Section:  .. / 0802-exploits  /

Page 3 of 14
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 >> Files 50 - 75 of 334
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: dlink-overflow.txt
Description:
D-Link MPEG4 SHM Audio Control remote overflow exploit that makes use of VAPGDecoder.dll version 1.7.0.5.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:3536
Last Modified:Feb 26 18:09:10 2008
MD5 Checksum:03004cfc84f9d51667c6b4b2d6bf8b14

 ///  File Name: domphp-lfi.txt
Description:
DomPHP version 0.82 suffers from a local file inclusion vulnerability in index.php.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1121
Last Modified:Feb 11 14:10:04 2008
MD5 Checksum:931ef2843ea43f0b952529e1765a9ac3

 ///  File Name: doubletakedown.zip
Description:
Proof of concept exploit for Double-Take versions 5.0.0.2865 and below which suffer from multiple denial of service vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:doubletakedown.txt
File Size:10040
Last Modified:Feb 22 20:32:15 2008
MD5 Checksum:113ebb7c1ac8bb9e894e5f0aa739a1a1

 ///  File Name: DSECRG-08-008.txt
Description:
Txp CMS version 4.0.5 suffers from denial of service and cross site scripting vulnerabilities.
Author:Sh2kerr, Stas Svistunovich
Homepage:http://www.dsec.ru/
File Size:3195
Last Modified:Feb 4 14:49:13 2008
MD5 Checksum:e1001219ec55f03a7fe81c20c9281f66

 ///  File Name: DSECRG-08-009.txt
Description:
XOOPS version 2.0.18 suffers from local file inclusion and URL redirection vulnerabilities.
Author:Sh2kerr, Stas Svistunovich
Homepage:http://www.dsec.ru/
File Size:2961
Last Modified:Feb 4 14:49:59 2008
MD5 Checksum:fb76134961718355d10eba6eec8d8c87

 ///  File Name: DSECRG-08-010.txt
Description:
The VHD Web Pack version 2.0 suffers from a local file inclusion vulnerability.
Author:Sh2kerr, Stas Svistunovich
Homepage:http://www.dsec.ru/
File Size:1648
Last Modified:Feb 4 14:50:35 2008
MD5 Checksum:cbd3e3a2fc2527b231b7813202fb31a7

 ///  File Name: DSECRG-08-011.txt
Description:
The Astrosoft HelpDesk suffers from multiple cross site scripting vulnerabilities.
Author:Sh2kerr, Stas Svistunovich
Homepage:http://www.dsec.ru/
File Size:2024
Last Modified:Feb 4 14:51:12 2008
MD5 Checksum:78aa922a01deb2b5ba31024e2bb3e355

 ///  File Name: DSECRG-08-012.txt
Description:
Azucar CMS version 1.3 suffers from a local file inclusion vulnerability.
Author:Sh2kerr, Stas Svistunovich
Homepage:http://www.dsec.ru/
File Size:2861
Last Modified:Feb 5 20:11:25 2008
MD5 Checksum:23e797818c14c48d5a24969006f3fb57

 ///  File Name: DSECRG-08-013.txt
Description:
MODx CMS versions 0.9.6.1 and 0.9.6.1p1 suffer from cross site scripting and cross site request forgery vulnerabilities.
Author:Sh2kerr, Stas Svistunovich
Homepage:http://www.dsec.ru/
File Size:4397
Last Modified:Feb 7 20:20:57 2008
MD5 Checksum:aab6484a7aa480a41f823397cdf045c1

 ///  File Name: DSECRG-08-014.txt
Description:
PowerNews version 2.5.6 suffers from multiple local file inclusion vulnerabilities.
Author:Sh2kerr, Stas Svistunovich
Homepage:http://www.dsec.ru/
File Size:2623
Last Modified:Feb 8 17:22:44 2008
MD5 Checksum:bc6e9907638581cb3f9c6c7e12a68168

 ///  File Name: DSECRG-08-015.txt
Description:
Dokeos E-Learning System version 1.8.4 suffers from multiple SQL injection and cross site scripting vulnerabilities.
Author:Sh2kerr, Stas Svistunovich
Homepage:http://www.dsec.ru/
File Size:4817
Last Modified:Feb 20 00:07:49 2008
MD5 Checksum:0962f6debaa8fedf66c71abb3a7f2c8a

 ///  File Name: DSECRG-08-016.txt
Description:
Jinzora Media Jukebox version 2.7.5 suffers from multiple cross site scripting vulnerabilities.
Author:Sh2kerr, Stas Svistunovich
Homepage:http://www.dsec.ru/
File Size:2869
Last Modified:Feb 20 00:42:17 2008
MD5 Checksum:10082ff9ad8e464e5774e99ad5183951

 ///  File Name: eazyportal-sql.txt
Description:
EazyPortal versions 1.0 and below cookie-related remote SQL injection exploit.
Author:Iron
Homepage:http://ironwarez.info/
File Size:3962
Last Modified:Feb 27 13:27:38 2008
MD5 Checksum:13e541481db75adc5d988fdfac0c56a7

 ///  File Name: eds-sql.txt
Description:
The Everything Development System versions Pre-1.0 and below suffer from a SQL injection vulnerability.
Author:sub
File Size:1498
Last Modified:Feb 3 16:00:42 2008
MD5 Checksum:366ca88d8d68717514f71bcea4d7005f

 ///  File Name: elfdump-exploit.c
Description:
Exploit that demonstrates an elfdump crash flaw when analyzing a specially crafted ELF file.
Author:David Reguera Garcia
File Size:16945
Last Modified:Feb 14 14:56:57 2008
MD5 Checksum:401aa3eba32521d7670fe9b8e403dae0

 ///  File Name: evision-sql.txt
Description:
e-Vision version 2.02 suffers from multiple remote SQL injection vulnerabilities.
Author:Cod3rZ
Homepage:http://cod3rz.helloweb.eu/
File Size:2741
Last Modified:Feb 25 15:47:19 2008
MD5 Checksum:d324b0be32c0e0f79d7186640bd2a53a

 ///  File Name: ezipirla.zip
Description:
Exploit for EztremeZ-IP File and Printer Server versions 5.1.2x15 and below which suffer from crash and directory traversal vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:ezipirla.txt
File Size:8707
Last Modified:Feb 11 16:33:39 2008
MD5 Checksum:bb63bc8a70cb0b92c52fa3d54250be98

 ///  File Name: ezyedit-xss.txt
Description:
ezyEdit 2007 is susceptible to cross site scripting vulnerabilities.
Author:cybermilitant
Homepage:http://www.hacktime.org/
File Size:1887
Last Modified:Feb 26 18:57:01 2008
MD5 Checksum:01204d9c5dc6055fd3e58aa9af2f8f1e

 ///  File Name: f5big-xsrf.txt
Description:
The F5 BIG-IP web management console version 9.4.3 suffers from a cross site request forgery vulnerability that can allow for arbitrary code execution.
Author:nnposter
File Size:1333
Last Modified:Feb 11 14:20:17 2008
MD5 Checksum:76dae7ad1ce4e2c843d41fb9f457bfe7

 ///  File Name: facebook-overflow.txt
Description:
FaceBook PhotoUploader buffer overflow exploit that takes advantage of ImageUploader4.ocx version 4.5.57.0.
Author:Elazar Broad
File Size:7046
Last Modified:Feb 4 14:32:37 2008
MD5 Checksum:66613eb32b726de45bb0c2f23347268c

 ///  File Name: facebookexp-overflow.txt
Description:
Remote buffer overflow exploit for Facebook Image Uploader versions 5.0.14.0 and below.
Author:MC Group Ltd.
Homepage:http://www.mc-grp.com/
Related File:facebookadv-overflow.txt
File Size:1751
Last Modified:Feb 12 14:24:02 2008
MD5 Checksum:c31fbaaadf148b28333ea4378a740949

 ///  File Name: firefox20012-poc.txt
Description:
Firefox versions 2.0.0.12 and below information leak proof of concept exploit demonstrating the ability to read preferences.
Author:Carl Hardwick
File Size:1946
Last Modified:Feb 11 15:59:46 2008
MD5 Checksum:ec52a48e403b42ba3a96937e2df0ff29

 ///  File Name: forumsasp-sql.txt
Description:
forums.asp suffers from a remote SQL injection vulnerability in content.asp.
Author:S@BUN
Homepage:http://www.hackturkiye.com/
File Size:1213
Last Modified:Feb 13 19:32:54 2008
MD5 Checksum:d8ee87d97fcae9d1af97b1cba86b3c36

 ///  File Name: freesshdnull.zip
Description:
Demonstration exploit for freeSSHd versions 1.2.0 and below which suffer from a NULL pointer crash vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:freesshdnull.txt
File Size:7457
Last Modified:Feb 20 01:23:06 2008
MD5 Checksum:9b63465202226423409b8da66e71db1a

 ///  File Name: ghostscript-poc.txt
Description:
Proof of concept exploit that demonstrates a buffer overflow vulnerability in Ghostscript versions 8.61 and below.
Author:Will Drewry
Related File:ghostscript-overflow.txt
File Size:4416
Last Modified:Mar 3 14:16:56 2008
MD5 Checksum:68b371030bdbb5deb3fbdb2b286fa2ef