Section:  .. / 0710-exploits  /

Page 6 of 8
<< 1 2 3 4 5 6 7 8 >> Files 125 - 150 of 185
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: pindorama-rfi.txt
Description:
Pindorama version 0.1 is susceptible to a remote file inclusion vulnerability in client.php.
Author:S.W.A.T.
Homepage:http://www.xmors.com/
File Size:1351
Last Modified:Oct 12 00:17:33 2007
MD5 Checksum:64ff79b1b7cfa146c322e381a8962c52

 ///  File Name: pointroll-xss.txt
Description:
Various websites including eBay, CNN, and Monster.com use a version of the advertising system Pointroll that leaves them susceptible to cross site scripting vulnerabilities.
File Size:1307
Last Modified:Oct 22 18:02:28 2007
MD5 Checksum:a891690618ea69b2a392332538feb973

 ///  File Name: poppawid-rfi.txt
Description:
Poppawid version 2.7 suffers from a remote file inclusion vulnerability.
Author:0in
File Size:512
Last Modified:Oct 2 20:14:59 2007
MD5 Checksum:693f1f464c52bab17f9fb571896f3117

 ///  File Name: profile-upload.txt
Description:
ProfileCMS version 1.0 suffers from a remote shell upload vulnerability.
Author:r00t
File Size:314
Last Modified:Oct 29 20:44:12 2007
MD5 Checksum:cc9a0d86156cc39fe512179d41031b7c

 ///  File Name: reloadcms-lfi.txt
Description:
Reload CMS version 1.2.7 suffers from a local file inclusion vulnerability.
File Size:715
Last Modified:Oct 22 22:52:54 2007
MD5 Checksum:311f2f42878b97e90ec0cf6904f63c9a

 ///  File Name: russian-multi.txt
Description:
Multiple vulnerabilities from Russian blogs have been aggregated. These findings discuss vulnerabilities in PHP versions 4 and 5, WordPress MultiUser version 1.0, ActiveKB version 1.5, Joomla! versions 1.0.13 and below, ActiveKB NX version 2.5.4, UMI CMS, Nucleus, Stride CMS versions 1.0, and more. Exploitation details provided.
Homepage:http://securityvulns.ru/
File Size:6372
Last Modified:Oct 10 23:58:54 2007
MD5 Checksum:4b87050e30aa5d9af249766005c08d38

 ///  File Name: S21SEC-038-en.txt
Description:
S21sec has discovered a vulnerability in Alcatel Omnivista 4760 that allows injection of javascript code in text variables.
Author:Juan de la Fuente Costa, Pablo Seijo Cajaraville
Homepage:http://www.s21sec.com/
File Size:2323
Last Modified:Oct 18 18:43:25 2007
MD5 Checksum:89aac8bb5666c8ae408f6e439fc64eee

 ///  File Name: safari_libtiff.rb.txt
Description:
This Metasploit module exploits a buffer overflow in the version of libtiff shipped with firmware versions 1.00, 1.01, 1.02, and 1.1.1 of the Apple iPhone. iPhones which have not had the BSD tools installed will need to use a special payload.
Author:H D Moore, KF
Homepage:http://metasploit.com/
File Size:4714
Last Modified:Oct 22 23:41:50 2007
MD5 Checksum:a52fa90d5222ed2fd16f87b679276bad

 ///  File Name: saxon-sql.txt
Description:
SAXON version 5.4 is susceptible to a SQL injection vulnerability.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:3160
Related CVE(s):CVE-2007-4863
Last Modified:Oct 29 16:01:39 2007
MD5 Checksum:dceaa951132307f07f9c85e02598c610

 ///  File Name: saxon-xss.txt
Description:
SAXON version 5.4 is susceptible to a cross site scripting vulnerability.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:2981
Related CVE(s):CVE-2007-4862
Last Modified:Oct 29 16:01:00 2007
MD5 Checksum:1e0202d3a8c8e4462972c4f33bb5ee32

 ///  File Name: searchsimon-xss.txt
Description:
SearchSimon Lite suffers from a cross site scripting vulnerability.
Author:Outlaw
Homepage:http://aria-security.net/
File Size:313
Last Modified:Oct 22 22:41:17 2007
MD5 Checksum:c739857176dc1019ec0292c280f9e78b

 ///  File Name: secdrv-plugin_exploit_32bit.zip
Description:
Macrovision Safedisc secdrv.sys privilege escalation exploit for use with Kartoffel. Exploit Microsoft Windows XP SP2 and 2003.
Author:Ruben Santamarta
Homepage:http://www.reversemode.com/
File Size:153461
Last Modified:Oct 22 17:53:21 2007
MD5 Checksum:32b1d743e3740e77304af14aa7d9f464

 ///  File Name: segue-rfi.txt
Description:
Segue CMS versions 1.8.4 and below suffer from a remote file inclusion vulnerability in index.php.
Author:kezzap66345
File Size:3366
Last Modified:Oct 2 00:24:28 2007
MD5 Checksum:57b7867616446c2734a247734ff058b1

 ///  File Name: shoutbox-xss.txt
Description:
Hackish Beta verison 1.1 suffers from a cross site scripting vulnerability.
Author:Matrix86
Homepage:http://www.rbt-4.net/
File Size:233
Last Modified:Oct 22 23:22:17 2007
MD5 Checksum:e4c746db7ee73e982475c55c9c893be8

 ///  File Name: shttp004-traverse.txt
Description:
shttp versions 0.0.4 and below suffer from a directory traversal vulnerability.
Author:Pete Foster
Homepage:http://www.digineo.co.uk/
File Size:2354
Last Modified:Oct 25 17:08:02 2007
MD5 Checksum:72bc425740e220857ee0bc587c5fd9d1

 ///  File Name: sige-rfi.txt
Description:
Sige version 0.1 suffers from a remote file inclusion vulnerability in sige_init.php.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:344
Last Modified:Oct 29 15:10:02 2007
MD5 Checksum:6c01010e4ac57933b0b79f2c279eaf66

 ///  File Name: sip-pwn.txt
Description:
The Linksys SPA-941 version 5.1.8 is susceptible to a cross site scripting vulnerability using SIP as a vector of attack.
Author:Radu State
File Size:3185
Last Modified:Oct 10 02:11:44 2007
MD5 Checksum:2abafc8f32aea3759986777274e40e8f

 ///  File Name: skadate-disclose.txt
Description:
SkaDate Online versions 5.0 and 6.0 suffer from a remote file disclosure vulnerability.
Author:SnIpEr_SA
File Size:404
Last Modified:Oct 8 19:39:32 2007
MD5 Checksum:865ff098887c34a988d284c540ea2b89

 ///  File Name: smartshop-xss.txt
Description:
Smart-Shop Shopping Cart is susceptible to cross site scripting vulnerabilities.
Author:Doz
Homepage:http://www.hackerscenter.com/
File Size:1289
Last Modified:Oct 29 15:13:34 2007
MD5 Checksum:e284f976e6cbaf5fcae51e53a096c7c3

 ///  File Name: smbftpd.c
Description:
smbftpd version 0.96 SMBDirList-function remote format string exploit that binds a TCP shell to port 4444.
Author:Jerry Illikainen
File Size:6368
Last Modified:Oct 2 00:26:34 2007
MD5 Checksum:806db04e3b79a531c1e5964b540c76f0

 ///  File Name: smf-blind.txt
Description:
Simple Machines Forum aka SMF version 1.1.3 blind SQL injection exploit.
Author:Michael Brooks
File Size:11038
Last Modified:Oct 22 22:40:20 2007
MD5 Checksum:dbf1801413aed2b58e04f05f6a61a52f

 ///  File Name: smf-sql.txt
Description:
Simple Machines Forum versions 1.1.3 remote blind SQL injection exploit.
Author:Michael Brooks
File Size:10532
Last Modified:Oct 22 18:17:01 2007
MD5 Checksum:cc9a352d42a340dcf854ec6ec4565e29

 ///  File Name: socketkb-xss.txt
Description:
SocketKB versions 1.1.5 and below suffer from cross site scripting vulnerabilities.
Author:Maximiliano Soler, Ivan Sanchez
Homepage:http://www.nullcode.com.ar/
File Size:1215
Last Modified:Oct 22 18:51:57 2007
MD5 Checksum:7714e6c71b890aef303b96cd56fa7afc

 ///  File Name: socketmail-rfi.txt
Description:
SocketMail version 2.2.8 suffers from a remote file inclusion vulnerability in fnc-readmail3.php.
Author:BiNgZa
File Size:706
Last Modified:Oct 22 18:21:39 2007
MD5 Checksum:838038911438edd6152726126c8ae9f1

 ///  File Name: socketmail-xss.txt
Description:
SocketMail versions 2.2.1 and below suffer from cross site scripting vulnerabilities.
Author:Maximiliano Soler, Ivan Sanchez
Homepage:http://www.nullcode.com.ar/
File Size:1237
Last Modified:Oct 22 18:53:01 2007
MD5 Checksum:08aa15ef45bb821022837deeba1534d7