Section:  .. / 0804-exploits  /

Page 6 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 125 - 150 of 238
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: livecart-blindsql.txt
Description:
LiveCart versions 1.1.1 and below remote blind SQL injection exploit.
Author:irvian
Homepage:http://irvian.cn/
File Size:2534
Last Modified:Apr 10 17:12:49 2008
MD5 Checksum:b53d751eb0be736a41fb422ae83f63cf

 ///  File Name: lokicms-delete.txt
Description:
LokiCMS versions 0.3.3 and below suffer from an arbitrary file deletion vulnerability.
Author:cOndemned
Homepage:http://condemned.r00t.la/
File Size:439
Last Modified:Apr 29 19:46:33 2008
MD5 Checksum:33e67ea34d9461326d8aae282bb3d3c8

 ///  File Name: lokicms-exec.txt
Description:
LokiCMS versions 0.3.3 and below remote command execution exploit.
Author:__GiReX__
Homepage:http://girex.altervista.org/
File Size:1550
Last Modified:Apr 8 22:44:49 2008
MD5 Checksum:2de76d49bf444d0e19bf40d126bf5d48

 ///  File Name: lotus-exec.txt
Description:
Lotus Symphony Expeditor suffers from an arbitrary code execution vulnerability via the handling of URIs with rcplauncher.
Author:Thomas Pollet
File Size:605
Last Modified:Apr 24 16:33:34 2008
MD5 Checksum:75febdef7a73a4c6e21c145294d9f0ff

 ///  File Name: mamboahsshop-sql.txt
Description:
The Mambo ahsShop component versions 1.51 and below suffer from a remote SQL injection vulnerability.
Author:S@BUN
Homepage:http://www.hackturkiye.com/
File Size:1463
Last Modified:Apr 1 22:12:09 2008
MD5 Checksum:6995ef6adf3675dac55aa1945d06642d

 ///  File Name: mcafeeepo-dos.txt
Description:
McAfee EPO version 4.0 remote denial of service exploit that takes advantage of FrameworkService.exe.
Author:Mati Arhoni
Homepage:http://www.offensive-security.com/
File Size:1854
Last Modified:Apr 3 00:51:56 2008
MD5 Checksum:5c1d7d39d857615c33087959f87bfaac

 ///  File Name: megabbs-multi.txt
Description:
MegaBBS Forum version 2.2 suffers from SQL injection and cross site scripting vulnerabilities.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:3954
Last Modified:Apr 28 11:15:05 2008
MD5 Checksum:18da12579c28a5751036ab310de5e8e7

 ///  File Name: mgl-sql.txt
Description:
My Gaming Ladder versions 7.5 and below suffer from a remote SQL injection vulnerability.
Author:t0pp8uzz
File Size:1478
Last Modified:Apr 8 01:07:57 2008
MD5 Checksum:a88c573a762a219a2c5501fb9b783aa4

 ///  File Name: minibb-xss.txt
Description:
MiniBB version 2.2a suffers from a cross site scripting vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1868
Last Modified:Apr 28 11:16:06 2008
MD5 Checksum:12cfa4deca83eebfeffad703653410a8

 ///  File Name: minibb-xsssql.txt
Description:
miniBB version 2.2 suffers from cross site scripting and SQL injection vulnerabilities.
Author:__GiReX__
Homepage:http://girex.altervista.org/
File Size:3238
Last Modified:Apr 25 11:50:13 2008
MD5 Checksum:2f24be5cc164dd06af2312166b0a53f6

 ///  File Name: modjk-overflow.txt
Description:
mod_jk2 version 2.0.2 for Apache 2.0 remote buffer overflow exploit for Win32 that binds a shell to port 9999.
Author:Heretic2
File Size:15213
Last Modified:Apr 1 01:51:44 2008
MD5 Checksum:762c77fbc5c88eafb7e55898d8bfcebe

 ///  File Name: mole-disclose.txt
Description:
Mole version 2.1.0 suffers from a remote file disclosure vulnerability in viewsource.php.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:1136
Last Modified:Apr 8 01:19:39 2008
MD5 Checksum:097f311c30d37a2c048c413123cd5611

 ///  File Name: motsurf-csrf.txt
Description:
The Motorola Surfboard cable modem suffers from cross site request forgery vulnerabilities.
Author:Michael Brooks
File Size:892
Last Modified:Apr 21 16:07:59 2008
MD5 Checksum:984a95978c087a8e9e79a4497019ac86

 ///  File Name: ms08-25-exploit.zip
Description:
Microsoft Windows XP SP2 privilege escalation exploit that leverages win32k.sys and takes advantage of the vulnerability noted in MS08-025.
Author:Ruben Santamarta
Homepage:http://www.reversemode.com/
File Size:127943
Last Modified:Apr 29 19:52:49 2008
MD5 Checksum:7aabcf4001e815925060355ccd596234

 ///  File Name: msbasic-overflow.txt
Description:
Microsoft Visual Basic Enterprise Edition version 6 SP 6 DSR file local buffer overflow exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:4631
Last Modified:Apr 4 19:01:14 2008
MD5 Checksum:3ae309460dfc67d52113ee17b2d4a319

 ///  File Name: msworks-dos.txt
Description:
Microsoft Works 7 crash proof of concept exploit that makes use of WkImgSrv.dll.
Author:Shennan Wang
Homepage:http://hi.baidu.com/nansec
File Size:487
Last Modified:Apr 17 13:37:01 2008
MD5 Checksum:957276c8810b72ebaa107f50e690cc6a

 ///  File Name: mumbojumbo-sql.txt
Description:
Mumbo Jumbo Media OP4 remote blind SQL injection exploit.
Author:Lidloses_Auge
File Size:2676
Last Modified:Apr 14 18:37:58 2008
MD5 Checksum:12ea56574653885c7cb7c88873d2ea75

 ///  File Name: mybbcp-sql.txt
Description:
The MyBulletinBoard aka MyBB plugin Custom Pages version 1.0 suffers from a remote SQL injection vulnerability.
Author:Lidloses_Auge
File Size:1410
Last Modified:Apr 8 00:01:59 2008
MD5 Checksum:3eabd830c3b54349f43c1bbafafa7d35

 ///  File Name: neatweblog-sql.txt
Description:
Neat Weblog version 0.2 remote SQL injection exploit that makes use of index.php.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:4433
Last Modified:Apr 1 01:49:59 2008
MD5 Checksum:8a26bba9e6b7aa61f1a3f0444a2cd7dc

 ///  File Name: newsoffice-rfi.txt
Description:
NewsOffice version 1.1 suffers from a remote file inclusion vulnerability.
Author:RoMaNcYxHaCkEr
File Size:1236
Last Modified:Apr 11 14:50:23 2008
MD5 Checksum:3a3d4e9d5ce81d48df5d1d9baab7f22c

 ///  File Name: nk_exploit.txt
Description:
Nuked-Klan versions 1.7.6 and below exploit that allows for remote upload, remote code execution, and administrative hash retrieval.
Author:real
File Size:28886
Last Modified:Apr 3 01:04:00 2008
MD5 Checksum:83651cfd29b02f8bece5d3518ff2aa37

 ///  File Name: noticeware-dos.txt
Description:
Noticeware Email Server version 4.6.1.0 remote denial of service exploit.
Author:Ray
File Size:1709
Last Modified:Apr 3 01:11:14 2008
MD5 Checksum:1b8630df0556f6009f901d2e97e7926c

 ///  File Name: novell-dos.txt
Description:
Novell eDirectory HTTP denial of service exploit.
Author:Mati Arhoni
Homepage:http://www.offensive-security.com/
File Size:569
Last Modified:Apr 3 00:52:57 2008
MD5 Checksum:9c37ace4e6b14e8dfa4b4ffc66ef225c

 ///  File Name: odfaq-blindsql.txt
Description:
Blind SQL injection exploit for ODFaq version 2.1.0.
Author:Inphex
File Size:8208
Last Modified:Apr 28 18:10:35 2008
MD5 Checksum:6d4cbdb7930aefa54413acad179deba5

 ///  File Name: openinvoice-passwd.txt
Description:
OpenInvoice version 0.9 arbitrary change user password exploit.
Author:t0pp8uzz
File Size:1946
Last Modified:Apr 21 16:05:28 2008
MD5 Checksum:a04a4dd59324e3121514d0b42693996b