Section:  .. / 0901-exploits  /

Page 4 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 75 - 100 of 373
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: tokoonline-sql.txt
Description:
Script Toko Online version 5.01 suffers from a remote SQL injection vulnerability in shop_display_products.php.
Author:k1n9k0ng
Homepage:http://www.sekuritionline.net/
File Size:688
Last Modified:Jan 26 19:06:52 2009
MD5 Checksum:50c7bdc162a91a001b675ce0d7d24189

 ///  File Name: nctvs-insecure.txt
Description:
NCTVideoStudio Active-X DLLs version 1.6 insecure method file creation exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:3627
Last Modified:Jan 26 19:04:52 2009
MD5 Checksum:929c975a3164ed453ddcdd5ddaa4ddbc

 ///  File Name: eshopsystem-sql.txt
Description:
E-ShopSystem suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Cyb3r-1sT
File Size:2568
Last Modified:Jan 26 19:03:14 2009
MD5 Checksum:0dc65a65292a8629ea707dff4a049bc7

 ///  File Name: htmlcapture-overwrite.txt
Description:
HtmlCapture Active-X control version 2.0 remote arbitrary file overwrite exploit that makes use of HtmlCapture.dll.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:1432
Last Modified:Jan 26 19:01:54 2009
MD5 Checksum:d437e18553d5039d3e82a1daf1317e92

 ///  File Name: smf117-xsrf.txt
Description:
Simple Machines Forum versions 1.1.7 and below suffer from cross site scripting and cross site request forgery vulnerabilities.
Author:Xianur0
File Size:1394
Last Modified:Jan 26 19:00:20 2009
MD5 Checksum:1af51cdd3e1f178d85cae29621a710c2

 ///  File Name: flexcellgrid-overwrite.txt
Description:
FlexCell Grid Control version 5.6.9 remote file overwrite exploit.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:747
Last Modified:Jan 26 18:59:17 2009
MD5 Checksum:ff0e9466741bcb4b5e0909c8a031c89d

 ///  File Name: mw6-overflow.txt
Description:
MW6 Barcode Active-X related remote heap overflow proof of concept exploit that leverages Barcode.dll.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1319
Last Modified:Jan 26 18:57:49 2009
MD5 Checksum:e05e3f7af350e5c5b18f7321adc0c6db

 ///  File Name: SunOSipv6.c
Description:
SunOS Release 5.11 Version snv_101b remote IPv6 kernel crash zero day exploit.
Author:Kingcope
File Size:3951
Last Modified:Jan 26 16:55:28 2009
MD5 Checksum:c908acfe0ee303ba60ff4ad0b03f1431

 ///  File Name: opengoo-lfi.txt
Description:
OpenGoo version 1.1 suffers from a local file inclusion vulnerability.
Author:fuzion
File Size:276
Last Modified:Jan 26 16:54:33 2009
MD5 Checksum:2724fb2cb2cce1cdfbe7bdb9f5b004ef

 ///  File Name: itlpoll-sql.txt
Description:
ITLPoll version 2.7 Stable2 suffers from a blind SQL injection vulnerability.
Author:fuzion
File Size:239
Last Modified:Jan 26 16:53:18 2009
MD5 Checksum:8d2e6492f70531045d080fd7076724ec

 ///  File Name: conpressocms-xss.txt
Description:
ConPresso CMS versions 4.07 and below suffer from session fixation, cross site scripting, and cross frame scripting vulnerabilities.
Author:David "Aesthetico" Vieira-Kurz
File Size:2790
Last Modified:Jan 26 16:50:54 2009
MD5 Checksum:71fbeadc250eea9ed22c52c05e4bd7a9

 ///  File Name: wftpdpro_dos.c.txt
Description:
WFTPD Pro Server version 3.30.0.1 pre-authentication remote denial of service exploit.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:8480
Last Modified:Jan 26 15:06:36 2009
MD5 Checksum:f37dc6d2047484c71de83a97bddc7116

 ///  File Name: nokia-nullpointer.txt
Description:
Nokia Multimedia Player version 1.1 null dereference pointer exploit that makes use of a malformed .AVI file.
Author:Zigma
File Size:1005
Last Modified:Jan 26 15:03:37 2009
MD5 Checksum:453ebb7a141311fa108b1c17c55fc292

 ///  File Name: siemens-xsrf.txt
Description:
Siemens ADSL SL2-141 router cross site request forgery exploit.
Author:spdr
File Size:2405
Last Modified:Jan 26 15:01:38 2009
MD5 Checksum:e47c58873511e980f6ffae9aba0db6f3

 ///  File Name: ldf-sql.txt
Description:
LDF suffers from a remote SQL injection vulnerability in login.asp.
Author:arash setayeshi
File Size:161
Last Modified:Jan 26 13:48:12 2009
MD5 Checksum:f78ac6302e523b7ce42bfa146368d654

 ///  File Name: lootan-sql.txt
Description:
Lootan System versions RC1 and below suffer from a remote SQL injection vulnerability.
Author:arash setayeshi
File Size:144
Last Modified:Jan 26 13:38:18 2009
MD5 Checksum:0ee30f2b2c417585194f14f8a3f2ca98

 ///  File Name: vuplayerwax-overflow.txt
Description:
VUPlayer .wax file local buffer overflow crash exploit.
Author:Assad edin
File Size:3149
Last Modified:Jan 26 13:32:05 2009
MD5 Checksum:c88f0745a9c13b13d3544d659b274718

 ///  File Name: enano-105-xss.txt
Description:
Enenano CMS version 1.0.5 suffers from a persistent cross site scripting vulnerability.
Author:fuzion
File Size:317
Last Modified:Jan 25 14:41:44 2009
MD5 Checksum:aa160730ed00acb5e0458e21b4813c0f

 ///  File Name: mediamonkey-overflow.txt
Description:
MediaMonkey version 3.0.6 local buffer overflow proof of concept exploit that creates a malicious .m3u file.
Author:AlpHaNiX
File Size:346
Last Modified:Jan 25 14:36:54 2009
MD5 Checksum:8d56ca10377e3a2a988df87d56641423

 ///  File Name: merak-overflow.txt
Description:
Merak Media Player version 3.2 .m3u file local buffer overflow proof of concept exploit.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1125
Last Modified:Jan 25 14:35:59 2009
MD5 Checksum:a4d50df30f33b597b6ff8a8b37d955bc

 ///  File Name: elecard-overflow.txt
Description:
EleCard MPEG Player local stack overflow exploit that creates a malicious .m3u file that binds a shell to port 4444.
Author:AlpHaNiX
File Size:4213
Last Modified:Jan 25 14:34:03 2009
MD5 Checksum:483e3151eda44b9b3012b735c8f7cbf3

 ///  File Name: oblog-xss.txt
Description:
Oblog suffers from a cross site scripting vulnerability in err.asp.
Author:arash setayeshi
File Size:147
Last Modified:Jan 23 19:29:23 2009
MD5 Checksum:2fe56b23a90d05340031479a962daac7

 ///  File Name: phpnuke80downloads-sql.txt
Description:
The Downloads module in PHP-Nuke 8.0 suffers from a blind remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
Related Exploit:phpnukedownloads-sql.txt
File Size:3724
Last Modified:Jan 23 15:07:06 2009
MD5 Checksum:dd07a0c24a86adc358bd9715e062b68d

 ///  File Name: bbsxp-xss.txt
Description:
BBSxp versions 5.13 and below suffer from a cross site scripting vulnerability in error.asp.
Author:arashps0
File Size:158
Last Modified:Jan 23 15:04:00 2009
MD5 Checksum:410d9874c2bee873c6ece73da8c7980a

 ///  File Name: epoll-disclose.txt
Description:
EPOLL System password.dat disclosure exploit.
Author:Pouya Server
File Size:1458
Last Modified:Jan 23 15:01:17 2009
MD5 Checksum:9d2f51be9d2e4aefa72c4aef7ff2e5be