
///
File Name:
ms7wab-dllhijack.txt
Description:
Microsoft Windows 7 wab.exe DLL hijacking exploit that leverages wab32res.dll.
Author:
TheLeader
File Size:
760
Last Modified:
Aug 25 23:05:29 2010
MD5 Checksum:
0c0fe251d69439f5d3b99eaf570ba57e
///
File Name:
opera-dllhijack.txt
Description:
Opera version 10.61 DLL hijacking exploit.
Author:
Nicolas Krassas
File Size:
1377
Last Modified:
Aug 25 23:04:48 2010
MD5 Checksum:
c7781b8082da01c615bf243a79e58a0c
///
File Name:
mswinmm-dllhijack.txt
Description:
Microsoft Windows Movie Maker versions 2.6.4038.0 and below DLL hijacking exploit.
Author:
TheLeader
File Size:
1233
Last Modified:
Aug 25 23:00:36 2010
MD5 Checksum:
b656e574f6c4a45724a9055c2d316aee
///
File Name:
firefox368-dllhijack.txt
Description:
Firefox versions 3.6.8 and below DLL hijacking exploit.
Author:
Glafkos Charalambous
File Size:
2434
Last Modified:
Aug 25 22:59:28 2010
MD5 Checksum:
2d42aa1ebdb9e6c9910c4421ad3242b6
///
File Name:
windowsliveemail-dllhijack.txt
Description:
Windows Live Email DLL hijacking exploit.
Author:
Nicolas Krassas
File Size:
1340
Last Modified:
Aug 25 22:58:22 2010
MD5 Checksum:
c04bcf794abbcd6581cd0dd29dd3c889
///
File Name:
foxitreader-jailbreak.txt
Description:
Foxit Reader versions 4.0 and below pdf jailbreak exploit.
Author:
Jose Miguel Esparza
File Size:
6028
Last Modified:
Aug 25 22:57:02 2010
MD5 Checksum:
f5d09de81db318169925d710a9d703b0
///
File Name:
utorrent-dllhijack.txt
Description:
uTorrent versions 2.0.3 and below DLL hijacking exploit that leverages plugin_dll.dll.
Author:
TheLeader
File Size:
842
Last Modified:
Aug 25 22:55:40 2010
MD5 Checksum:
92bdd8e8814dfb17f9e6415f0882fb39
///
File Name:
mspp-dllhijack.txt
Description:
Microsoft Power Point 2010 DLL hijacking exploit.
Author:
TheLeader
File Size:
895
Last Modified:
Aug 25 22:54:46 2010
MD5 Checksum:
1a176c3d232969c21bb3e988c4d4fcfb
///
File Name:
wireshark-dllhijack.txt
Description:
Wireshark versions 1.2.10 and below DLL hijacking exploit that leverages airpcap.dll.
Author:
TheLeader
File Size:
2732
Last Modified:
Aug 25 22:53:39 2010
MD5 Checksum:
58b63cafdc1ee57a10edd4a847ea7758
///
File Name:
vwar-multi.txt
Description:
VWar suffers from cross site scripting, remote SQL injection, broken access controls and weak password generation vulnerabilities.
Author:
Darren McDonald
File Size:
8790
Last Modified:
Aug 23 20:47:02 2010
MD5 Checksum:
ebc69cb5ac918e58e9e37d96f8ca6e39
///
File Name:
3dftpclient-traversal.txt
Description:
3D FTP Client version 9.0 build 2 suffers from a directory traversal vulnerability.
Author:
High-Tech Bridge SA
Homepage:
http://www.htbridge.ch/
File Size:
1140
Last Modified:
Aug 23 20:45:25 2010
MD5 Checksum:
a2d3b7ae21ea21779de1e788391b9399