Section:  .. / 0710-exploits  /

Page 4 of 8
<< 1 2 3 4 5 6 7 8 >> Files 75 - 100 of 185
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: smf-sql.txt
Description:
Simple Machines Forum versions 1.1.3 remote blind SQL injection exploit.
Author:Michael Brooks
File Size:10532
Last Modified:Oct 22 18:17:01 2007
MD5 Checksum:cc9a352d42a340dcf854ec6ec4565e29

 ///  File Name: zzflashchat-lfi.txt
Description:
ZZ:FlashChat version 3.1 suffers from a local file inclusion vulnerability in help.php.
Author:d3hydr8
Homepage:http://darkcode.ath.cx/
File Size:212
Last Modified:Oct 22 18:15:42 2007
MD5 Checksum:1275d9ecbdb0c8cfbcc8bef47e0ff6df

 ///  File Name: acart-sqlxss.txt
Description:
A-Cart suffers from SQL injection and cross site scripting vulnerabilities.
Author:Outlaw
Homepage:http://aria-security.net/
File Size:472
Last Modified:Oct 22 18:11:47 2007
MD5 Checksum:cb75507325e96c684b11b7e0a8705bf5

 ///  File Name: pointroll-xss.txt
Description:
Various websites including eBay, CNN, and Monster.com use a version of the advertising system Pointroll that leaves them susceptible to cross site scripting vulnerabilities.
File Size:1307
Last Modified:Oct 22 18:02:28 2007
MD5 Checksum:a891690618ea69b2a392332538feb973

 ///  File Name: NDSA20071016.txt
Description:
Nth Dimension Security Advisory (NDSA20071016) - The SiteBar application has single high risk issues with its translation module. It can can be made to retrieve any file to which the web server user has read access. The SiteBar application has multiple high risk issues with its translation module. It can be made to execute arbitrary code to gain remote access as the web server user typically nobody. The SiteBar application has multiple medium risk issues where it is vulnerable to Javascript injection within the requested URL. The SiteBar application has single medium risk issue where it is vulnerable to malicious redirects within the requested URL. Version 3.3.8 is affected.
Author:Tim Brown
Homepage:http://www.nth-dimension.org.uk/
File Size:4740
Related CVE(s):CVE-2006-3320, CVE-2007-5492, CVE-2007-5491
Last Modified:Oct 22 18:00:34 2007
MD5 Checksum:c400d008b511f86b29c1a277f583eb66

 ///  File Name: secdrv-plugin_exploit_32bit.zip
Description:
Macrovision Safedisc secdrv.sys privilege escalation exploit for use with Kartoffel. Exploit Microsoft Windows XP SP2 and 2003.
Author:Ruben Santamarta
Homepage:http://www.reversemode.com/
File Size:153461
Last Modified:Oct 22 17:53:21 2007
MD5 Checksum:32b1d743e3740e77304af14aa7d9f464

 ///  File Name: visolfi.txt
Description:
VISO apps are vulnerability to a local file inclusion vulnerability.
Author:d3hydr8
Homepage:http://darkcode.ath.cx/
File Size:695
Last Modified:Oct 22 16:20:28 2007
MD5 Checksum:58a9315517ff4b68a47157915b9b2bee

 ///  File Name: KN2.txt
Description:
Knowledge Networking version 1.0.b suffers from a local file inclusion vulnerability.
Author:d3hydr8
Homepage:http://www.darkc0de.com/
File Size:556
Last Modified:Oct 22 16:18:30 2007
MD5 Checksum:c44c7e6a2c1872a6458cca98e5b893e2

 ///  File Name: sphpblog-csrf.txt
Description:
SimplePHPBlog version 0.4.9 suffers from a cross site request forgery vulnerability.
Author:Demential
Homepage:http://hackish.altervista.org/
File Size:536
Last Modified:Oct 22 16:16:38 2007
MD5 Checksum:1201cef8e283ae490d9503661b308957

 ///  File Name: S21SEC-038-en.txt
Description:
S21sec has discovered a vulnerability in Alcatel Omnivista 4760 that allows injection of javascript code in text variables.
Author:Juan de la Fuente Costa, Pablo Seijo Cajaraville
Homepage:http://www.s21sec.com/
File Size:2323
Last Modified:Oct 18 18:43:25 2007
MD5 Checksum:89aac8bb5666c8ae408f6e439fc64eee

 ///  File Name: awzmb-rfi.txt
Description:
awzMB versions 4.2 beta 1 and below suffer from multiple remote file inclusion vulnerabilities.
Author:S.W.A.T.
Homepage:http://www.xmors.com/
File Size:1969
Last Modified:Oct 18 18:25:59 2007
MD5 Checksum:e899c35b0e9405442b86dabe772023b0

 ///  File Name: limesurvey152-rfi.txt
Description:
LimeSurvey versions 1.52 and below suffer from a remote file inclusion vulnerability.
Author:S.W.A.T.
Homepage:http://www.xmors.com/
File Size:1515
Last Modified:Oct 18 18:25:10 2007
MD5 Checksum:3de65ce04f1c1d304a60fc514724580d

 ///  File Name: phpdj-rfi.txt
Description:
PHPDJ version 0.5 suffers from a remote file inclusion vulnerability in djpage.php.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:455
Last Modified:Oct 18 18:23:40 2007
MD5 Checksum:1334689a78c8a950d4c93e9a0d0fac1e

 ///  File Name: AST-2007-023-poc.txt
Description:
Proof of concept exploit for the SQL injection vulnerability in Asterisk.
Author:Humberto J. Abdelnur, Olivier Festor, Radu State
Homepage:http://www.asterisk.org/security
Related File:AST-2007-023.txt
File Size:2613
Related CVE(s):CVE-2007-5488
Last Modified:Oct 18 18:12:56 2007
MD5 Checksum:8309e22cfd35e0434e57edf852121904

 ///  File Name: blabchat-xss.txt
Description:
BlaB! Chat versions below 3.3 suffer from a cross site scripting vulnerability.
Author:Maximiliano Soler
Homepage:http://www.nullcode.com.ar/
File Size:1096
Last Modified:Oct 16 18:57:38 2007
MD5 Checksum:8dbb1a348c220fc5ca53224127857b6f

 ///  File Name: hoagie_hlserver.c
Description:
Half-Life Server versions 3.1.1.0 remote buffer overflow exploit that binds a TCP shell to port 30464.
Author:KnbykL, Luigi Auriemma
File Size:11730
Last Modified:Oct 16 18:39:28 2007
MD5 Checksum:3da1f44e9fbb65231f8d2c028bd98c5c

 ///  File Name: hoagie_subversion.c
Description:
Subversion 0.3.7/1.0.0 two-stage remote buffer overflow exploit.
Author:KnbykL, greuff
File Size:11162
Last Modified:Oct 16 18:37:24 2007
MD5 Checksum:d9c26f8466ae5c7c6dd38706b87bd055

 ///  File Name: okulop-sql.txt
Description:
Okul Otomasyon Portal version 2.0 suffers from a remote SQL injection vulnerability.
Author:dumenci
File Size:1633
Last Modified:Oct 16 18:34:08 2007
MD5 Checksum:028c1472f1fa8449601c4a587e8aa186

 ///  File Name: artmedic-lfi.txt
Description:
Artmedic CMS versions 3.4 and below suffer from a local file inclusion vulnerability in index.php.
Author:iNs
Homepage:http://www.uNkn0wn.eu/
File Size:765
Last Modified:Oct 16 18:27:24 2007
MD5 Checksum:0249fcc244024464711da50ba79a8b23

 ///  File Name: lfscbof.zip
Description:
Proof of concept exploit that demonstrates a buffer overflow in Live For Speed versions 0.5X10 and below.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:lfscbof.txt
File Size:8230
Last Modified:Oct 15 19:06:23 2007
MD5 Checksum:8426136d602a94b239c34325809f88bb

 ///  File Name: xcomputer-xss.txt
Description:
Xcomputer is susceptible to cross site scripting attacks via the LANG parameter.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:789
Last Modified:Oct 15 18:59:57 2007
MD5 Checksum:5baa57b83e6bcfd6366c2f5df036b93e

 ///  File Name: stringbeans-xss.txt
Description:
The Stringbeans portal code is vulnerable to cross site scripting attacks.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:1002
Last Modified:Oct 15 18:59:02 2007
MD5 Checksum:8025cb759a9b61670cb0ac3ee69a970e

 ///  File Name: innovashop-xss.txt
Description:
InnovaShop suffers from multiple cross site scripting vulnerabilities.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:1069
Last Modified:Oct 15 18:57:32 2007
MD5 Checksum:4939ed9d02e3f621041911144a9f01de

 ///  File Name: apache-disclose.txt
Description:
Apache Tomcat WEBDAV remote file disclosure exploit.
Author:eliteb0y
File Size:2160
Last Modified:Oct 15 18:56:13 2007
MD5 Checksum:8a357be695bfe68caee82539c48570cb

 ///  File Name: netgear-xss.txt
Description:
The Netgear SSL312 device suffers from a cross site scripting vulnerability.
Author:SkyOut
Homepage:http://www.smash-the-stack.net/
File Size:2444
Last Modified:Oct 15 18:42:22 2007
MD5 Checksum:8c7766d45e4918b40c652842a747ef0a