Section:  .. / 1008-exploits  /

Page 6 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 125 - 150 of 422
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: ezoscommerce21-disclosexsrf.txt
Description:
EZ-Oscommerce version 2.1 suffers from cross site request forgery and file disclosure vulnerabilities.
Author:indoushka
File Size:3747
Last Modified:Aug 3 09:51:19 2010
MD5 Checksum:5be3cd4d7f30ca99b00f2281b886cbda

 ///  File Name: ezoscommerce31-shellxsrf.txt
Description:
EZ-Oscommerce version 3.1 suffers from cross site request forgery and shell upload vulnerabilities.
Author:indoushka
File Size:4148
Last Modified:Aug 3 09:49:47 2010
MD5 Checksum:c7ab734cebe76d7e38ec86c6bfb89511

 ///  File Name: ezreservation-xsrfdisclosebackup.tx..>
Description:
ezRESERVATION suffers from backup disclosure, cross site request forgery and file disclosure vulnerabilities.
Author:indoushka
File Size:3970
Last Modified:Aug 3 09:47:43 2010
MD5 Checksum:3f6bfb687cfed453fe34102a8729b3de

 ///  File Name: facebook-leakage.txt
Description:
Facebook's Friend Finder feature suffers from an email enumeration vulnerability.
Author:James Bercegay
Homepage:http://www.gulftech.org
File Size:955
Last Modified:Aug 25 23:48:02 2010
MD5 Checksum:6158f10761eb2fba6cd2616d0b091e94

 ///  File Name: fathftp18-overflow.txt
Description:
FathFTP version 1.8 (SEH) Active-X buffer overflow exploit.
Author:MadjiX
File Size:2602
Last Modified:Aug 3 12:54:30 2010
MD5 Checksum:9810b6adcfd7085198731bb5bf14dbd6

 ///  File Name: fathftpdeletefile-overflow.txt
Description:
FathFTP version 1.8 (SEH) DeleteFile Active-X buffer overflow exploit.
Author:MadjiX
File Size:2674
Last Modified:Aug 4 07:12:11 2010
MD5 Checksum:0aa2f2d60d55b8fead706b18dbad7012

 ///  File Name: fathftpenumfiles-overflow.txt
Description:
FathFTP version 1.8 (SEH) EnumFiles Active-X buffer overflow exploit.
Author:MadjiX
File Size:2672
Last Modified:Aug 4 08:12:11 2010
MD5 Checksum:97c6130e417bdd08b44713edef3f28be

 ///  File Name: fathftpfileexists-overflow.txt
Description:
FathFTP version 1.8 (SEH) FileExists Active-X buffer overflow exploit.
Author:H4kr3m
File Size:2033
Last Modified:Aug 4 10:02:33 2010
MD5 Checksum:0285a8d0950a78f78b4956501d33a971

 ///  File Name: fatplayer06b-overflow.txt
Description:
Fat Player version 0.6b suffers from a .wav file processing buffer overflow vulnerability.
Author:Praveen Darshanam
File Size:2245
Last Modified:Aug 12 02:17:18 2010
MD5 Checksum:24ec3994a46d573b124dbc0bb982c1f7

 ///  File Name: fb-leak.tgz
Description:
When providing a valid email address to Facebook, it appears that there are multiple ways to extract a person's real name and picture.
Author:Atul Agarwal,Rishabh Singla
File Size:4311
Last Modified:Aug 12 20:32:58 2010
MD5 Checksum:d294b7495842f93ecf19b58b7a6284de

 ///  File Name: fennec-dos.txt
Description:
Fennec version 1.2 Beta 3 suffers from a denial of service vulnerability.
Author:d4rk-h4ck3r
File Size:508
Last Modified:Aug 19 20:43:51 2010
MD5 Checksum:357bcb91d8a4c5e6ed0f5630a94007b7

 ///  File Name: ff-memcorrupt.txt
Description:
Mozilla Firefox version 3.x.x suffers from a memory corruption vulnerability.
Author:ItSecTeam
File Size:1653
Last Modified:Aug 12 00:24:28 2010
MD5 Checksum:554d6753b610a3f5fce1da5dd19bc72e

 ///  File Name: ffdshow-dos.txt
Description:
The ffdshow video codec suffers from a denial of service vulnerability.
Author:Nishant Das Patnaik
File Size:131441
Last Modified:Aug 12 01:59:12 2010
MD5 Checksum:b065731673ed8e00a66ee499aa4f3a9b

 ///  File Name: final_sparc.pl.txt
Description:
rpc.ttdbserverd database parser heap overflow proof of concept exploit for Solaris SPARC.
Author:Rodrigo Rubira Branco
Related File:HPSBUX02556-SSRT100014.txt
File Size:10483
Related CVE(s):CVE-2010-0083
Last Modified:Aug 16 20:37:09 2010
MD5 Checksum:0057d6f278ed4809852593bf1848d7eb

 ///  File Name: final_x86.pl.txt
Description:
rpc.ttdbserverd database parser heap overflow proof of concept exploit for Solaris x86.
Author:Rodrigo Rubira Branco
Related File:HPSBUX02556-SSRT100014.txt
File Size:10171
Related CVE(s):CVE-2010-0083
Last Modified:Aug 16 20:39:14 2010
MD5 Checksum:6c96a5ec281f1edaa4754a1c0a028028

 ///  File Name: firefox368-dllhijack.txt
Description:
Firefox versions 3.6.8 and below DLL hijacking exploit.
Author:Glafkos Charalambous
File Size:2434
Last Modified:Aug 25 22:59:28 2010
MD5 Checksum:2d42aa1ebdb9e6c9910c4421ad3242b6

 ///  File Name: firefox_plugin_DLLhijack.bat.txt
Description:
Mozilla Firefox version 3.6.8 with Adobe Reader Plugin version 9.3.4.218 DLL hijacking exploit that leverages CoolType.dll.
Author:Rh0
File Size:3364
Last Modified:Aug 28 02:31:19 2010
MD5 Checksum:e9545441bab0da7d096b55d319982a05

 ///  File Name: flashplayer9-dllhijack.txt
Description:
Flash Player 9 DLL hijacking exploit that leverages schannel.dll.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:717
Last Modified:Aug 28 02:20:46 2010
MD5 Checksum:b773b4c75fdcaed5d8ae642236d76123

 ///  File Name: flockbrowser-xss.txt
Description:
Flock Browser version 3.0.0.3989 suffers from a malformed bookmark cross site scripting vulnerability.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:2134
Last Modified:Aug 20 21:12:24 2010
MD5 Checksum:735045b18d7a25d267c49e37e2fc3ed0

 ///  File Name: fmp-dos.tgz
Description:
Flash Movie Player version 1.5 file magic crash denial of service exploit.
Author:Matthew Bergin
File Size:381176
Last Modified:Aug 25 23:16:28 2010
MD5 Checksum:72fd9819ec144870e98fc6565f3dcddd

 ///  File Name: foxitreader-jailbreak.txt
Description:
Foxit Reader versions 4.0 and below pdf jailbreak exploit.
Author:Jose Miguel Esparza
File Size:6028
Last Modified:Aug 25 22:57:02 2010
MD5 Checksum:f5d09de81db318169925d710a9d703b0

 ///  File Name: freebsd-cache.c
Description:
FreeBSD mbufs() sendfile cache poisoning local privilege escalation exploit that throws a setuid shell in /tmp. Works on 7.x and 8.x builds prior to 12Jul2010.
Author:Kingcope
File Size:4791
Last Modified:Aug 19 16:13:27 2010
MD5 Checksum:853d0646caa6fc732b1d4824faf52e8d

 ///  File Name: freebsdstockftpd-overflow.zip
Description:
The FreeBSD stock ftpd suffers from a buffer overflow vulnerability that causes a crash.
Author:Kingcope
File Size:4560
Last Modified:Aug 12 01:17:40 2010
MD5 Checksum:18cfa46485dd6fab1eb0802dadb6d97a

 ///  File Name: freesimplesoftware-rfi.txt
Description:
Free Simple Software version 1.0 suffers from a remote file inclusion vulnerability.
Author:Dr.Saudi
File Size:962
Last Modified:Aug 17 18:39:56 2010
MD5 Checksum:ed07a602e0437bf225f1bd1f96e99d25

 ///  File Name: frigate-traversal.txt
Description:
Frigate version 3.36 suffers from a directory traversal vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:1151
Last Modified:Aug 6 15:22:31 2010
MD5 Checksum:05ac1e1dbc3148e3c6f9d029cf98ea5f