Section:  .. / 0808-exploits  /

Page 3 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 50 - 75 of 243
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: eovideo-overflow.txt
Description:
EO Video version 1.36 local heap overflow proof of concept denial of service exploit.
Author:j0rgan
Homepage:http://www.jorgan.users.cg.yu/
File Size:1423
Last Modified:Aug 18 18:23:52 2008
MD5 Checksum:c3b747fbc99993856ce41f46a4207bb6

 ///  File Name: eset-escalate.txt
Description:
ESET Smart Security version 3.0.667.0 privilege escalation proof of concept exploit.
Author:g_
File Size:6905
Last Modified:Aug 18 18:26:19 2008
MD5 Checksum:1900f0c79a340ced59e42df8a0424710

 ///  File Name: estoreaff-sql.txt
Description:
eStoreAff version 0.1 suffers from a remote SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1363
Last Modified:Aug 1 17:41:12 2008
MD5 Checksum:4c2c15f1073d98b255067de51310b458

 ///  File Name: estorekit-sql.txt
Description:
E-Store Kit PayPal Edition versions 2 and below suffer from a SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:2126
Last Modified:Aug 4 15:01:12 2008
MD5 Checksum:73d5043bebdaba9221e5be26af888894

 ///  File Name: etopbiz-sql.txt
Description:
E-topbiz Dating version 3 suffers from a remote SQL injection vulnerability.
Author:Corwin
File Size:1225
Last Modified:Aug 1 16:31:52 2008
MD5 Checksum:6686695a7b62fea3f36343403709b112

 ///  File Name: evision-sqlrfdrfu.txt
Description:
eVision version 2.0 suffers from SQL injection, remote file disclosure, and remote file upload vulnerabilities.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:4174
Last Modified:Aug 1 15:54:37 2008
MD5 Checksum:72e785572bdc0e2cd0c92727998ef2b9

 ///  File Name: exophpdesk-rfi.txt
Description:
ExoPHPDesk version 1.2 Final suffers from a remote file inclusion vulnerability in common.php.
Author:e.wiZz!
File Size:806
Last Modified:Aug 12 23:33:37 2008
MD5 Checksum:08703e2a7a6ec0a302b6ccc19de09b9c

 ///  File Name: faqman-sql.txt
Description:
FAQ Management suffers from a remote SQL injection vulnerability.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:1228
Last Modified:Aug 21 00:41:48 2008
MD5 Checksum:49598f02a44081082398397d335a5366

 ///  File Name: farphp-lfi.txt
Description:
FAR - PHP Project version 1.0 suffers from a local file inclusion vulnerability.
Author:Beenu Arora
Homepage:http://www.beenuarora.com/
File Size:1723
Last Modified:Aug 21 20:17:34 2008
MD5 Checksum:47485a57f8875e02884953f766bc1178

 ///  File Name: fc_sql.txt
Description:
The Facility Composer Website at http://ff.cecer.army.mil/fc/ suffered from a severe SQL injection vulnerability. This system has since gone offline.
Author:Tosser
File Size:421
Last Modified:Aug 4 14:53:33 2008
MD5 Checksum:0c2594bd047ffcef48a195a501dfb77b

 ///  File Name: fileutility.txt
Description:
This Metasploit exploit attacks multiple file manipulation vulnerabilities in the Kyocera Mita Scanner File Utility version 3.3.0.1.
Author:Seth Fogle
Homepage:http://www.whitewolfsecurity.com/
Related File:kyocera-upload.txt
File Size:10161
Last Modified:Aug 26 22:42:23 2008
MD5 Checksum:b9cc2a9b04bb9971365bc2eb05b812f3

 ///  File Name: fivestar-sqlxss.txt
Description:
5 Star Review suffers from cross site scripting and SQL injection vulnerabilities.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1760
Last Modified:Aug 24 15:34:28 2008
MD5 Checksum:76a1fce96cbfd283354ccde02233a975

 ///  File Name: flashget-overflow.txt
Description:
FlashGet version 1.9 FTP PWD Response remote proof of concept buffer overflow exploit.
Author:Krystian Kloskowski
File Size:2173
Last Modified:Aug 13 18:50:36 2008
MD5 Checksum:592283f9f5900cddbd94ab6985fa61cc

 ///  File Name: flashget190-overflow.txt
Description:
FlashGet version 1.9.0.1012 FTP PWD Response SEH stack overflow exploit.
Author:SkOd
File Size:3444
Last Modified:Aug 15 20:31:20 2008
MD5 Checksum:42ab1603f2c6f695f6c482069e9c70fa

 ///  File Name: flashget1901012-overflow.txt
Description:
FlashGet version 1.9.0.1012 FTP PWD Response remote proof of concept buffer overflow exploit.
Author:k'sOSe
Homepage:http://www.pornosecurity.org/
File Size:1983
Last Modified:Aug 18 18:22:59 2008
MD5 Checksum:c2367229a025a96afbfd521cfc3f9cbb

 ///  File Name: flexcms-xss.txt
Description:
FlexCMS versions 2.5 and below suffer from a cross site scripting vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1337
Last Modified:Aug 15 20:19:17 2008
MD5 Checksum:9a0be86265c50de43a3ed51f0243fa4b

 ///  File Name: folderlock-disclose.txt
Description:
Folder Lock versions 5.9.5 and below suffer from a local password information disclosure vulnerability.
Author:Charalambous Glafkos,George Nicolaou
Homepage:http://www.astalavista.com/
File Size:4365
Last Modified:Aug 20 23:52:40 2008
MD5 Checksum:f1ddb1fbf905abd30b63f04de4e5674f

 ///  File Name: forcedmatrix-sql.txt
Description:
Forced Matrix Script suffers from a remote SQL injection vulnerability in tr1.php.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:1240
Last Modified:Aug 20 02:43:24 2008
MD5 Checksum:b06c68e34751d22960cfaa815a8693ed

 ///  File Name: freehost-cookie.txt
Description:
Free Hosting manager versions 1.2 and 2.0 suffer from an insecure cookie handling vulnerability that allows for administrative access.
Author:Scary-Boys
Homepage:http://scary-boys.com/
File Size:2307
Last Modified:Aug 6 17:33:48 2008
MD5 Checksum:93f123e5c80b98672113b242c7c63e94

 ///  File Name: freeway-lfixss.txt
Description:
Freeway version 1.4.2.197 suffers from local file inclusion and cross site scripting vulnerabilities.
Author:CraCkEr
File Size:4879
Last Modified:Aug 18 18:47:11 2008
MD5 Checksum:47ecab4b558c7567187ed4b4ac02b871

 ///  File Name: friendly-exec.txt
Description:
Friendly Technologies Active-X related remote command execution exploit that leverages fwRemoteCfg.dll.
Author:spdr
File Size:533
Last Modified:Aug 29 01:07:36 2008
MD5 Checksum:4ca334d8cb11512389b2598b255c2e16

 ///  File Name: friendly-fwremotecfg.txt
Description:
Friendly Technologies Active-X remote buffer overflow exploit that leverages fwRemoteCfg.dll.
Author:spdr
File Size:3503
Last Modified:Aug 29 01:02:00 2008
MD5 Checksum:89e10b34b9b9cc0ea532944e20fc1f6f

 ///  File Name: friendly-readwrite.txt
Description:
Friendly Technologies read/write register/read files exploit.
Author:spdr
File Size:722
Last Modified:Aug 30 12:01:00 2008
MD5 Checksum:d61b3427133c88dc3f1060f4c457bea6

 ///  File Name: fujitsu-traverse.txt
Description:
Fujitsu Web-Based Admin View version 2.1.2 suffers from a directory traversal vulnerability.
Author:Deniz Cevik
Homepage:http://www.intellectpro.com.tr/
File Size:593
Last Modified:Aug 21 20:21:34 2008
MD5 Checksum:d292e25ca7da21d159363fd9d18ffa4d

 ///  File Name: gallery-xss.txt
Description:
Gallery version 1.3 suffers from a cross site scripting vulnerability.
Author:r45c4l
Homepage:http://www.darkc0de.com/
File Size:1778
Last Modified:Aug 22 18:25:33 2008
MD5 Checksum:884d325c621639312f1f07d6d3d591d7