Section:  .. / 0905-exploits  /

Page 9 of 12
<< 1 2 3 4 5 6 7 8 9 10 11 12 >> Files 200 - 225 of 276
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: rtwebalbum-sql.txt
Description:
RTWebalbum version 1.0.462 blind SQL injection exploit.
Author:YEnH4ckEr
File Size:8825
Last Modified:May 8 15:17:49 2009
MD5 Checksum:29123b11a0c6ec72d23d90ecac3617b3

 ///  File Name: battleblog-upload.txt
Description:
Battle Blog version 1.25 suffers from an arbitrary file upload vulnerability in uploadform.asp.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:849
Last Modified:May 8 15:14:10 2009
MD5 Checksum:c51244106c78042178d9cccd2db1ead9

 ///  File Name: luxbum-sql.txt
Description:
Luxbum version 0.5.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:knxone
File Size:3327
Last Modified:May 8 15:10:33 2009
MD5 Checksum:15348d2e82a57fffaf62a7ecaf71ac9e

 ///  File Name: realtywebbase-sql.txt
Description:
Realty Web-Base version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:833
Last Modified:May 8 14:43:49 2009
MD5 Checksum:c8c5adaf0dbb097220413558da7cadc8

 ///  File Name: recipescript-sql.txt
Description:
The Recipe Script version 5 suffers from a remote SQL injection vulnerability that allows for authentication bypass. It also suffers from an arbitrary database backup vulnerability.
Author:TiGeR-Dz
Homepage:http://www.h4ckf0u.com/
File Size:835
Last Modified:May 8 14:42:30 2009
MD5 Checksum:5914a5f3f56358dc5ab12ff83482b528

 ///  File Name: jetty-dos.txt
Description:
Mortbay Jetty versions 7.0.0-pre5 and below dispatcher servlet denial of service exploit.
Author:Luca Carettoni
Homepage:http://www.ikkisoft.com/
File Size:1919
Last Modified:May 8 09:57:52 2009
MD5 Checksum:e2df65d3a074321cb8a6bd84e359a8a5

 ///  File Name: viplay-overflow.txt
Description:
ViPlay3 versions 3.00 and below local stack overflow proof of concept exploit that creates a malicious .vpl file.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:597
Last Modified:May 8 02:51:55 2009
MD5 Checksum:757dbf68c4296b83e4a6f0ac7d52a0d7

 ///  File Name: mbereg-replace.txt
Description:
PHP suffers from a mb_ereg(i)_replace() evaluate replacement string vulnerability.
Author:80vul
Homepage:http://www.80vul.com/
File Size:1423
Last Modified:May 8 02:41:56 2009
MD5 Checksum:c72c89ef015c06215bd573a4fc05b056

 ///  File Name: stgallery-sql.txt
Description:
ST-Gallery version 0.1a suffers from multiple remote SQL injection vulnerabilities.
Author:YEnH4ckEr
File Size:6724
Last Modified:May 8 02:40:31 2009
MD5 Checksum:0f673fd3f3de347a21bb180d9f8c0454

 ///  File Name: videoscript-sql.txt
Description:
VideoScript.us suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:1006
Last Modified:May 8 02:38:13 2009
MD5 Checksum:c4b48e572343b061615f8e1bf077cb35

 ///  File Name: tdreams-cookie.txt
Description:
T-Dreams Job Career Package version 3.0 suffers from an insecure cookie handling vulnerability.
Author:TiGeR-Dz
Homepage:http://www.h4ckf0u.com/
File Size:888
Last Modified:May 8 02:36:58 2009
MD5 Checksum:5304ef1952af879ebb6a6522b9589b22

 ///  File Name: webspell-blindsql.txt
Description:
webSPELL versions 4.2.0e and below remote blind SQL injection exploit.
Author:DNX
File Size:8181
Last Modified:May 8 02:26:30 2009
MD5 Checksum:fe5e179e7e4d87b64ae5a72b33fa43f7

 ///  File Name: 32bitpasv-overflow.txt
Description:
This Metasploit module exploits a buffer overflow in the 32bit FTP 09.04.24 client that is triggered through an excessively long PASV reply command.
Author:His0k4
File Size:3669
Last Modified:May 8 02:24:32 2009
MD5 Checksum:c83ff27b22fb93ad4d4c3d82337d0f76

 ///  File Name: sorinarapla-overflow.txt
Description:
Sorinara Streaming Audio Player version 0.9 proof of concept exploit that creates a malicious .PLA file.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:436
Last Modified:May 8 02:21:57 2009
MD5 Checksum:ffad583f848972b079071884ac678d1c

 ///  File Name: tcpdb-addadmin.txt
Description:
TCPDB version 3.8 suffers from an add administrative account vulnerability.
Author:Mr.tro0oqy
File Size:1048
Last Modified:May 8 02:20:32 2009
MD5 Checksum:cb156e8eb694672e3d95391422849f7d

 ///  File Name: sorinarasap09-overflow.txt
Description:
Sorinara Streaming Audio Player version 0.9 stack overflow exploit that creates a malicious .PLA file.
Author:Hakxer
File Size:2080
Last Modified:May 8 02:18:10 2009
MD5 Checksum:7c6cef918cc2a751fdf0ac014a63230c

 ///  File Name: grabit172-overflow.txt
Description:
GrabIt version 1.7.2x NZB DTD reference buffer overflow exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:4420
Last Modified:May 8 02:15:14 2009
MD5 Checksum:96ed6c7c7c8b89ac9647af8148d8e068

 ///  File Name: rmdownloaderram-overflow.txt
Description:
RM Downloader version 3.0.0.9 local buffer overflow exploit that creates a malicious .RAM file.
Author:G4N0K
File Size:2588
Last Modified:May 8 02:09:57 2009
MD5 Checksum:fe1fac7f2c19667c62110e6c15e025fd

 ///  File Name: soritongmp3-overflow.txt
Description:
Soritong MP3 Player version 1.0 SEH overwrite exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:1930
Last Modified:May 8 02:07:32 2009
MD5 Checksum:8e3eafefc5bae26c3bce85b7123861d9

 ///  File Name: jobscript-passwd.txt
Description:
Job Script version 2.0 arbitrary change administrative password exploit.
Author:TiGeR-Dz
Homepage:http://www.h4ckf0u.com/
File Size:1387
Last Modified:May 8 02:04:15 2009
MD5 Checksum:68b268440d57b97dec03702754247e22

 ///  File Name: simplecustomer-passwd.txt
Description:
Simple Customer version 1.3 arbitrary change administrative password exploit.
Author:ahmadbady
File Size:933
Last Modified:May 8 02:01:25 2009
MD5 Checksum:544688c982833218f15000a2c7e0f34d

 ///  File Name: ministreamrmmp3asx-overflow.txt
Description:
Mini-stream RM-MP3 Converter version 3.0.0.7 local buffer overflow exploit that creates a malicious .ASX file.
Author:G4N0K
File Size:2954
Last Modified:May 8 01:58:05 2009
MD5 Checksum:f5348ebb82dd7898459ed371b8faa837

 ///  File Name: ministreamrmmp3-overflow.txt
Description:
Mini-stream RM-MP3 Converter version 3.0.0.7 local buffer overflow exploit that creates a malicious .RAM file.
Author:G4N0K
File Size:2604
Last Modified:May 8 01:55:50 2009
MD5 Checksum:51d49942053b07cc10f1c962b61c1678

 ///  File Name: ministream3007-overflow.txt
Description:
Mini-stream ASX to MP3 Converter version 3.0.0.7 local buffer overflow exploit that creates a malicious .RAM file.
Author:G4N0K
File Size:2608
Last Modified:May 8 01:54:24 2009
MD5 Checksum:2698a69787d5665d09112dcee14b4b7c

 ///  File Name: ministream3011-overflow.txt
Description:
Mini-stream ASX to MP3 Converter version 3.0.1.1 HREF local buffer overflow exploit that creates a malicious .ASX file.
Author:G4N0K
File Size:2945
Last Modified:May 8 01:52:01 2009
MD5 Checksum:3eae283d2b63dd652a93d030b0992241