Section:  .. / 0904-exploits  /

Page 5 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 100 - 125 of 301
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: opp20-xss.txt
Description:
Online Photo Pro version 2.0 suffers from a cross site scripting vulnerability.
Author:Vrs-hCk
File Size:946
Last Modified:Apr 20 16:31:25 2009
MD5 Checksum:b5bd97558540326472b47fa84b948312

 ///  File Name: ocm30-xss.txt
Description:
Online Contact Manager version 3.0 suffers from multiple cross site scripting vulnerabilities.
Author:Vrs-hCk
File Size:1296
Last Modified:Apr 20 16:29:49 2009
MD5 Checksum:fd3b25d6cd764f39c794191af4923d08

 ///  File Name: fungamez-lfisql.txt
Description:
FunGamez RC1 suffers from a SQL injection issue that allows for authentication bypass and also suffers from local file inclusion vulnerability.
Author:YEnH4ckEr
File Size:3216
Last Modified:Apr 20 16:18:02 2009
MD5 Checksum:d5513990501efe0a91e6d5cc4f22473f

 ///  File Name: wysguicms-sql.txt
Description:
WysGui CMS version 1.2 BETA blind SQL injection exploit.
Author:YEnH4ckEr
File Size:8794
Last Modified:Apr 20 16:15:32 2009
MD5 Checksum:b54101db32394c47b8fc69ce821cd888

 ///  File Name: sungard-xss.txt
Description:
Banner Student System by SunGard version 7.4 suffers from a persistent cross site scripting vulnerability.
Author:gmar
Homepage:http://yougotxssed.com/
File Size:1913
Last Modified:Apr 20 16:13:27 2009
MD5 Checksum:60dfd8b703b81fb26b65c33c92a2c7a1

 ///  File Name: creasito-sql.txt
Description:
Creasito E-Commerce Content Manager version 1.3.16 suffers from a remote SQL injection vulnerability allowing for authentication bypass.
Author:Salvatore Fresta
File Size:1372
Last Modified:Apr 20 16:11:44 2009
MD5 Checksum:c25c0d850d46948503c50002bf6cf128

 ///  File Name: multilingual-lfiupload.txt
Description:
Multi-Lingual E-Commerce System version 0.2 suffers from local file inclusion, information disclosure, and arbitrary file upload vulnerabilities.
Author:Salvatore Fresta
File Size:1770
Last Modified:Apr 20 16:10:16 2009
MD5 Checksum:18fb92f7a887b5ab1789f670735157c8

 ///  File Name: totalcalendar-rfi.txt
Description:
TotalCalendar version 2.4 suffers from a remote file inclusion vulnerability.
Author:DarKdewiL
File Size:1095
Last Modified:Apr 20 16:07:38 2009
MD5 Checksum:a59e057590d504beca7a585257c38a57

 ///  File Name: pligg990-sql.txt
Description:
Pligg version 9.9.0 blind SQL injection exploit that leverages editlink.php.
Author:Hakxer
File Size:2292
Last Modified:Apr 20 15:53:34 2009
MD5 Checksum:e663a3bcb1ea91cc70987e732a5a5268

 ///  File Name: flatnux-uploadlfi.txt
Description:
Flatnux 2009-03-27 suffers from local file inclusion and shell upload vulnerabilities.
Author:__GiReX__
Homepage:http://girex.altervista.org/
File Size:3264
Last Modified:Apr 20 15:50:16 2009
MD5 Checksum:ae6232f7556ef99dad4cfdbef4c20b6d

 ///  File Name: seditiocmsevents-sql.txt
Description:
The Seditio CMS Events plugin suffers from a remote SQL injection vulnerability.
Author:OoN_Boy
Homepage:http://oonboy.blogspot.com/
File Size:1253
Last Modified:Apr 20 15:42:04 2009
MD5 Checksum:f7fa2582d8c481a08c40e313a78def59

 ///  File Name: addressbook-upload.txt
Description:
Address Book version 2.5 suffers from a remote shell upload vulnerability.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:779
Last Modified:Apr 20 15:38:39 2009
MD5 Checksum:9b57bc88748efc029c607e3a0874a79c

 ///  File Name: linksysadmin-passwd.txt
Description:
Linksys WRT54GC administration password changing exploit.
Author:Gabriel Lima
File Size:1409
Last Modified:Apr 20 15:36:30 2009
MD5 Checksum:5ab7acb79e1ecafd25b759bf0cf340f7

 ///  File Name: udev.txt
Description:
Local root exploit for the Linux 2.6 kernel udev vulnerability.
Author:Kingcope
File Size:3339
Last Modified:Apr 20 15:34:18 2009
MD5 Checksum:f46c248ca552531b156108bc3efc804e

 ///  File Name: ezwebitor-sql.txt
Description:
EZ Webitor suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:1062
Last Modified:Apr 20 15:33:28 2009
MD5 Checksum:11579f1f69c728c591372b701641e9db

 ///  File Name: webclassifieds-cookie.txt
Description:
webClassifieds 2005 suffers from an authentication bypass vulnerability due to insecure cookie handling.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:867
Last Modified:Apr 20 15:26:57 2009
MD5 Checksum:8d09d00014c1e929682fa8eb2f2f757b

 ///  File Name: addonicsnas-dos.txt
Description:
Addonics NAS Adapter remote denial of service exploit that leverages bts.cgi.
Author:h00die
File Size:2602
Last Modified:Apr 20 15:25:13 2009
MD5 Checksum:b98021e9d49734e796cf87be809c6cc4

 ///  File Name: stronghold-xss.txt
Description:
Stronghold version 2.3 suffers from a cross site scripting vulnerability.
Author:Xia Shing Zee
File Size:1854
Last Modified:Apr 20 15:24:09 2009
MD5 Checksum:a1b4647767d7690f77b900ca449236b1

 ///  File Name: coolplayerport-overflow.txt
Description:
CoolPlayer Portable version 2.19.1 local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:427
Last Modified:Apr 20 15:22:37 2009
MD5 Checksum:466acffa8750003a7b3ce5ef93ce1ac5

 ///  File Name: groovy-overflow.txt
Description:
Groovy Media Player version 1.1.0 local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:445
Last Modified:Apr 20 15:21:52 2009
MD5 Checksum:ec09bf648fc998c9bacdc1e4066cac9e

 ///  File Name: 1by1-overflow.txt
Description:
1by1 version 1.67 local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:372
Last Modified:Apr 20 15:20:46 2009
MD5 Checksum:4f6a48cad97b28c0ae6e5dd36b205eda

 ///  File Name: msieembed-poc.txt
Description:
Microsoft Internet Explorer EMBED memory corruption proof of concept exploit that leverages the vulnerability discussed in MS09-014.
Author:SkyLined
File Size:15928
Last Modified:Apr 20 15:19:15 2009
MD5 Checksum:391d92a335a4f4a3cb4864d4d763c9cb

 ///  File Name: malleo-lfi.txt
Description:
Malleo version 1.2.3 suffers from a local file inclusion vulnerability.
Author:Salvatore Fresta
File Size:1383
Last Modified:Apr 18 12:22:46 2009
MD5 Checksum:3bad299f755ee2e217c69eb7a6651795

 ///  File Name: hotproject-sql.txt
Description:
Hot Project version 7 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:HCOCA_MAN
File Size:1096
Last Modified:Apr 18 12:20:43 2009
MD5 Checksum:6bc1665c7f2a83f8b6e942a9386498a2

 ///  File Name: ecartbiz-upload.txt
Description:
Shopping Cart from e-cart.biz suffers from a remote shell upload vulnerability.
Author:ahmadbady
File Size:773
Last Modified:Apr 18 12:19:38 2009
MD5 Checksum:d38815a1db963dcdff719191fcac60c0