Section:  .. / 0710-exploits  /

Page 3 of 8
<< 1 2 3 4 5 6 7 8 >> Files 50 - 75 of 185
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: django-csrf.txt
Description:
Django version 0.96 suffers from a cross site request forgery vulnerability in the administrative panel.
Author:J. Carlos Nieto
File Size:2456
Last Modified:Oct 30 12:17:12 2007
MD5 Checksum:504747b3d7afb6e64ae7ce12ec45e9af

 ///  File Name: netgear-xss.txt
Description:
The Netgear SSL312 device suffers from a cross site scripting vulnerability.
Author:SkyOut
Homepage:http://www.smash-the-stack.net/
File Size:2444
Last Modified:Oct 15 18:42:22 2007
MD5 Checksum:8c7766d45e4918b40c652842a747ef0a

 ///  File Name: shttp004-traverse.txt
Description:
shttp versions 0.0.4 and below suffer from a directory traversal vulnerability.
Author:Pete Foster
Homepage:http://www.digineo.co.uk/
File Size:2354
Last Modified:Oct 25 17:08:02 2007
MD5 Checksum:72bc425740e220857ee0bc587c5fd9d1

 ///  File Name: S21SEC-038-en.txt
Description:
S21sec has discovered a vulnerability in Alcatel Omnivista 4760 that allows injection of javascript code in text variables.
Author:Juan de la Fuente Costa, Pablo Seijo Cajaraville
Homepage:http://www.s21sec.com/
File Size:2323
Last Modified:Oct 18 18:43:25 2007
MD5 Checksum:89aac8bb5666c8ae408f6e439fc64eee

 ///  File Name: webif-xss.txt
Description:
WEBIF from Ifnet.it suffers from a cross site scripting vulnerability.
Author:SkyOut
Homepage:http://www.smash-the-stack.net/
File Size:2280
Last Modified:Oct 22 23:32:33 2007
MD5 Checksum:b355bf36877233b1cca9813898fe16f8

 ///  File Name: waraxe-2007-SA059.txt
Description:
WordPress version 2.3 is susceptible to a cross site scripting vulnerability in edit-post-rows.php.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:2270
Last Modified:Oct 29 14:48:03 2007
MD5 Checksum:088bb9a48f19e34fa6db61543f841501

 ///  File Name: vigilecms-disclose.txt
Description:
VigileCMS suffers from a datamining remote hash disclosure vulnerability.
Author:KiNgOfThEwOrLd
Homepage:http://www.inj3ct-it.org/
File Size:2230
Last Modified:Oct 26 10:55:35 2007
MD5 Checksum:d9a716d8160b53f635a9ab9535c172da

 ///  File Name: spoofer2.pl.txt
Description:
Full version of spoofer.pl.txt, a DNS recursion bandwidth amplification attack proof of concept. Written in Perl.
Author:Shadow
File Size:2205
Last Modified:Oct 22 23:24:09 2007
MD5 Checksum:8fc5b6602393ba74d6a3972b9f79d9ef

 ///  File Name: tikiwiki-xsslfi.txt
Description:
TikiWiki versions 1.9.8.1 and below suffer from cross site scripting and local file inclusion vulnerabilities.
Author:L4teral
File Size:2180
Last Modified:Oct 25 17:09:28 2007
MD5 Checksum:ef6579ac7fbae27297573ea056c43fa6

 ///  File Name: apache-disclose.txt
Description:
Apache Tomcat WEBDAV remote file disclosure exploit.
Author:eliteb0y
File Size:2160
Last Modified:Oct 15 18:56:13 2007
MD5 Checksum:8a357be695bfe68caee82539c48570cb

 ///  File Name: ex211memmove-dos.txt
Description:
eXtremail versions 2.1.1 and below memmove() remote denial of service exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:2093
Last Modified:Oct 15 17:27:01 2007
MD5 Checksum:1b59cdddaad0c3f4473e9146c65d0d9f

 ///  File Name: doopcms-sql.txt
Description:
DOOP CMS versions 1.3.7 and below suffer from a local file inclusion vulnerability.
Author:Vladiii
Homepage:http://www.rstzone.net/
File Size:2087
Last Modified:Oct 15 17:38:15 2007
MD5 Checksum:031768073449607cdd42f3dd76f3a394

 ///  File Name: jakarta-disclose.txt
Description:
Jakarta Slide versions 2.1 RC1 and below remote file disclosure exploit.
Author:eliteb0y
File Size:2046
Last Modified:Oct 24 23:49:16 2007
MD5 Checksum:37ac4606f967bfa9dcb04faff4e955ff

 ///  File Name: uebimiau27x-xss.txt
Description:
UebiMiau versions 2.7.x and below suffer from a cross site scripting vulnerability due to the email variable not being sanitized.
Author:Maximiliano Soler
Homepage:http://www.nullcode.com.ar/
File Size:2006
Last Modified:Oct 5 01:50:40 2007
MD5 Checksum:78aef1a1b679814cd594c3196aff50d2

 ///  File Name: sony-overflow.txt
Description:
Sony CONNECT Player M3U playlist processing stack buffer overflow local exploit.
Author:TaMBaRuS
File Size:1979
Last Modified:Oct 29 16:23:37 2007
MD5 Checksum:9a99e9a20cb08c637c0d7c4c24bdd3aa

 ///  File Name: awzmb-rfi.txt
Description:
awzMB versions 4.2 beta 1 and below suffer from multiple remote file inclusion vulnerabilities.
Author:S.W.A.T.
Homepage:http://www.xmors.com/
File Size:1969
Last Modified:Oct 18 18:25:59 2007
MD5 Checksum:e899c35b0e9405442b86dabe772023b0

 ///  File Name: solaris-fifofs.txt
Description:
Solaris fifofs I_PEEK kernel memory disclosure exploit for x86/sparc.
Author:qaaz
File Size:1966
Last Modified:Oct 10 23:42:57 2007
MD5 Checksum:e08e4cd99770e0ae8c488210ef5b41e5

 ///  File Name: eiqnetworks-overflow.pm.txt
Description:
This Metasploit module exploits a stack overflow in eIQnetworks Enterprise Security Analyzer. During the processing of long arguments to the SEARCHREPORT command, a stack-based buffer overflow occurs.
Author:ri0t
File Size:1947
Last Modified:Oct 24 23:47:37 2007
MD5 Checksum:dadd4c1ae1e8772f173bac687e39528b

 ///  File Name: softbizjr-sql.txt
Description:
Softbiz Jobs and Recruitment suffers from a remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1918
Last Modified:Oct 10 01:41:30 2007
MD5 Checksum:a67f6e26013475efb407fde689b3a449

 ///  File Name: tikiwiki-exec.txt
Description:
TikiWiki versions 1.9.8 and below remote command execution exploit that makes use of tiki-graph_formula.php.
Author:str0ke, ShAnKaR
Homepage:http://www.milw0rm.com/
File Size:1886
Last Modified:Oct 15 17:33:34 2007
MD5 Checksum:227720c1a950d000f1d8c163c0223e33

 ///  File Name: deonix-sql.txt
Description:
Web Template Management System version 1.3 suffers from a remote SQL injection vulnerability.
Author:home_edition2001
Homepage:http://www.solpotcrew.org/
File Size:1789
Last Modified:Oct 5 01:35:01 2007
MD5 Checksum:6d02817e24173e2a8dacf23a28168a89

 ///  File Name: ex211heap-overflow.txt
Description:
eXtremail versions 2.1.1 and below remote heap overflow proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1768
Last Modified:Oct 15 17:28:18 2007
MD5 Checksum:079ca23a63b53b94966240ac4073f960

 ///  File Name: flatnuke3-cm.txt
Description:
Flatnuke3 suffers from remote cookie manipulation and privilege escalation vulnerabilities.
Author:KiNgOfThEwOrLd
Homepage:http://www.inj3ct-it.org/
File Size:1694
Last Modified:Oct 23 17:56:00 2007
MD5 Checksum:3cccdb32895191f4ddc6cd48b5cc5a96

 ///  File Name: softbizrec-sql.txt
Description:
The Softbiz Recipes portal script suffers from a remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1694
Last Modified:Oct 15 17:34:51 2007
MD5 Checksum:df068792193652bf45ba22e3040fd9d4

 ///  File Name: urihandlexp.txt
Description:
A URI handling problem on Windows XP affects many applications allowing for the launch of arbitrary applications.
Author:Juergen Schmidt
Homepage:http://www.heise-security.co.uk/
File Size:1648
Last Modified:Oct 5 22:47:49 2007
MD5 Checksum:165bb2b93b6c69afa8ec789cb6f6ac65