Section:  .. / 0706-exploits  /

Page 3 of 6
<< 1 2 3 4 5 6 >> Files 50 - 75 of 149
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: jasmine-exec.txt
Description:
Jasmine CMS version 1.0 SQL injection and remote code execution exploit.
Author:Silentz
Homepage:http://www.w4ck1ng.com/
File Size:7153
Last Modified:Jun 20 01:05:53 2007
MD5 Checksum:ec9d5cd3eafad3b404cab679c91fa178

 ///  File Name: kas-sql.txt
Description:
Kartli Alisveris Sistemi version 1.0 suffers from a remote SQL injection vulnerability.
Author:gsy, kerem125
File Size:804
Last Modified:Jun 7 08:24:32 2007
MD5 Checksum:2ca9a814d95f771059b0f09ae1096603

 ///  File Name: kletter-rfi.txt
Description:
K-letter version 1.0 suffers from a remote file inclusion vulnerability.
Author:Cyber-Security
Homepage:http://www.cyber-security.org/
File Size:2380
Last Modified:Jun 7 07:39:32 2007
MD5 Checksum:288d1c1e224059018f2386f4094a5590

 ///  File Name: lightblog-xss.txt
Description:
Light Blog version 4.1 suffers from a cross site scripting vulnerability.
Homepage:http://www.serapis.net/
File Size:2090
Last Modified:Jun 7 09:06:31 2007
MD5 Checksum:dde70fca1294a4fa82205820b21d284e

 ///  File Name: linker-xss.txt
Description:
Linker appears to have a cross site scripting vulnerability in index.php.
Author:vagrant
Homepage:http://e-hack.org/
File Size:581
Last Modified:Jun 7 01:24:13 2007
MD5 Checksum:042693bc294eaa0f29e4844c9b4adb9b

 ///  File Name: lrcf-inject.txt
Description:
Link Request Contact Form version 3.4 suffers from a remote code injection vulnerability. Full exploit provided.
Author:CorryL
File Size:3977
Last Modified:Jun 11 02:44:10 2007
MD5 Checksum:109fdc0217d88005d5c86a79e1255b47

 ///  File Name: madirish-rfi.txt
Description:
Madirish Webmail version 2.0 suffers from a remote file inclusion vulnerability.
Author:BoZKuRTSeRDaR
Homepage:http://www.turkmilliyetcileri.org/
File Size:1043
Last Modified:Jun 7 07:38:05 2007
MD5 Checksum:6c8b456cebd2d77215b52b81006cb142

 ///  File Name: maran-xss.txt
Description:
Maran Blog suffers from a cross site scripting vulnerability.
Homepage:http://www.serapis.net/
File Size:1652
Last Modified:Jun 13 01:50:54 2007
MD5 Checksum:894b547d9e4c8787e9aa81fac5594058

 ///  File Name: minibb205-lfi.txt
Description:
MiniBB version 2.0.5 local file inclusion exploit.
Author:Dj7xpl
Homepage:http://Dj7xpl.2600.ir/
File Size:4670
Last Modified:Jun 20 01:02:19 2007
MD5 Checksum:4fd08ec14c2806a9bf4283c655d2976c

 ///  File Name: minibill-rfi.txt
Description:
MiniBill version 1.2.5 suffers from a remote file inclusion vulnerability in run_billing.php.
Author:Abo0od
Homepage:http://www.hack-teach.org/cc
File Size:836
Last Modified:Jun 20 01:04:54 2007
MD5 Checksum:5ef90dcfeccfcd7c6155622bdadb0351

 ///  File Name: miniweb-dos.txt
Description:
MiniWeb HTTP server version 0.8.x remote denial of service exploit.
Author:gbr
File Size:1147
Last Modified:Jun 11 02:13:40 2007
MD5 Checksum:376ed7361d95f0dc92abc01178b99842

 ///  File Name: mj-rfi.txt
Description:
Mambo and Joomla appear to suffer from multiple remote file inclusion vulnerabilities. Versions unavailable.
Author:Spymeta
File Size:3189
Last Modified:Jun 26 23:12:23 2007
MD5 Checksum:6496875d10fad93f88255ee6dc039e0f

 ///  File Name: movieplay-overflow.txt
Description:
MoviePlay version 4.76 .lst file local buffer overflow exploit.
Author:n00b
File Size:4003
Last Modified:Jun 11 02:21:22 2007
MD5 Checksum:d8719ed5ec4321f73d0593bcf17dc3f1

 ///  File Name: ms-activex.txt
Description:
Microsoft Speech API ActiveX control remote buffer overflow exploit for WinXP SP2.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:3530
Last Modified:Jun 14 07:11:19 2007
MD5 Checksum:4acaa1c61393a73ed1c0630702d3c675

 ///  File Name: ms-api-sp4.txt
Description:
Microsoft Speech API ActiveX control remote buffer overflow exploit for Win2k SP4.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:6321
Last Modified:Jun 14 07:10:18 2007
MD5 Checksum:9dcba3b03c6112dff33c0e8ac2f19825

 ///  File Name: mso-dos.txt
Description:
Microsoft Office MSODataSourceControl COM-object buffer overflow proof of concept denial of service exploit.
Author:YAG KOHHA
File Size:331
Last Modified:Jun 14 07:05:01 2007
MD5 Checksum:583acfa07543f3433ef42e64e4a243cb

 ///  File Name: mswin-anim.txt
Description:
Microsoft Windows animated cursor stack overflow exploit with reverse shellcode.
Author:Ramon de Carvalho Valle
Homepage:http://www.risesecurity.org/
File Size:8761
Last Modified:Jun 11 02:22:56 2007
MD5 Checksum:6052eb221c6b2c346813e542f18279ae

 ///  File Name: mybloggie-rfi.txt
Description:
myBloggie version 2.1.5 suffers from a remote file inclusion vulnerability.
Author:Yaser
Homepage:http://www.ayyildiz.org/
File Size:1781
Last Modified:Jun 11 02:41:21 2007
MD5 Checksum:bf8b1e608842a7fb009c4234df746553

 ///  File Name: mydatebook-xsssql.txt
Description:
My Datebook is susceptible to cross site scripting and SQL injection vulnerabilities.
Homepage:http://www.serapis.net/
File Size:1755
Last Modified:Jun 7 06:49:38 2007
MD5 Checksum:1491bf0c2ee3c4b2816759c98f82cd95

 ///  File Name: myserver-disclose.txt
Description:
MyServer version 0.8.9 suffers from a source code disclosure when a file's extension is capitalized.
Author:Prili
File Size:314
Last Modified:Jun 26 21:54:55 2007
MD5 Checksum:9e7d3bb9b02d3f9f6ccfd7b122077503

 ///  File Name: myserver-xss.txt
Description:
MyServer version 0.8.9 suffers from a cross site scripting vulnerability in post.mscgi.
Author:Prili
File Size:233
Last Modified:Jun 26 21:56:50 2007
MD5 Checksum:8f8155cfe9505c2596c8dbc655fd760f

 ///  File Name: NCTAudioEditor2.txt
Description:
NCTAudioEditor2 ActiveX DLL NCTWMAFile2.dll version 2.6.2.157 exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2307
Last Modified:Jun 26 23:27:41 2007
MD5 Checksum:70fa6e91920615de4b2bf4283807bf81

 ///  File Name: NCTAudioStudio2.txt
Description:
NCTAudioStudio2 ActiveX DLL version 2.6.1.148 CreateFile() insecure method exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:1971
Last Modified:Jun 26 23:24:09 2007
MD5 Checksum:abe13224856a372be31e479e44f160f7

 ///  File Name: netclassifieds-multi.txt
Description:
NetClassifieds Premium Edition suffers from SQL injection and cross site scripting vulnerabilities.
Author:laurent gaffi
File Size:4678
Last Modified:Jun 26 22:04:37 2007
MD5 Checksum:1c94535b07fb0fcffe4ee6408767c496

 ///  File Name: newssync-rfi.txt
Description:
NewsSync for phpBB version 1.5.0rc6 remote file inclusion exploit.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:2694
Last Modified:Jun 11 02:17:01 2007
MD5 Checksum:0ceaf2423343495516cefb14e66ade8a