Section:  .. / 0907-exploits  /

Page 13 of 16
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 >> Files 300 - 325 of 397
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: morcego-sql.txt
Description:
Morcego CMS versions 1.7.6 and below remote blind SQL injection exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:2468
Last Modified:Jul 13 11:41:38 2009
MD5 Checksum:beb186f85c99dde3891f7fdeaa9b9d55

 ///  File Name: m3um3lasxwpl-overflow.txt
Description:
M3U/M3L to ASX/WPL version 1.1 local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:745
Last Modified:Jul 13 11:40:25 2009
MD5 Checksum:7b2d59154a3f0cc4c58df71c68fdc424

 ///  File Name: awingsoftweb3d-overflow.txt
Description:
AwingSoft Web3D Player using WindsPly.ocx versions 3.5.0.0 and below suffer from a remote buffer overflow vulnerability in SceneURL().
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:1289
Last Modified:Jul 13 11:38:48 2009
MD5 Checksum:5bfc5135f6abcdc19b3b73c34c9d6509

 ///  File Name: lionwiki-lfi.txt
Description:
LionWiki suffers from a local file inclusion vulnerability.
Author:MoDaMeR
File Size:443
Last Modified:Jul 13 11:37:19 2009
MD5 Checksum:91cc7102262e65cb386b93b3aa49522e

 ///  File Name: playlistmaker-overflow.txt
Description:
Playlistmaker version 1.5 local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:812
Last Modified:Jul 13 11:35:57 2009
MD5 Checksum:8b9bd8dfbdc5b1579d030186805dcdc1

 ///  File Name: retinawifi-overflow.txt
Description:
Retina WiFi Security Scanner version 1.0 suffers from a buffer overflow vulnerability when parsing .rws files.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:5690
Last Modified:Jul 10 18:55:13 2009
MD5 Checksum:7017ba177aeaf039ddd79b438313c134

 ///  File Name: htcobex-traversal.txt
Description:
The HTC / Windows Mobile OBEX FTP service suffers from a directory traversal vulnerability.
Author:Alberto Moreno Tablado
File Size:6972
Last Modified:Jul 10 18:52:43 2009
MD5 Checksum:d43a2b63fef3ed7716e7af7c7b35a915

 ///  File Name: joomlapropertylab-sql.txt
Description:
The Joomla Property Lab component suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:1129
Last Modified:Jul 10 13:12:05 2009
MD5 Checksum:52dbe2acf2ffd44e2ee23b6013f85849

 ///  File Name: patplayer-overflow.txt
Description:
PatPlayer version 3.9 local heap overflow proof of concept exploit that creates a malicious .m3u file.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:785
Last Modified:Jul 10 13:10:13 2009
MD5 Checksum:c3f81f43103477cd795ef134fdeece37

 ///  File Name: otsav-overflow.txt
Description:
OtsAV DJ/TV/Radio local heap overflow proof of concept exploits that create malicious .ofl files.
Author:Stack
Homepage:http://v4-team.com/
File Size:2690
Last Modified:Jul 10 13:07:47 2009
MD5 Checksum:fc015646940fcb34a9715e09378434b5

 ///  File Name: photodvd-overflow.txt
Description:
Photo DVD Maker Pro versions 8.02 and below buffer overflow exploit that creates a malicious exploit.pdm file.
Author:His0k4
Related Exploit:Bkis-10-2009.txt
File Size:16020
Last Modified:Jul 10 13:04:51 2009
MD5 Checksum:0bcd553fdfc89c1d7f006545b25f6190

 ///  File Name: toylog-sqlexec.txt
Description:
ToyLog version 0.1 remote SQL injection and command execution exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:2707
Last Modified:Jul 10 11:21:07 2009
MD5 Checksum:977a2ef92302d11ebc63689ea30ff363

 ///  File Name: msie-overflow.txt
Description:
Microsoft Internet Explore 7 DirectShow heap spray exploit that leverages msvidctl.dll.
Author:David Kennedy,John Melvin,Steve Austin
Homepage:http://www.securestate.com/
File Size:8239
Last Modified:Jul 10 11:19:13 2009
MD5 Checksum:4e33a901d265d85fa27696b425b3babc

 ///  File Name: phenotype-sql.txt
Description:
Phenotype version 2.8 suffers from a blind SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:2343
Last Modified:Jul 10 11:16:50 2009
MD5 Checksum:c7cd042eda8a83dc00dc4302868cee96

 ///  File Name: mymsg-sql.txt
Description:
MyMsg version 1.0.3 suffers from a remote SQL injection vulnerability.
Author:Monster-Dz
File Size:1404
Last Modified:Jul 10 11:15:51 2009
MD5 Checksum:4a2d03575988c2f744470230282c7a40

 ///  File Name: gencms-lfi.txt
Description:
GenCMS 2006 suffers from local file inclusion vulnerabilities.
Author:eLwaux
File Size:1317
Last Modified:Jul 10 11:14:35 2009
MD5 Checksum:d1bfd22ce1ede3ff5efc6fb6f30f934c

 ///  File Name: phpbms-sqlxss.txt
Description:
phpBMS version 0.96 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:eLwaux
File Size:2886
Last Modified:Jul 10 11:12:37 2009
MD5 Checksum:5c9a38eafc7984791f4140b40510c1d9

 ///  File Name: glossword-modify.txt
Description:
Glossword version 1.8.11 suffers from unauthenticated install and uninstall capabilities.
Author:Evil-Cod3r
Homepage:http://creativexploit.com/
File Size:2279
Last Modified:Jul 9 20:27:17 2009
MD5 Checksum:b328c660d40d52a2d081fbae3a3451cd

 ///  File Name: evrs-sql.txt
Description:
EasyVillaRentalSite suffers from a remote SQL injection vulnerability.
Author:BazOka-HaCkEr
Homepage:http://www.tryag.cc/cc
File Size:901
Last Modified:Jul 9 20:25:50 2009
MD5 Checksum:bfaea20e349bb27e477da8d9e6d35b8e

 ///  File Name: universecms-sql.txt
Description:
Universe CMS version 1.0.6 remote SQL injection exploit that leverages vnews.php.
Author:Mr.tro0oqy
File Size:1466
Last Modified:Jul 9 20:24:43 2009
MD5 Checksum:89482a1273e290cf942e00df05c7b168

 ///  File Name: talkback-lfiexec.txt
Description:
TalkBack version 2.3.14 suffers from comment editing, command execution, and local file inclusion vulnerabilities.
Author:jiko
File Size:677
Last Modified:Jul 9 20:23:39 2009
MD5 Checksum:3d461f07bce3cfe1c63f61a232bfe862

 ///  File Name: ieadd-overflow.txt
Description:
Microsoft Internet Explorer "Add Favourites" stack buffer overflow proof of concept exploit.
Author:Sberry
File Size:855
Last Modified:Jul 9 20:22:11 2009
MD5 Checksum:d5e58054e4c227891d565aa40193d995

 ///  File Name: nwahydir-password.txt
Description:
Nwahy Dir version 2.1 remote change administrator password exploit.
Author:rEcruit
File Size:3576
Last Modified:Jul 9 20:20:45 2009
MD5 Checksum:7a6e97b4c33b8b675d097d4f878cb604

 ///  File Name: mrcgiguy-upload.txt
Description:
MRCGIGUY Thumbnail Gallery Post version 1b suffers from a shell upload vulnerability.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:917
Last Modified:Jul 9 20:19:16 2009
MD5 Checksum:e63a823a873f2e2af26122d4d18c3876

 ///  File Name: miffat-sql.txt
Description:
Miffat version 2.2 remote blind SQL injection exploit.
Author:Qabandi
File Size:6301
Last Modified:Jul 9 20:17:58 2009
MD5 Checksum:5305d47371c68c6c2c1e05b9cc85f2f9