Section:  .. / 0807-exploits  /

Page 8 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 175 - 200 of 268
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: maiangreetings-cookie.txt
Description:
Maian Greetings version 2.1 suffers from a poorly designed cookie vulnerability.
Author:Saime
File Size:448
Last Modified:Jul 14 20:25:32 2008
MD5 Checksum:c5d3fb2e0a626b038cbc86f33373dab8

 ///  File Name: maiangallery-cookie.txt
Description:
Maian Gallery version 2.0 suffers from a poorly designed cookie vulnerability.
Author:Saime
File Size:633
Last Modified:Jul 14 20:24:49 2008
MD5 Checksum:e2125ad7d075820187c8a556ecacb7f2

 ///  File Name: maianevents-cookie.txt
Description:
Maian Events version 2.0 suffers from a poorly designed cookie vulnerability.
Author:Saime
File Size:601
Last Modified:Jul 14 20:24:19 2008
MD5 Checksum:2e62d052763cbb64d2fdb03494c8b3b4

 ///  File Name: maiancart-cookie.txt
Description:
Maian Cart version 1.1 suffers from a poorly designed cookie vulnerability.
Author:Saime
File Size:529
Last Modified:Jul 14 20:23:36 2008
MD5 Checksum:2c583be21fa0d8f574062844b5573bbf

 ///  File Name: NETRAGARD-20070628.txt
Description:
Netragard, L.L.C Advisory - Core Image Fun House versions 2.0 and below for OS X suffer from a buffer overflow vulnerability when a specially crafted .funhouse file is leveraged. Proof of concept code included.
Author:Adriel T. Desautels
Homepage:http://www.netragard.com/
File Size:6777
Last Modified:Jul 11 18:08:22 2008
MD5 Checksum:4ebf0758abef6c1b823f393ad43b0478

 ///  File Name: hudson-xss.txt
Description:
Hudson version 1.223 suffers from multiple cross site scripting vulnerabilities.
Author:syniack
File Size:848
Last Modified:Jul 11 18:06:06 2008
MD5 Checksum:51499410904bf63db854c00c99996f54

 ///  File Name: ibmmromaximo-xss.txt
Description:
IBM MRO MAXIMO versions 4.1 and 5.2 suffer from cross site scripting and information disclosure vulnerabilities.
Author:Deniz Cevik
Homepage:http://www.intellectpro.com.tr/
File Size:1742
Last Modified:Jul 11 18:03:42 2008
MD5 Checksum:c9c1e415f0785663f84351a39769590d

 ///  File Name: millionpixels-sql.txt
Description:
Million Pixels version 3 suffers from a remote SQL injection vulnerability.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:1652
Last Modified:Jul 11 17:56:06 2008
MD5 Checksum:1ce520e3fe90db3c5b2e162278298f32

 ///  File Name: facebookcms-rfi.txt
Description:
Facebook Newsroom CMS version 0.5.0 Beta 1 suffers from a remote file inclusion vulnerability.
Author:Ciph3r
File Size:967
Last Modified:Jul 11 17:17:55 2008
MD5 Checksum:a5c768c27da2796af9b3eb1b74b66a02

 ///  File Name: wysiwiki-lfi.txt
Description:
Wysi Wiki Wyg version 1.0 suffers from a local file inclusion vulnerability in index.php.
Author:StAkeR
File Size:454
Last Modified:Jul 11 17:16:58 2008
MD5 Checksum:3a510d5e0cc6fa54b5960ba5b11357b2

 ///  File Name: dap8x-overflow.txt
Description:
Download Accelerator Plus (DAP) version 8.x local buffer overflow exploit that creates a malicious .m3u file. Binds a shell to port 1337.
Author:Shinnok
Related Exploit:dap-overflow.txt
File Size:7728
Last Modified:Jul 11 17:14:58 2008
MD5 Checksum:0f0251e90f1fee446e809fcf8bc823c3

 ///  File Name: esyndicat-xss.txt
Description:
eSyndiCat Directory Software pro version 2.2 suffers from a cross site scripting vulnerability.
Author:TEAMELITE
File Size:593
Last Modified:Jul 10 21:36:57 2008
MD5 Checksum:0b4c903d395413deba06a24307c561e1

 ///  File Name: zencart-lfi.txt
Description:
Zen Cart version 1.3.8 suffers from multiple local file inclusion vulnerabilities.
Author:CraCkEr
File Size:4550
Last Modified:Jul 10 21:35:59 2008
MD5 Checksum:a4c2fa4e8b53a24df7cda2fd6bc6c25f

 ///  File Name: gapicms-rfi.txt
Description:
gapicms version 9.0.2 suffers from a remote file inclusion vulnerability.
Author:Ghost Hacker
Homepage:http://www.real-hack.net/
File Size:1419
Last Modified:Jul 10 18:30:51 2008
MD5 Checksum:1f89cc55f20fa8d9dbeb44404bf2aba9

 ///  File Name: phpdatingclub-lfi.txt
Description:
phpDatingClub suffers from a local file inclusion vulnerability in website.php.
Author:Big Ben
File Size:673
Last Modified:Jul 10 18:30:00 2008
MD5 Checksum:35d8b662d4c71c6be30054a358010dba

 ///  File Name: dreamnews-sql.txt
Description:
The DreamNews Manager is susceptible to a SQL injection vulnerability.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:1705
Last Modified:Jul 10 18:29:00 2008
MD5 Checksum:80e24950bd83de99d3aa48b61ab9a102

 ///  File Name: wefi3330-lfi.txt
Description:
The wireless client, WeFi version 3.3.3.0, is susceptible to a local information disclosure due to irresponsible coding. Earlier versions may also be affected.
Author:Xia Shing Zee
File Size:2711
Last Modified:Jul 10 04:14:11 2008
MD5 Checksum:916b64e183d8ec5934d9f3992093f751

 ///  File Name: trixbox-lfi.txt
Description:
Trixbox CE versions 2.6.1 and below suffer from a local file inclusion vulnerability. This issue is due to a failure of the application to properly sanitize POST data assigned to a parameter of the /user/index.php page.
Author:Jean-Michel BESNARD
File Size:6926
Last Modified:Jul 10 04:11:57 2008
MD5 Checksum:b710ed6903b76b21a119114c1fbbf127

 ///  File Name: poppler-poc.txt
Description:
The libpoppler pdf rendering library can free uninitialized pointers leading to arbitrary code execution. This vulnerability results from memory management bugs in the Page class constructor/destructor. Proof of concept code included.
Author:Felipe Andres Manzano
Homepage:http://felipe.andres.manzano.googlepages.com/home
File Size:22492
Last Modified:Jul 10 04:04:27 2008
MD5 Checksum:df9979c20af553c93c78b4a8d6ed39bc

 ///  File Name: ollydbg-overflow.txt
Description:
OllyDBG version 1.10 and ImpREC version 1.7f proof of concept exploit that demonstrates a buffer overflow vulnerability.
Author:Defsanguje
File Size:4726
Last Modified:Jul 10 03:09:30 2008
MD5 Checksum:133c69d54e286ce552fdd06eef779020

 ///  File Name: dap-overflow.txt
Description:
Download Accelerator Plus (DAP) version 8.x local buffer overflow exploit that creates a malicious .m3u file. Spawns calc.exe.
Author:Krystian Kloskowski
File Size:1322
Last Modified:Jul 10 03:04:33 2008
MD5 Checksum:492fcc3326b0a7dee33b3f596c3ab249

 ///  File Name: noisebridge.tgz
Description:
Malicious SVG file denial of service proof of concept exploit that affects multiple vendors.
Author:Kristian Hermansen
File Size:333694
Last Modified:Jul 10 03:02:53 2008
MD5 Checksum:995ad2efe771a048d7ece9bb3ebfc486

 ///  File Name: dreampics-sql.txt
Description:
Dreampics Builder suffers from a remote SQL injection vulnerability.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:1566
Last Modified:Jul 10 02:59:11 2008
MD5 Checksum:7b524bd66d8b59814be98575076503bf

 ///  File Name: auracms-addeditdelete.txt
Description:
AuraCMS versions 2.2.2 and below arbitrary edit/add/delete exploit that makes use of pages_data.php.
Author:k1tk4t
Homepage:http://newhack.org/
File Size:4138
Last Modified:Jul 10 02:58:15 2008
MD5 Checksum:d46569d5cae2819634ecc835ba19fbbf

 ///  File Name: joomlacontent-sql.txt
Description:
The Joomla Content component version 1.0.0 suffers from a SQL injection vulnerability.
Author:unknown_styler
File Size:1243
Last Modified:Jul 10 02:55:41 2008
MD5 Checksum:d3d59844a952d4f2f58a15d06379d8a1