Section:  .. / 0903-exploits  /

Page 10 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 225 - 247 of 247
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: webjump-sql.txt
Description:
CMS WEBjump! suffers from a remote SQL injection vulnerability.
Author:M3NW5
File Size:1005
Last Modified:Mar 10 15:39:22 2009
MD5 Checksum:9acebdf8395e47f2b122b19214e0e2cd

 ///  File Name: wilicms-rfilfiab.txt
Description:
Wili-CMS version 0.4.0 suffers from remote and local file inclusion vulnerabilities as well as an authentication bypass vulnerability.
Author:Salvatore Fresta
File Size:3368
Last Modified:Mar 6 10:46:54 2009
MD5 Checksum:937f1784c0a02b11c31f59b6d16a7f2b

 ///  File Name: winamp5541-overflow.txt
Description:
Winamp versions 5.541 and below skin universal buffer overflow exploit. Launches calc.exe.
Author:SkD
File Size:19583
Last Modified:Mar 5 17:15:20 2009
MD5 Checksum:0e6d1b6d0eab8d64ff22eae6fc68751a

 ///  File Name: winasmstudio-overflow.txt
Description:
WinAsm Studio version 5.1.5.0 local heap overflow proof of concept exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:1810
Last Modified:Mar 16 17:42:33 2009
MD5 Checksum:a149073d139c66f07670c40f8cb6b2f7

 ///  File Name: wine-overflow.txt
Description:
Linux Wine version 1.0.1 local buffer overflow proof of concept code.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:2396
Last Modified:Mar 30 15:49:03 2009
MD5 Checksum:7c41333cfac05d6a61385c29edffbb3a

 ///  File Name: wireshark-format.txt
Description:
Wireshark versions 1.0.6 and below PN-DCP format string vulnerability proof of concept exploit.
Author:THCX Labs
File Size:2513
Last Modified:Mar 30 14:58:49 2009
MD5 Checksum:f9d450805d91678eb4fe6478fd66938e

 ///  File Name: woltlabbb-xss.txt
Description:
Woltlab Burning Board version 3.0.x suffers from url redirection, tag script injection, and cross site scripting vulnerabilities.
Author:StAkeR
File Size:1356
Last Modified:Mar 9 18:14:23 2009
MD5 Checksum:707c295ab0cfed2d46a45bc7ab7928e6

 ///  File Name: wordpressmuhost-xss.txt
Description:
WordPress MU versions below 2.7 suffer from a Host HTTP header cross site scripting vulnerability.
Author:Juan Galiana Lara
File Size:4059
Last Modified:Mar 10 19:47:59 2009
MD5 Checksum:9e0e3f247d074d30f62c10d6a99a749d

 ///  File Name: wpfmoblog-sql.txt
Description:
The Wordpress fMoblog plugin version 2.1 suffers from a remote SQL injection vulnerability.
Author:strange.kevin
File Size:841
Last Modified:Mar 17 21:59:01 2009
MD5 Checksum:3845cdaf0014c574946e5a98a1053635

 ///  File Name: xblc-sql.txt
Description:
X-BLC version 0.2.0 suffers from a remote SQL injection vulnerability in get_read.php.
Author:dun
File Size:2273
Last Modified:Mar 23 23:12:01 2009
MD5 Checksum:1b0af19e1c27387e938f4376f53bcb36

 ///  File Name: xforum-bypass.txt
Description:
X-Forum version 0.6.2 remote command execution exploit that performs authentication bypass via a cookie handling vulnerability. SQL injection vulnerabilities also exist.
Author:Osirys
Homepage:http://osirys.org/
File Size:9469
Last Modified:Mar 30 15:07:07 2009
MD5 Checksum:0c87ca84d633864b19a70df9d29c1ef7

 ///  File Name: xmeasypftp-dos.txt
Description:
XM Easy Personal FTP Server versions 5.7.0 and below NLST remote denial of service exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:3062
Last Modified:Mar 27 19:09:38 2009
MD5 Checksum:79ed41d4aeddaed2bb8e4a2116347359

 ///  File Name: xnu-appletalk-zip.c
Description:
Apple Mac OS-X xnu versions 1228.3.13 and below appletalk zip-notify remote kernel overflow proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:2765
Last Modified:Mar 23 23:14:12 2009
MD5 Checksum:126486d4a0e79d4cd4412641bbcf219a

 ///  File Name: xnu-hfs-fcntl-v2.txt
Description:
Apple Mac OS-X with xnu versions 1228.x and below local kernel root exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:9858
Last Modified:Mar 23 17:22:01 2009
MD5 Checksum:67933e09877d455565f250b50d6ee252

 ///  File Name: xnu-macfsstat-leak.c
Description:
Apple Mac OS-X xnu versions 1228.3.13 and below local kernel memory leak and denial of service proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1614
Last Modified:Mar 23 23:15:59 2009
MD5 Checksum:9d9cd6391d4bfe49cced31cf1f385ad5

 ///  File Name: xnu-profil-leak.c
Description:
Apple Mac OS-X xnu versions 1228.3.13 and below local kernel memory leak and denial of service proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1635
Last Modified:Mar 23 23:17:32 2009
MD5 Checksum:76a1151e694e59e105f76dbecbf81cc7

 ///  File Name: xnu-vfssysctl-dos.c
Description:
Apple Mac OS-X xnu versions 1228.x and below local kernel denial of service proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1438
Last Modified:Mar 23 23:18:52 2009
MD5 Checksum:32a3b37cd61fdc81e7765932563e5e5a

 ///  File Name: yap-rfilfi.txt
Description:
YAP version 1.1 suffers from local and remote file inclusion vulnerabilities.
Author:Alkindiii
Homepage:http://www.soqor.net/
File Size:610
Last Modified:Mar 13 17:16:47 2009
MD5 Checksum:4c4d767263ed58f9b01ec61deace7968

 ///  File Name: yap111-sql.txt
Description:
YAP version 1.1.1 suffers from multiple SQL injection vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:1233
Last Modified:Mar 16 16:04:20 2009
MD5 Checksum:1c79e2619e019c37d96314d4021e2edc

 ///  File Name: yaws-dos.txt
Description:
Yaws versions prior to 1.80 remote denial of service exploit.
Author:Praveen Darshanam
File Size:2156
Last Modified:Mar 4 20:18:09 2009
MD5 Checksum:b1239ff71cc0d7d3ee168f43e53eb60f

 ///  File Name: zabbix-execxsrflfi.txt
Description:
Zabbix version 1.6.2 suffers from remote code execution, cross site request forgery, and local file inclusion vulnerabilities.
Author:Antonio Parata,Francesco Ongaro,Giovanni Pellerano
Homepage:http://www.ush.it/
File Size:9731
Last Modified:Mar 3 14:15:16 2009
MD5 Checksum:cada06f0e01ec3e1b762de28826fc240

 ///  File Name: zinfappls-overwrite.txt
Description:
Zinf Audio Player version 2.2.1 malicious .pls file universal SEH overwrite exploit.
Author:Hakxer
File Size:2264
Last Modified:Mar 24 00:46:33 2009
MD5 Checksum:5f1578cd6364ef230d1cb9aaec7ffd6e