Section:  .. / 0905-exploits  /

Page 3 of 12
<< 1 2 3 4 5 6 7 8 9 10 11 12 >> Files 50 - 75 of 276
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: hotornot-bypass.txt
Description:
eZoneScript Hotornot2 suffers from an arbitrary shell upload and administrative bypass vulnerabilities.
Author:sniper code
Homepage:http://www.sec-code.com/
File Size:1536
Last Modified:May 26 20:52:45 2009
MD5 Checksum:b594a31baf75eff8ef6e44baaa40395d

 ///  File Name: cpcommerce-inclusion.txt
Description:
cpCommerce version 1.2.x GLOBALS[prefix] arbitrary file inclusion exploit.
Author:StAkeR
File Size:7384
Last Modified:May 26 20:51:36 2009
MD5 Checksum:521714fb7349474ae39efe6e06a45264

 ///  File Name: vbul2x-blindsql.txt
Description:
vBulletin vbBux/vbPlaza versions 2.x and below suffer from a remote blind SQL injection vulnerability in vbplaza.php.
Author:Crck_Man,c0d3_z3r0
File Size:1054
Last Modified:May 26 20:48:27 2009
MD5 Checksum:7a8867f8db7ac09445037851cfb576c7

 ///  File Name: msii60webdav-bypass.txt
Description:
Microsoft IIS version 6.0 WebDAV remote authentication bypass exploit.
Author:ka0x
File Size:2820
Last Modified:May 26 20:47:29 2009
MD5 Checksum:60c54d6aea702e9bd2cee13c7a94f421

 ///  File Name: safemod-windows.zip
Description:
PHP versions 5.2.9 and below local safemod bypass exploit.
Author:Abysssec
Homepage:http://abysssec.com/
File Size:1721
Last Modified:May 26 20:45:44 2009
MD5 Checksum:8c488618536195e44a5d91cfba72b5a6

 ///  File Name: winamp5551-overflow.txt
Description:
WinAMP version 5.551 MAKI parsing integer overflow exploit.
Author:n00b
File Size:16523
Last Modified:May 26 20:44:01 2009
MD5 Checksum:46724e65b04ce76a3cb67121658422fa

 ///  File Name: dokuwiki-lfi.txt
Description:
Dokuwiki version 2009-12-14 suffers from a local file inclusion vulnerability.
Author:__GiReX__
Homepage:http://girex.altervista.org/
File Size:2144
Last Modified:May 26 20:43:05 2009
MD5 Checksum:262e28f399722e4bf38b46bbe2f7ac8f

 ///  File Name: myfirstcms-delete.txt
Description:
MyFirstCMS versions 1.0.2 and below suffer from an arbitrary file deletion vulnerability.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:781
Last Modified:May 26 20:42:13 2009
MD5 Checksum:d97e026173968fa2b90a59dacd177c51

 ///  File Name: slayer24-overflow.txt
Description:
Slayer version 2.4 skin related universal buffer overflow exploit.
Author:SuNHouSe2
File Size:5559
Last Modified:May 26 20:41:15 2009
MD5 Checksum:266b0634f2a9fcb062234624ad37f2e5

 ///  File Name: soulseek-overflow.txt
Description:
Soulseek version 157 remote buffer overflow exploit.
Author:His0k4
File Size:2797
Last Modified:May 26 20:40:05 2009
MD5 Checksum:314865ad990ca59ecda95832764d9e8a

 ///  File Name: lighttpd-disclose.txt
Description:
Lighttpd version 1.4.23 suffers from a source code disclosure vulnerability.
Author:venatir
File Size:3046
Last Modified:May 26 20:38:51 2009
MD5 Checksum:8c480dcdc8812cd09049ed98ba4140af

 ///  File Name: cowonjetcast-overflow.txt
Description:
COWON America jetCast version 2.0.4.1109 local overflow exploit that creates a malicious .mp3 file.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:9970
Last Modified:May 26 20:37:09 2009
MD5 Checksum:7d40cd3e86eca73df05c8f526fb57a9d

 ///  File Name: safarilibxml-overflow.txt
Description:
Proof of concept exploit for the Safari RSS feed:// buffer overflow via libxml2.
Author:Kevin Finisterre
Homepage:http://www.digitalmunition.com/
File Size:2459
Related CVE(s):CVE-2008-3529
Last Modified:May 26 20:20:51 2009
MD5 Checksum:230693062239171540bd988667094a6c

 ///  File Name: joomlabsa-sql.txt
Description:
The Joomla Boy Scout Advancement component version 0.3 suffers from multiple remote SQL injection vulnerabilities.
Author:YEnH4ckEr
File Size:3097
Last Modified:May 26 08:54:19 2009
MD5 Checksum:47564f90fd4ce62510faefdd797d8cc8

 ///  File Name: arcadetrade-xss.txt
Description:
Arcade Trade Script 1.0 Beta suffers from a cross site scripting vulnerability.
Author:SmOk3
File Size:963
Last Modified:May 26 08:52:53 2009
MD5 Checksum:ad0b777e34dcbd12ca88f9f0fc18eded

 ///  File Name: minitwitter03-sql.txt
Description:
MiniTwitter versions 0.3-Beta and below suffer from remote SQL injection and cross site scripting vulnerabilities.
Author:YEnH4ckEr
File Size:4402
Last Modified:May 25 11:44:24 2009
MD5 Checksum:9c9a57524b81fb4f404059fec5e30d45

 ///  File Name: saman-sql.txt
Description:
Saman Portal suffers from a remote SQL injection vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1138
Last Modified:May 24 10:33:30 2009
MD5 Checksum:fcb1639cbde08afc33e767980b389f37

 ///  File Name: base-xss.tgz
Description:
BASE, the Basic Analysis and Security Engine, suffers from persistent and reflective cross site scripting vulnerabilities.
Author:Jabra
File Size:278685
Last Modified:May 24 10:31:44 2009
MD5 Checksum:203c1c096b58954a61d4cfec2c98f99c

 ///  File Name: phpwebfilemanager-bypass.txt
Description:
phpWebFileManager version 1.11 suffers from bypass, cookie grabbing, and shell upload vulnerabilities.
Author:Hakxer
File Size:1579
Last Modified:May 24 10:26:15 2009
MD5 Checksum:a0919860fe4bca2c23449ec55aacb9f7

 ///  File Name: mgrds-passwd.txt
Description:
Mole Group Restaurant Directory Script version 3.0 remote administrative password changing exploit.
Author:G4N0K
File Size:1809
Last Modified:May 24 10:25:05 2009
MD5 Checksum:7a2f691248ffa34890b79df8b2e4f9e0

 ///  File Name: mgshbt-passwd.txt
Description:
Mole Group Sky Hunter / Bus Ticket Scripts administrative password changing exploit.
Author:G4N0K
File Size:2423
Last Modified:May 24 10:22:11 2009
MD5 Checksum:4357cbb181b7d9f7f22602b23b379ce0

 ///  File Name: cuteeditor-disclose.txt
Description:
Cute Editor suffers from a remote file disclosure vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1080
Last Modified:May 24 10:21:13 2009
MD5 Checksum:7a48e00be3009c729f6e6dd930d3daa0

 ///  File Name: zaocms-upload.txt
Description:
ZaoCMS suffers from an arbitrary remote file upload vulnerability.
Author:Qabandi
File Size:1012
Last Modified:May 24 10:20:03 2009
MD5 Checksum:d897148237fcd110054393e5199d2cb4

 ///  File Name: zaocms-passwd.txt
Description:
ZaoCMS remote password changing exploit that leverages user_updated.php.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1671
Last Modified:May 24 10:18:35 2009
MD5 Checksum:f51cffa7a4e081788d5682a365aba1b8

 ///  File Name: zaocms-sql.txt
Description:
ZaoCMS suffers from a remote SQL injection vulnerability.
Author:Qabandi
File Size:1301
Last Modified:May 24 10:17:47 2009
MD5 Checksum:69c0db3dd8ba90c07b50d1c2b3779d93