Section:  .. / 0902-exploits  /

Page 5 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 100 - 125 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: copperminepg-escalate.txt
Description:
Coppermine Photo Gallery versions 1.4.20 and below suffer from a privilege escalation vulnerability.
Author:StAkeR
File Size:1825
Last Modified:Feb 26 15:17:43 2009
MD5 Checksum:311b7468f561fe3576a9e2551aacd0cd

 ///  File Name: silvernews-bypasslfiexec.txt
Description:
SilverNews version 2.04 suffers from authentication bypass, local file inclusion, and remote command execution vulnerabilities.
Author:X0r
File Size:1793
Last Modified:Feb 6 17:17:46 2009
MD5 Checksum:74ee0575750dba6e68fb2cce05502681

 ///  File Name: metabbs-passwd.txt
Description:
MetaBBS version 0.11 change administrative password exploit.
Author:make0day
File Size:1780
Last Modified:Feb 4 18:35:53 2009
MD5 Checksum:0f60819a69c0ae244292c13252e468de

 ///  File Name: hex-exec.txt
Description:
Hex Workshop versions 6 and below .hex file local code execution exploit.
Author:DATA_SNIPER
File Size:1779
Last Modified:Feb 27 13:49:17 2009
MD5 Checksum:c5d8c9b0de321f74ef7db697a47575ac

 ///  File Name: bankingathome-sql.txt
Description:
Banking@Home versions 2.1 and below from Craft Silicon suffer from a remote SQL injection vulnerability.
Author:Francesco Bianchino
File Size:1751
Last Modified:Feb 10 16:45:05 2009
MD5 Checksum:65fc5a153db000ca31260683a24bdb25

 ///  File Name: ajaportal-lfi.txt
Description:
AJA Portal version 1.2 on Windows suffers from multiple local file inclusion vulnerabilities.
Author:ahmadbady
File Size:1735
Last Modified:Feb 2 16:57:05 2009
MD5 Checksum:87c439c1f29646011abe458819fa771e

 ///  File Name: fdm2530-overflow.txt
Description:
Free Download Manager versions 2.5 and 3.0 stack buffer overflow proof of concept exploit.
Author:Praveen Darshanam
File Size:1698
Related CVE(s):CVE-2009-0183
Last Modified:Feb 4 18:42:06 2009
MD5 Checksum:c8a418f872a346a2f8e5ccafd930aea7

 ///  File Name: squid315-dos.txt
Description:
Squid versions 2.7 to 2.7.STABLE5, 3.0 to 3.0.STABLE12, and 3.1 to 3.1.0.4 remote HTTP version parsing denial of service exploit.
Author:Praveen Darshanam
File Size:1698
Related CVE(s):CVE-2009-0478
Last Modified:Feb 9 17:44:54 2009
MD5 Checksum:7468f57dd6e10cd27a1a16e0559f3037

 ///  File Name: traidnt-upload.txt
Description:
Traidnt UP version 1.0 suffers from a remote file upload vulnerability.
Author:fantastic
Homepage:http://www.iq-ty.com/
File Size:1678
Last Modified:Feb 9 15:30:36 2009
MD5 Checksum:94da554975a71ecccd729eaf5e10cf09

 ///  File Name: webframe076-lfirfi.txt
Description:
Webframe version 0.76 suffers from multiple remote and local file inclusion vulnerabilities.
Author:ahmadbady
File Size:1674
Last Modified:Feb 9 18:02:49 2009
MD5 Checksum:123a31255d5cf8d8cf9d7e6a6f280223

 ///  File Name: euphonics10-overflow.txt
Description:
Euphonics Audio Player version 1.0 universal buffer overflow exploit that creates a malicious .pls file and spawns calc.exe.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1603
Last Modified:Feb 4 13:25:17 2009
MD5 Checksum:cdd32da513c376dceb1afac3e41ac845

 ///  File Name: samizdat-xss.txt
Description:
Samizdat versions 0.6.1 and below suffer from a persistent cross site scripting vulnerability.
Author:Dmitry Borodaenko
File Size:1587
Related CVE(s):CVE-2009-0359
Last Modified:Feb 13 13:53:56 2009
MD5 Checksum:e482ad9dd6979fa957d7ac389d97c91e

 ///  File Name: hedgedog-exec.txt
Description:
Hedgedog CMS versions 1.21 and below remote command execution exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1577
Last Modified:Feb 9 16:13:30 2009
MD5 Checksum:e062b01d86595757ea73c3d56acff24d

 ///  File Name: euphonics-overflow.txt
Description:
Euphonic Audio Player version 1.0 local buffer overflow exploit that creates a malicious .pls file.
Author:h4ck3r#47
Homepage:http://arab4services.net/
File Size:1504
Last Modified:Feb 3 16:40:17 2009
MD5 Checksum:e01ee1e972f969a51154aa1f0c512e3b

 ///  File Name: 9sg_sopcastia.txt
Description:
Sopcast SopCore Control Active-X SetExternalPlayer() code execution proof of concept exploit that leverages sopocx.ocx version 3.0.3.501.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:1495
Last Modified:Feb 26 14:27:01 2009
MD5 Checksum:e60cdf7458932de5b1db292a15690d84

 ///  File Name: smnews-sql.txt
Description:
smNews version 1.0 suffers from authentication bypass and column truncation vulnerabilities relating to SQL injection.
Author:X0r
File Size:1468
Last Modified:Feb 18 17:22:19 2009
MD5 Checksum:2c1df099f3b1c82552b5369eba254ca3

 ///  File Name: euphonicsap10-overflow.txt
Description:
Euphonics Audio Player version 1.0 buffer overflow exploit that creates a malicious .pls file and was written for Windows XP SP3.
Author:Single Eye
File Size:1467
Last Modified:Feb 4 13:27:08 2009
MD5 Checksum:12c8570b674cd93d935c196f51121f92

 ///  File Name: skadate-upload.txt
Description:
SkaDate Dating suffers from a remote shell upload vulnerability.
Author:ZoRLu
File Size:1465
Last Modified:Feb 11 17:05:52 2009
MD5 Checksum:7f6bbec083dd04693f152f82968a8784

 ///  File Name: flatnux-xss.txt
Description:
Flatnux 2009-01-27 cross site scripting / iframe injection proof of concept code.
Author:Alfons Luja
File Size:1459
Last Modified:Feb 2 17:06:50 2009
MD5 Checksum:14130045a28d56f4f103e560aa85546f

 ///  File Name: scms-insecure.txt
Description:
S-CMS version 1.1 Stable suffers from insecure cookie handling and page deletion vulnerabilities.
Author:X0r
File Size:1456
Last Modified:Feb 17 16:23:49 2009
MD5 Checksum:1afcc6502c21bdc661197e9364be8432

 ///  File Name: grboard-rfi.txt
Description:
GRBoard version 1.8 suffers from multiple remote file inclusion vulnerabilities.
Author:make0day
File Size:1411
Last Modified:Feb 4 13:52:50 2009
MD5 Checksum:1cd93881e2cd1ead9dae7853ed935242

 ///  File Name: cmsmini-exec.txt
Description:
CMS Mini versions 0.2.2 and below remote command execution exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1408
Last Modified:Feb 2 17:00:34 2009
MD5 Checksum:6cc8cfbb7b6a23262c9be65f42eaada3

 ///  File Name: grestul-sql.txt
Description:
Grestul version 1.x suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:X0r
File Size:1407
Last Modified:Feb 17 16:23:00 2009
MD5 Checksum:df24eba2aafb8d6ed9ddf2250087794b

 ///  File Name: ilchcms-sql.txt
Description:
Ilch CMS versions 1.1L and below suffer from a SQL injection vulnerability due to not sanitizing input from the X-Forwarded-For header.
Author:Gizmore
File Size:1359
Last Modified:Feb 6 17:15:05 2009
MD5 Checksum:f5ba4bae299d2ebbf2eef38a21db340d

 ///  File Name: flatnux-rfi.txt
Description:
Flatnux version 2009-01-27 suffers from a remote file inclusion vulnerability.
Author:Alfons Luja
File Size:1337
Last Modified:Feb 3 20:49:46 2009
MD5 Checksum:49ab5b641c56f96f0107ef29808e7c8a