Section:  .. / 0904-exploits  /

Page 7 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 150 - 175 of 301
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: webspell-cookie.txt
Description:
webSPELL version 4.2.0c suffers from a BBCode bypass cross site scripting cookie stealing vulnerability.
Author:YEnH4ckEr
File Size:3803
Last Modified:Apr 16 18:08:26 2009
MD5 Checksum:7f0686dc0a504a7d8fc47cc8479daad3

 ///  File Name: opm41-cookie.txt
Description:
Online Password Manager version 4.1 suffers from an insecure cookie handling vulnerability.
Author:ZoRLu
File Size:1086
Last Modified:Apr 16 18:04:40 2009
MD5 Checksum:14b9cd5c70a11ad7c667d2819c1f290f

 ///  File Name: nethoteles-sqlbypass.txt
Description:
NetHoteles versions 2.0 and 3.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Dns-Team
Homepage:http://www.dns-team.com/
File Size:2796
Last Modified:Apr 16 18:02:57 2009
MD5 Checksum:0f9b8c4a89c3bce865ed0a6250aa9c87

 ///  File Name: apex-disclose.txt
Description:
Unprivileged database users can see password hashes in APEX version 3.0.
Author:Alexander Kornbrust
Homepage:http://www.red-database-security.com/
File Size:1633
Related CVE(s):CVE-2009-0981
Last Modified:Apr 16 17:55:38 2009
MD5 Checksum:9b427a240f309953a54a45c86cfb03a5

 ///  File Name: phorum-xssxsrf.txt
Description:
Phorum versions 5.2.10 and below suffer from cross site scripting and cross site request forgery vulnerabilities.
Author:C1c4Tr1Z
File Size:12474
Last Modified:Apr 16 17:11:53 2009
MD5 Checksum:8091104d3b5ff26d919f9b2bcad6f9ba

 ///  File Name: geeklog152-sql.txt
Description:
Geeklog versions 1.5.2 and below savepreferences()/*blocks[] remote SQL injection exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:11587
Last Modified:Apr 16 17:02:14 2009
MD5 Checksum:4d2e1e0e03c6aada4e9a5a57aaf47182

 ///  File Name: elecard.c
Description:
Elecard AVC HD Player stack buffer overflow proof of concept exploit.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:96736
Last Modified:Apr 16 17:00:32 2009
MD5 Checksum:f95bc71180774a0045e8f98e0069ff31

 ///  File Name: apollo37zz-overflow.txt
Description:
Apollo 37zz local heap overflow proof of concept exploit that creates a malicious .m3u file.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:5375
Last Modified:Apr 16 16:59:22 2009
MD5 Checksum:2bfcdfcca976effb33ae4958588ce964

 ///  File Name: nethoteles-sql.txt
Description:
NetHoteles version 3.0 suffers from a remote SQL injection vulnerability in ficha.php.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:1216
Last Modified:Apr 16 16:58:04 2009
MD5 Checksum:aa88c327061a102595cd408261368af7

 ///  File Name: elitius-passwd.txt
Description:
eLitius version 1.0 add administrator / change password exploit that makes use of manage-admin.php.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1658
Last Modified:Apr 16 16:56:41 2009
MD5 Checksum:22cd37e5d280b55e4118bad7b9d67a6e

 ///  File Name: SA-20090415-1.txt
Description:
SEC Consult Security Advisory 20090415-1 - The Nortel Application Gateway 2000 versions 6.3.1 and below suffer from a password disclosure vulnerability.
Author:D. Matscheko
Homepage:http://www.sec-consult.com
File Size:3102
Last Modified:Apr 15 17:17:07 2009
MD5 Checksum:7dd231e19e1815bcf1bb9b2002a47681

 ///  File Name: SA-20090415-0.txt
Description:
SEC Consult Security Advisory 20090415-0 - Multiple vulnerabilities have been identified in Novell Teaming. These include enumeration of usernames, information disclosure, and cross site scripting flaws. Version 1.0.3 is vulnerable.
Author:Michael Kirchner
Homepage:http://www.sec-consult.com
File Size:3981
Last Modified:Apr 15 17:14:43 2009
MD5 Checksum:d863b12a8d5f312bb96fd10137813df7

 ///  File Name: modperl-xss.txt
Description:
The perl-status utility as included with Mod_perl suffers from a cross site scripting vulnerability.
Author:Richard Brain
Homepage:http://www.procheckup.com/
File Size:2915
Related CVE(s):CVE-2009-0796
Last Modified:Apr 15 17:10:50 2009
MD5 Checksum:84e5fd895e5ab4684a212527d6eede11

 ///  File Name: moz_308_memory_leaking.zip
Description:
Mozilla Firefox version 3.0.8 zero buffer check memory exhaustion and leaking proof of concept exploit.
Author:Aditya K Sood
Homepage:http://www.secniche.org/
File Size:72361
Last Modified:Apr 15 16:35:49 2009
MD5 Checksum:3f2baa2f8b24cf6cb339b7d828a85135

 ///  File Name: freewebshop-lfi.txt
Description:
FreeWebShop.org version 2.2.29 RC2 suffers from a local file inclusion vulnerability.
Author:ahmadbady
File Size:915
Last Modified:Apr 15 16:33:31 2009
MD5 Checksum:8b2cf077d66cd3a4371da42ac9bca6b3

 ///  File Name: job2c-lfi.txt
Description:
Job2C version 4.2 suffers from a local file inclusion vulnerability.
Author:ZoRLu
File Size:1594
Last Modified:Apr 15 16:32:38 2009
MD5 Checksum:4a3ae6df17c99c896bd411be1ceebf16

 ///  File Name: aria-sqlxss.txt
Description:
Aria News suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:914
Last Modified:Apr 15 15:17:23 2009
MD5 Checksum:509c717f93febefe59df1a76353b9b5a

 ///  File Name: zervit-overflow.txt
Description:
Zervit webserver version 0.02 suffers from a remote buffer overflow vulnerability.
Author:e.wiZz!
File Size:1380
Last Modified:Apr 15 15:14:21 2009
MD5 Checksum:8f16456e4ecfb2e1f4ff1bec48035eb4

 ///  File Name: mswinmp-overflow.txt
Description:
Microsoft Windows Media Player integer overflow proof of concept exploit that creates a malicious .mid file.
Author:HuoFu
File Size:673
Last Modified:Apr 15 15:11:24 2009
MD5 Checksum:1d7feda73f2022177d55214fa0610f77

 ///  File Name: sdf-overwrite.txt
Description:
Star Downloader Free versions 1.45 and below universal SEH overwrite exploit.
Author:dun
File Size:3565
Last Modified:Apr 15 15:07:12 2009
MD5 Checksum:52a2c7b50a848bce55d5c871d4b64095

 ///  File Name: job2c-disclose.txt
Description:
Job2C suffers from a remote file disclosure vulnerability.
Author:Cyb3r-1sT
File Size:1999
Last Modified:Apr 15 15:06:29 2009
MD5 Checksum:228254e46c29d7916557b22bafdc83ba

 ///  File Name: phpdatingclub-disclose.txt
Description:
phpDatingClub suffers from a remote file disclosure vulnerability.
Author:Cyb3r-1sT
File Size:2014
Last Modified:Apr 15 15:05:49 2009
MD5 Checksum:20daf7c7d9e985e18d861c68bd77b25e

 ///  File Name: phpadboardpro-disclose.txt
Description:
phpAdBoardPro suffers from a remote file disclosure vulnerability.
Author:Cyb3r-1sT
File Size:2014
Last Modified:Apr 15 15:05:11 2009
MD5 Checksum:953a4a869b5ec4e80e7d6b5f2cff1a0e

 ///  File Name: w2brestaurant-disclose.txt
Description:
W2B Restaurant version 1.2 suffers from a remote file disclosure vulnerability.
Author:Cyb3r-1sT
File Size:2133
Last Modified:Apr 15 15:04:16 2009
MD5 Checksum:c4ac1b6240bf76a65f125ec1ade3f414

 ///  File Name: phpgreetcards-disclose.txt
Description:
phpGreetCards suffers from a remote file disclosure vulnerability.
Author:Cyb3r-1sT
File Size:2001
Last Modified:Apr 15 15:03:31 2009
MD5 Checksum:d9ec01d45f0e788dee34fb9d4fd4ac4f