Section:  .. / 0902-exploits  /

Page 7 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 150 - 175 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: potatonews-lfi.txt
Description:
Potato News version 1.0.0 suffers from a local file inclusion vulnerability.
Author:X0r
File Size:1087
Last Modified:Feb 10 16:46:32 2009
MD5 Checksum:5e324d94809a23718fba8907226c4880

 ///  File Name: hexworkshop-dos.txt
Description:
Hex Workshop version 6 invalid memory reference crash proof of concept exploit that makes a malicious .cmap file.
Author:DATA_SNIPER
File Size:1086
Last Modified:Feb 3 16:04:21 2009
MD5 Checksum:a8fb46431d5659f48a9dfe90ebe921ae

 ///  File Name: psoam-ddxss.txt
Description:
Power System of Article Management version 3.0 suffers from database disclosure and cross site scripting vulnerabilities.
Author:Pouya Server
File Size:1084
Last Modified:Feb 4 14:01:35 2009
MD5 Checksum:e91acee039004d30b00a4fe1b71c910d

 ///  File Name: sourdough-rfi.txt
Description:
Sourdough version 0.3.5 suffers from a remote file inclusion vulnerability.
Author:ahmadbady
File Size:1084
Last Modified:Feb 2 17:23:52 2009
MD5 Checksum:fa2c40cf06649ce479a9d2d05e11f78f

 ///  File Name: tightvnc-overflow.txt
Description:
TightVNC authentication failure integer overflow proof of concept exploit.
Author:desi
File Size:1081
Related CVE(s):CVE-2009-0388
Last Modified:Feb 9 17:48:54 2009
MD5 Checksum:95500dff315dac36bcf28fb129b2e3f4

 ///  File Name: vlinks-sql.txt
Description:
Vlinks version 1.1.6 suffers from a remote SQL injection vulnerability.
Author:jiko
File Size:1079
Last Modified:Feb 13 13:47:30 2009
MD5 Checksum:b1681363723faa3f60c9d4d54aae36e5

 ///  File Name: streamdown-overflow.txt
Description:
StreamDown version 6.4.3 local buffer overflow proof of concept exploit.
Author:Todor Donev
File Size:1071
Last Modified:Feb 4 18:38:04 2009
MD5 Checksum:b58da03cc7af78c4494bc188871c1f1b

 ///  File Name: bitdefender-xss.txt
Description:
BitDefender Internet Security 2009 suffers from a cross site scripting vulnerability.
Author:Juan Pablo Lopez Yacubian
File Size:1049
Last Modified:Feb 26 16:09:59 2009
MD5 Checksum:547c2b05ba8230930749b00de490063c

 ///  File Name: navicopa-overflowdisclose.txt
Description:
NaviCopa webserver version 3.0.1 suffers from source disclosure and buffer overflow vulnerabilities.
Author:e.wiZz!
File Size:1046
Last Modified:Feb 3 13:08:20 2009
MD5 Checksum:08962e2f138f0744311d32271615dd92

 ///  File Name: dacio-sql.txt
Description:
Dacio's CMS version 1.08 suffers from cross site scripting, database disclosure, and remote SQL injection vulnerabilities.
Author:XORON
File Size:1041
Last Modified:Feb 11 17:09:00 2009
MD5 Checksum:7a83cda9488092c258f462a862b9d84d

 ///  File Name: syntax-lfi.txt
Description:
Syntax Desktop version 2.7 suffers from a local file inclusion vulnerability.
Author:ahmadbady
File Size:1028
Last Modified:Feb 4 13:47:55 2009
MD5 Checksum:0d9fde8d869af1bd48a9f8a0e117d8fa

 ///  File Name: bluebird-sql.txt
Description:
BlueBird Pre-Release suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:X0r
File Size:1027
Last Modified:Feb 10 16:49:01 2009
MD5 Checksum:bf943341cf6bfa09fb2508a588eed0de

 ///  File Name: joomlagigcalvenue-sql.txt
Description:
The Joomla gigCalendar module version 1.0 suffers from a remote SQL injection vulnerability in gigcal_venues_id.
Author:Salvatore Fresta
File Size:1026
Last Modified:Feb 23 16:47:16 2009
MD5 Checksum:1703422e53fc87ad2a245829aaa6dd25

 ///  File Name: penpal-sql.txt
Description:
PenPal version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1022
Last Modified:Feb 25 14:56:27 2009
MD5 Checksum:43ea691e4d49c79d42af6f6fe8f48e82

 ///  File Name: wholehog-sql.txt
Description:
WholeHogSoftware Password Protect suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1020
Last Modified:Feb 2 16:56:15 2009
MD5 Checksum:0fa8f49296e17f635f102c45858015d1

 ///  File Name: safari4feeds-dos.txt
Description:
Apple Safari 4 Beta suffers from a NULL pointer dereference denial of service vulnerability in relation to the feeds handler.
Author:Trancer
Homepage:http://www.rec-sec.com/
File Size:1005
Last Modified:Feb 25 17:05:30 2009
MD5 Checksum:98cd703c8438842d1dc0253a63fbce50

 ///  File Name: snippetmaster-rfixss.txt
Description:
SnippetMaster Webpage Editor suffers from remote file inclusion and cross site scripting vulnerabilities.
Author:Roman Medina-Heigl Hernandez aka RoMaNSoFt
Homepage:http://www.rs-labs.com/
File Size:1001
Last Modified:Feb 9 16:16:26 2009
MD5 Checksum:d1aefc54fffc66cb1d7e2a6bace689c5

 ///  File Name: blueutopia-lfi.txt
Description:
Blue Utopia suffers from a local file inclusion vulnerability.
Author:PLATEN
File Size:998
Last Modified:Feb 22 13:57:24 2009
MD5 Checksum:4ba58bfb7d39c687bba2168d6000a809

 ///  File Name: joomlagigcalband-sql.txt
Description:
The Joomla gigCalendar module version 1.0 suffers from a remote SQL injection vulnerability in gigcal_bands_id.
Author:Salvatore Fresta
File Size:990
Last Modified:Feb 23 16:48:34 2009
MD5 Checksum:24569873020d256133af66b317119f5a

 ///  File Name: joomlagigcalindex-sql.txt
Description:
The Joomla gigCalendar module version 1.0 suffers from a remote SQL injection vulnerability in index.php.
Author:Salvatore Fresta
File Size:987
Last Modified:Feb 23 16:43:39 2009
MD5 Checksum:f69b4ef469980fa05ec9460e8f6d308a

 ///  File Name: golabicms-rfi.txt
Description:
Golabi CMS suffers from a remote file inclusion vulnerability.
Author:CrazyAngel
Homepage:http://www.crazyangel.ir/
File Size:983
Last Modified:Feb 26 14:28:44 2009
MD5 Checksum:10083f2837df47b00ba333ab42cc7fe0

 ///  File Name: wholehogws-sql.txt
Description:
WholeHogSoftware Ware Support suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:977
Last Modified:Feb 2 16:58:08 2009
MD5 Checksum:7bd3fc8ae9bcfbbdbd013830fc5ee805

 ///  File Name: clearbudget-lfi.txt
Description:
ClearBudget version 0.6.1 suffers from local file inclusion and insecure cookie handling vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:961
Last Modified:Feb 5 14:44:30 2009
MD5 Checksum:65718e9248c1bab8640424d5940b406f

 ///  File Name: nokian958-dos.txt
Description:
Nokia N95-8 proof of concept denial of service exploit code.
Author:Juan Pablo Lopez Yacubian
File Size:956
Last Modified:Feb 13 14:03:58 2009
MD5 Checksum:dee6975d1b78395aa5b7fff6c00484c5

 ///  File Name: mtvyouth-sql.txt
Description:
mtvyouthicon.in.com, the site for the TV show, suffers from a remote SQL injection vulnerability.
Author:Jaydeep Dave
File Size:955
Last Modified:Feb 18 17:12:26 2009
MD5 Checksum:35280e96f7da3726284d9f98a1b627f1