Section:  .. / 0904-exploits  /

Page 3 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 50 - 75 of 301
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: matachat-xss.txt
Description:
MataChat suffers from multiple cross site scripting vulnerabilities.
Author:Am!r
Homepage:http://www.irist.ir/
File Size:2770
Last Modified:Apr 27 22:39:12 2009
MD5 Checksum:d284e3b903971cd5681f275aa13fdcab

 ///  File Name: sumatrapdf-overflow.tgz
Description:
SumatraPDF versions 0.9.3 and below heap overflow proof of concept exploit.
Author:c
File Size:1949
Last Modified:Apr 27 22:37:52 2009
MD5 Checksum:1c9ce3260612c2564dcf27ebeef38b9d

 ///  File Name: flatchat-lfi.txt
Description:
Flatchat version 3.0 suffers from a local file inclusion vulnerability in pmscript.php.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:789
Last Modified:Apr 27 22:14:41 2009
MD5 Checksum:d92cd6a12656946954ce89ae68d0ecc7

 ///  File Name: ipb300b5-xss.txt
Description:
Invision Power Board version 3.0.0b5 suffers from active cross site scripting and path disclosure vulnerabilities.
Author:brain[pillow]
File Size:942
Last Modified:Apr 27 22:03:45 2009
MD5 Checksum:ff8a0563e6c4cc40fe984de79ec68348

 ///  File Name: photorigma-sqlxss.txt
Description:
Photo-Rigma.BiZ version 30 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:YEnH4ckEr
File Size:3456
Last Modified:Apr 27 21:53:54 2009
MD5 Checksum:efe54ceb204a818bb0434076e4d54b68

 ///  File Name: pragyancms-sql.txt
Description:
Pragyan CMS version 2.6.4 suffers from multiple remote SQL injection vulnerabilities.
Author:Salvatore Fresta
File Size:1233
Last Modified:Apr 27 21:52:11 2009
MD5 Checksum:c5d0fe6b748d006658cf2a0a88d446e6

 ///  File Name: zervit03-dos.txt
Description:
Zervit HTTP Server versions 0.3 and below remote denial of service exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:918
Last Modified:Apr 27 21:47:07 2009
MD5 Checksum:475fce3dd470b27d771ee92e78c5dd5d

 ///  File Name: linkubator-sqlxss.txt
Description:
Linkubator suffers from cross site scripting and blind SQL injection vulnerabilities.
Author:OoN_Boy
Homepage:http://oonboy.blogspot.com/
File Size:1386
Last Modified:Apr 26 08:47:26 2009
MD5 Checksum:fbe3b6f6be348ed2901e2cf62f920922

 ///  File Name: comparison-sqlxss.txt
Description:
Comparison Engine Power Script suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:OoN_Boy
Homepage:http://oonboy.blogspot.com/
File Size:1437
Last Modified:Apr 26 03:05:42 2009
MD5 Checksum:077e87bbc48d502fa1e060a94ccf9356

 ///  File Name: opencart-lfi.txt
Description:
Opencart version 1.1.8 suffers from a local file inclusion vulnerability.
Author:OoN_Boy
Homepage:http://oonboy.blogspot.com/
File Size:1547
Last Modified:Apr 25 06:59:00 2009
MD5 Checksum:b745c9997ffddd96f62f91795f006d1f

 ///  File Name: afp-cookie.txt
Description:
Absolute Form Processor XE-V version 1.5 suffers from an insecure cooking handling vulnerability.
Author:ZoRLu
File Size:928
Last Modified:Apr 24 16:01:33 2009
MD5 Checksum:3bb85caca8b089c38c9d2c8fa6000aa9

 ///  File Name: afp-passwd.txt
Description:
Absolute Form Processor XE-V version 1.5 remote password changing exploit.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:2435
Last Modified:Apr 24 15:00:33 2009
MD5 Checksum:1bce2ee2d37ef7379d367d5c67c14fc5

 ///  File Name: icewarpmms-overflow.txt
Description:
Icewarp Merak Mail Server version 9.4.1 Base65FileEncode() buffer overflow proof of concept exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:1669
Last Modified:Apr 24 12:14:01 2009
MD5 Checksum:8c48576711869956e9cec0a3a7a775e6

 ///  File Name: sdpdownloader-overflow.txt
Description:
SDP Downloader version 2.3.0 local heap overflow exploit that creates a malicious .asx file.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:4103
Last Modified:Apr 24 12:01:01 2009
MD5 Checksum:c523729671067f7346fc1daebea4c755

 ///  File Name: coolplayerportable-overflow.txt
Description:
CoolPlayer Portable version 2.19.1 skin related buffer overflow exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:2518
Last Modified:Apr 23 16:23:08 2009
MD5 Checksum:caec4aa612e3b209bd0f9db404a6ca12

 ///  File Name: popcorn187-overflow.txt
Description:
Popcorn version 1.87 remote heap overflow proof of concept exploit.
Author:x.CJP.x
File Size:600
Last Modified:Apr 23 16:21:35 2009
MD5 Checksum:3efe21add07ec46b91f350965ad5f861

 ///  File Name: dreamftp-disclose.txt
Description:
Dream FTP Server version 1.02 arbitrary file disclosure exploit.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:5093
Last Modified:Apr 23 16:20:44 2009
MD5 Checksum:72efe1ee66ecec601e8dffad5ebb652d

 ///  File Name: cswhois-exec.txt
Description:
CS Whois Lookup suffers from a remote command execution vulnerability in index.php.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:851
Last Modified:Apr 23 16:19:16 2009
MD5 Checksum:f97722d938dfffe90b7a9a7ce90bb0da

 ///  File Name: hws-corrupt.txt
Description:
Home Web Server versions r1.7.1 and below GUI thread memory corruption exploit.
Author:Aodrulez
Homepage:http://aodrulez.blogspot.com/
File Size:1453
Last Modified:Apr 23 15:59:35 2009
MD5 Checksum:571a9185ea25b2f6f2e4e0f590da8728

 ///  File Name: nortonghost-dos.txt
Description:
Norton Ghost Support module for EasySetup wizard suffers from a remote denial of service vulnerability.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2292
Last Modified:Apr 23 15:58:26 2009
MD5 Checksum:8b0d59b36fb5e49ef8469aaf9d862d53

 ///  File Name: fowlcms-bypassuploadlfisql.txt
Description:
Fowl CMS version 1.1 suffers from shell upload, SQL injection, authentication bypass, and insecure cookie vulnerabilities.
Author:YEnH4ckEr
File Size:2765
Last Modified:Apr 23 15:55:58 2009
MD5 Checksum:49d70fd5b60720fbf3f6a40f29567448

 ///  File Name: joomlarsmonials-xss.txt
Description:
The Joomla RSMonials component suffers cross site scripting and remote file upload vulnerabilities.
Author:jdc
File Size:2612
Last Modified:Apr 22 17:26:52 2009
MD5 Checksum:94b5c7357ff7902a2293dd5a6a730706

 ///  File Name: webportalcms-rfilfi.txt
Description:
WebPortal CMS version 0.8 beta suffers from multiple local and remote file inclusion vulnerabilities.
Author:ahmadbady
File Size:2123
Last Modified:Apr 22 16:36:08 2009
MD5 Checksum:e81abb52dd42c67b5f32b0c2f1495f84

 ///  File Name: dokeoslms-exec.txt
Description:
Dokeos LMS versions 1.8.5 and below remote code execution exploit.
Author:StAkeR
File Size:5116
Last Modified:Apr 22 16:29:53 2009
MD5 Checksum:c361d027a88ce13b0e635eac9ccb02b7

 ///  File Name: cssource-crash.txt
Description:
Counter Strike Source Mani Admin Plugin version 2 remote crash exploit.
Author:M4rt1n
File Size:411
Last Modified:Apr 22 16:28:38 2009
MD5 Checksum:0b963e676a9dff795bd073bff0186a26