Section:  .. / 0711-exploits  /

Page 2 of 8
<< 1 2 3 4 5 6 7 8 >> Files 25 - 50 of 177
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: citrix-xss.txt
Description:
Citrix NetScaler version 8.0 suffers from a cross site scripting vulnerability in the web management interface.
Author:nnposter
File Size:775
Last Modified:Nov 26 17:17:07 2007
MD5 Checksum:2f2c386e1c668badc918bae31863ed37

 ///  File Name: clickbanex-sql.txt
Description:
ClickAndBaneX suffers from a SQL injection vulnerability.
Author:The-0utl4w
Homepage:http://aria-security.net/
File Size:295
Last Modified:Nov 26 17:13:13 2007
MD5 Checksum:b3db1dc9a84cdf4cad82f06cb824161d

 ///  File Name: coolshot-sql.txt
Description:
CoolShot E-Lite POS version 1.0 suffers from a SQL injection vulnerability.
Author:The-0utl4w
Homepage:http://aria-security.net/
File Size:650
Last Modified:Nov 26 21:20:30 2007
MD5 Checksum:ab262b3ca5635fb91d7918de989fa7b1

 ///  File Name: CVE-2007-3694-bm.txt
Description:
Broadcast Machine is susceptible a cross site scripting vulnerability in the login form.
Author:Hanno Boeck
Homepage:http://www.hboeck.de/
File Size:1282
Related CVE(s):CVE-2007-3694
Last Modified:Nov 12 23:16:52 2007
MD5 Checksum:af5ef361335a152dc3da006e882a4a6d

 ///  File Name: cygwin-overflow.txt
Description:
Cygwin is vulnerable to a buffer overflow when checking filename lengths. cygwin1.dll versions up to 1.5.7 are susceptible.
Author:Jesus Olmos Gonzalez
File Size:3872
Last Modified:Nov 26 21:49:20 2007
MD5 Checksum:20fb5ba384fafc5019b93acaf0190eb4

 ///  File Name: deluxebb-bypass.txt
Description:
DeluxeBB versions 1.09 and below remote change exploit that manipulates user or administrative e-mail addresses.
Author:Nexen
Homepage:http://www.opencosmo.com/
File Size:5497
Last Modified:Nov 26 22:47:26 2007
MD5 Checksum:1f2e0c2f56f4076ec66a65805e668ac1

 ///  File Name: devmass-rfi.txt
Description:
DevMass Shopping Cart versions 1.0 and below suffer from a remote file inclusion vulnerability.
Author:S.W.A.T.
Homepage:http://www.xmors.com/
File Size:3212
Last Modified:Nov 26 21:13:59 2007
MD5 Checksum:c99fcfeba52d250d10489b09a2acdea5

 ///  File Name: dmguest-lfi.txt
Description:
DM Guestbook versions 0.4.1 and below suffer from multiple local file inclusion vulnerabilities.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:414
Last Modified:Nov 2 11:51:43 2007
MD5 Checksum:561a90cc395c1c9b8a00ab04a2e55195

 ///  File Name: docusafe-sql.txt
Description:
DocuSafe is susceptible to SQL injection attacks via the search section.
Author:The-0utl4w
Homepage:http://aria-security.net/
File Size:908
Last Modified:Nov 14 19:22:09 2007
MD5 Checksum:0f347b2d172b36637b5c0a727c7cfc30

 ///  File Name: dora-sql.txt
Description:
Dora Emlak script version 2.0 suffers from a remote SQL injection vulnerability.
Author:GeFORC3
Homepage:http://WwW.GeFORC3.Org
File Size:615
Last Modified:Nov 26 21:56:36 2007
MD5 Checksum:9332e1ef4b8c3a8adba1985714f5dddd

 ///  File Name: DoS-CVE-2007-5365.tgz
Description:
Ubuntu 6.06 DHCPd remote denial of service exploit.
Author:RoMaNSoFt
Homepage:http://www.rs-labs.com/
File Size:13988
Related CVE(s):CVE-2007-5365
Last Modified:Nov 2 19:06:02 2007
MD5 Checksum:b71cb2e190d760640cc068015a261b52

 ///  File Name: dxmsft-overflow.txt
Description:
Multiple stack overflows exist in dxmsft.dll version 6.3.2900.3199 (Image DirectX Transforms). Proof of concept included.
Author:Elazar Broad
File Size:1980
Last Modified:Nov 26 17:23:30 2007
MD5 Checksum:5bd751ada3c01c561e54dbe81e6f971f

 ///  File Name: edrawflow-insecure.txt
Description:
EDraw Flowchart ActiveX control HttpDownloadFile() insecure method exploit that makes use of EDImage.ocx version 2.0.2005.1104.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:1181
Last Modified:Nov 2 11:47:21 2007
MD5 Checksum:db390b9b9707f39dbeaf9cb518aacea4

 ///  File Name: eggblog-xss.txt
Description:
Eggblog version 3.1.0 is susceptible to cross site scripting vulnerabilities.
Author:Mesut Timur
Homepage:http://www.h-labs.org/
File Size:2273
Last Modified:Nov 12 22:44:01 2007
MD5 Checksum:fb2bc0b01041daf3e29e60d0c593348c

 ///  File Name: ehcp-rfi.txt
Description:
EHCP versions 0.22.8 and below suffer from multiple remote file inclusion vulnerabilities.
Author:MhZ91
Homepage:http://www.inj3ct-it.org/
File Size:1057
Last Modified:Nov 28 20:09:25 2007
MD5 Checksum:96d23787130e22bae7ab1aae6b53c59a

 ///  File Name: eurologon-disclose.txt
Description:
Eurologon CMS suffers from an arbitrary file download vulnerability via a directory traversal vulnerability.
Author:KiNgOfThEwOrLd
Homepage:http://www.inj3ct-it.org/
File Size:1220
Last Modified:Nov 27 22:38:01 2007
MD5 Checksum:26c309a907c0ecad04e45639e78d3778

 ///  File Name: eurologon-sql.txt
Description:
Eurologon CMS suffers from multiple SQL injection vulnerabilities.
Author:KiNgOfThEwOrLd
Homepage:http://www.inj3ct-it.org/
File Size:1781
Last Modified:Nov 27 22:38:44 2007
MD5 Checksum:d5d5b5cfe4219bfb4f02ca65321d6676

 ///  File Name: evanced-sqlxss.txt
Description:
E-vanced Solutions suffers from cross site scripting and SQL injection vulnerabilities.
Author:Joseph Giron
File Size:823
Last Modified:Nov 26 18:00:05 2007
MD5 Checksum:2eda6235ab8f905bdbdc1c8654869f80

 ///  File Name: exophpdesk-sql.txt
Description:
ExoPHPdesk may be susceptible to cross site scripting and SQL injection vulnerabilities via the profile functionality.
Author:Joseph Giron
File Size:366
Last Modified:Nov 14 01:46:15 2007
MD5 Checksum:37980891375b0f8b53768543f244f101

 ///  File Name: ezchatbox-xss.txt
Description:
EZChatbox version 1.01 suffers from cross site scripting vulnerabilities.
Author:ShAy6oOoN
File Size:902
Last Modified:Nov 26 17:24:34 2007
MD5 Checksum:05559475ba427958d8cb5fa2c9f423c7

 ///  File Name: figis-sql.txt
Description:
FIGIS suffers from a bypass vulnerability due to a SQL injection vulnerability.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:603
Last Modified:Nov 26 22:56:21 2007
MD5 Checksum:6cb909cddd781ddf6bdc2244ceda860c

 ///  File Name: flexgrid-overflow.txt
Description:
The FlexGrid component version 7.1 suffers from stack overflows.
Author:Elazar Broad
File Size:856
Last Modified:Nov 16 02:21:03 2007
MD5 Checksum:f10dc195b91a28edd7c47f499acc4115

 ///  File Name: fmdeluxe-xss.txt
Description:
FMDeluxe suffers from a cross site scripting vulnerability in index.php.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:670
Last Modified:Nov 26 22:42:44 2007
MD5 Checksum:761cb8f82aaf36d253b8957831e279be

 ///  File Name: foxnews-xss.txt
Description:
FoxNews.com appears susceptible to a cross site scripting vulnerability.
Homepage:http://xssworm.com/
File Size:2842
Last Modified:Nov 12 20:23:28 2007
MD5 Checksum:03383aa238f154460201150f41a9182c

 ///  File Name: freeforums-sql.txt
Description:
Free Forums is susceptible to SQL injection attacks via the search section.
Author:The-0utl4w
Homepage:http://aria-security.net/
File Size:596
Last Modified:Nov 14 19:23:23 2007
MD5 Checksum:82d83b5475c8e3c426efe7186ca24f92