Section:  .. / 0904-exploits  /

Page 10 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 225 - 250 of 301
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: phpagenda-overwrite.txt
Description:
PHP-Agenda versions 2.2.5 and below suffer from remote file overwriting vulnerabilities.
Author:Salvatore Fresta
File Size:1321
Last Modified:Apr 10 11:32:55 2009
MD5 Checksum:76897f69563e2b7703931780da5558a0

 ///  File Name: xilisoftvcw-overflow.txt
Description:
Xilisoft Video Converter Wizard version 3 stack buffer overflow proof of concept exploit that creates a malicious .cue file.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:3844
Last Modified:Apr 10 11:31:34 2009
MD5 Checksum:048852023ee19da24df8a91453bfd45a

 ///  File Name: DSECRG-09-036.txt
Description:
The Chance-i DiViS DVR System version 2.0 suffers from a directory traversal vulnerability that allows for arbitrary file downloads.
Homepage:http://www.dsec.ru/
File Size:2568
Last Modified:Apr 10 11:30:10 2009
MD5 Checksum:71122d12f3df5e474c3ca7935012cc5c

 ///  File Name: DSECRG-09-035.txt
Description:
The Chance-i DiViS-Web DVR System Active-X control suffers from a heap overflow vulnerability in AddSiteEx().
Homepage:http://www.dsec.ru/
File Size:3660
Last Modified:Apr 10 11:28:36 2009
MD5 Checksum:f10b662886f180cfb612bbf5c9f307c7

 ///  File Name: intellitamper207-overflow.txt
Description:
Intellitamper version 2.07 .txt file local buffer overflow proof of concept exploit.
Author:ZoRLu
File Size:789
Last Modified:Apr 10 11:24:48 2009
MD5 Checksum:65eedd070b0946e1d4976bc3729aed7b

 ///  File Name: webfileexplorer-sql.txt
Description:
WebFileExplorer version 3.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Osirys
Homepage:http://osirys.org/
File Size:2737
Last Modified:Apr 9 18:05:12 2009
MD5 Checksum:41f17965d8eba9f2aea365903960ebd8

 ///  File Name: mydealercms-sql.txt
Description:
My Dealer CMS version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1132
Last Modified:Apr 9 17:39:39 2009
MD5 Checksum:bf44bff8efa217268539e62d6f7075e2

 ///  File Name: afp-sql.txt
Description:
Absolute Form Processor version XE-V 1.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1167
Last Modified:Apr 9 17:38:48 2009
MD5 Checksum:4314b096ff832dd5e13547748eb41769

 ///  File Name: simbas-sql.txt
Description:
Simbas CMS version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1124
Last Modified:Apr 9 17:37:55 2009
MD5 Checksum:1d923ba3a92e586784a2f324624722f3

 ///  File Name: joomlacar-sql.txt
Description:
The Joomla Car component suffers from a remote SQL injection vulnerability.
Author:k1ll3r_null
File Size:1731
Last Modified:Apr 9 17:37:27 2009
MD5 Checksum:37d9d0b2f656ee714aedd76f52e07447

 ///  File Name: adaptbb-sqlexecupload.txt
Description:
AdaptBB version 1.0 Beta suffers from blind SQL injection, dynamic code execution, and arbitrary file upload vulnerabilities.
Author:Salvatore Fresta
File Size:2859
Last Modified:Apr 9 17:35:30 2009
MD5 Checksum:55be43508752c58ff051642315dbe7ae

 ///  File Name: ibm_090409.txt
Description:
The IBM BladeCenter Advanced Management module suffers from cross site scripting, cross site request forgery, and information disclosure vulnerabilities.
Author:Henri Lindberg
Homepage:http://www.louhi.fi/
File Size:8010
Last Modified:Apr 9 17:24:22 2009
MD5 Checksum:70ce7c61ca18f8e74d37071c59d4f552

 ///  File Name: exjune-disclose.txt
Description:
Exjune Guestbook version 2 remote database disclosure exploit.
Author:AlpHaNiX
File Size:2207
Last Modified:Apr 9 15:50:48 2009
MD5 Checksum:42911c52bb3e54d127bbc80b4c2225c9

 ///  File Name: geeklog-sql.txt
Description:
Geeklog versions 1.5.2 and below SEC_authenticate() remote SQL injection exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:16930
Last Modified:Apr 9 15:39:48 2009
MD5 Checksum:5f70d9bffa9bbb51de29b97633f44d15

 ///  File Name: swfopener-overflow.txt
Description:
SWF Opener version 1.3 .swf file off-by-one buffer overflow proof of concept exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:1068
Last Modified:Apr 9 15:37:51 2009
MD5 Checksum:5e72d31acc433fa6ede08beaeb22aecb

 ///  File Name: backendcms-sql.txt
Description:
BackendCMS version 5.0 suffers from a remote SQL injection vulnerability in main.asp.
Author:AnGeL25dZ
File Size:1305
Last Modified:Apr 9 15:36:51 2009
MD5 Checksum:ccced6cfeef6eae8e0f6a06b07396286

 ///  File Name: otsturntablesseh-overwrite.txt
Description:
OTSTurntables version 1.00.027 SEH overwrite exploit that generates a malicious .ofl file.
Author:His0k4
File Size:2257
Last Modified:Apr 8 19:53:11 2009
MD5 Checksum:729be901765f887b6c5183fbb5465812

 ///  File Name: net2ftp-xssxsrf.txt
Description:
net2ftp versions 0.97 and below suffer from cross site scripting and cross site request forgery vulnerabilities.
Author:C1c4Tr1Z
File Size:9040
Last Modified:Apr 8 19:49:21 2009
MD5 Checksum:878c8b680314f01ef8d4941131ec29f3

 ///  File Name: webfileexplorer-disclose.txt
Description:
WebFileExplorer version 3.1 suffers from a remote database disclosure vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:930
Last Modified:Apr 8 17:02:22 2009
MD5 Checksum:9ac015300604f993eaf15c2266c33e9d

 ///  File Name: photograffix-upload.txt
Description:
Photo Graffix version 3.4 suffers from shell upload and local file inclusion vulnerabilities.
Author:ahmadbady
File Size:634
Last Modified:Apr 8 17:00:56 2009
MD5 Checksum:63366164f2c43e139d6cac13273d90b6

 ///  File Name: joomlacmimp-traversal.txt
Description:
The Joomla Cmimarketplace component suffers from a remote directory traversal vulnerability.
Author:H!tm@N
Homepage:http://www.khg-crew.ws/
File Size:1335
Last Modified:Apr 8 16:56:56 2009
MD5 Checksum:a439780b8b5eb74f592afb70f5a3e45b

 ///  File Name: joomlamailto-sql.txt
Description:
The Joomla MailTo component suffers from a remote SQL injection vulnerability.
Author:H!tm@N
Homepage:http://www.khg-crew.ws/
File Size:1323
Last Modified:Apr 8 16:56:39 2009
MD5 Checksum:c0171449d03a92cc992839b2d917b8ed

 ///  File Name: joomlamaian-sql.txt
Description:
The Joomla Maian Music component version 1.2.1 suffers from a remote SQL injection vulnerability.
Author:H!tm@N
Homepage:http://www.khg-crew.ws/
File Size:1622
Last Modified:Apr 8 16:56:18 2009
MD5 Checksum:32a41790d1cb66d4bba44a43ab6ff9b0

 ///  File Name: akanportal-sql.txt
Description:
Akan Portal suffers from a remote SQL injection vulnerability.
Author:PLATEN
File Size:622
Last Modified:Apr 8 16:53:39 2009
MD5 Checksum:7f1e9004f956924da5208371f85e94ab

 ///  File Name: peterconnects-traversal.txt
Description:
PeterConnects web server suffers from an arbitrary file access issue due to a traversal vulnerability.
Author:BugsNotHugs
File Size:1257
Last Modified:Apr 8 16:50:41 2009
MD5 Checksum:beca84261226bb0e3362d47c434f293b