Section:  .. / 0907-exploits  /

Page 2 of 16
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 >> Files 25 - 50 of 397
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: SN-2009-01.txt
Description:
The Citrix XenCenterWeb suffers from cross site scripting, cross site request forgery, SQL injection, and code execution vulnerabilities.
Author:Alberto Trivero,Claudio Criscione
Homepage:http://www.securenetwork.it/advisories/
File Size:6719
Last Modified:Jul 7 19:51:15 2009
MD5 Checksum:39f58f9f842f319758fd14d3097335f7

 ///  File Name: phplive321-sql.txt
Description:
PHP Live! versions 3.2.1 and 3.2.2 remote blind SQL injection exploit.
Author:boom3rang
Homepage:http://www.khq-crew.ws/
Related Exploit:phplive-sql.txt
File Size:6713
Last Modified:Jul 24 14:25:40 2009
MD5 Checksum:43f9daad43e2f6bb92d48df4086060d0

 ///  File Name: almnzm-blindsql.txt
Description:
Almnzm version 2.0 remote blind SQL injection exploit.
Author:Qabandi
File Size:6513
Last Modified:Jul 2 14:43:29 2009
MD5 Checksum:50a65f3cc3b05bdcbaa5b222b9a5be06

 ///  File Name: zenphotogal-passwd.txt
Description:
ZenPhoto Gallery version 1.2.5 administrator password reset exploit using cross site request forgery.
Author:petros
Related Exploit:zenphoto125-sql.txt
File Size:6513
Last Modified:Jul 17 15:17:58 2009
MD5 Checksum:1cb316c2d3038f531a14498198ab65b3

 ///  File Name: joomla1512-xss.txt
Description:
Joomla! versions prior to 1.5.12 suffer from multiple cross site scripting vulnerabilities in relation to HTTP headers.
Author:Juan Galiana Lara
File Size:6494
Last Modified:Jul 2 14:59:39 2009
MD5 Checksum:8dba646a5a2152ce892b486167da5b54

 ///  File Name: miffat-sql.txt
Description:
Miffat version 2.2 remote blind SQL injection exploit.
Author:Qabandi
File Size:6301
Last Modified:Jul 9 20:17:58 2009
MD5 Checksum:5305d47371c68c6c2c1e05b9cc85f2f9

 ///  File Name: comraider-insecure.txt
Description:
COMRaider CreateFolder() and Copy() insecure method hard disk filler exploit.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:5897
Last Modified:Jul 17 18:46:00 2009
MD5 Checksum:afcba6be72d8c607c58ba50940b6f47c

 ///  File Name: fotoflexer-upload.txt
Description:
FotoFlexer suffers from a remote shell upload vulnerability.
Author:ViRuS_HiMa
File Size:5799
Last Modified:Jul 13 17:06:53 2009
MD5 Checksum:de59e85d4e686a5bfbfbf96dbdba9e73

 ///  File Name: retinawifi-overflow.txt
Description:
Retina WiFi Security Scanner version 1.0 suffers from a buffer overflow vulnerability when parsing .rws files.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:5690
Last Modified:Jul 10 18:55:13 2009
MD5 Checksum:7017ba177aeaf039ddd79b438313c134

 ///  File Name: msofficeweb-activex.txt
Description:
Microsoft Office Web Components Active-X related buffer overflow proof of concept exploit. The author tested on Internet Explorer 7.0.5730.13 on Windows XP SP3 with owc10.dll and owc11.dll installed. Written in Python.
Author:Ahmed Obied
File Size:5673
Last Modified:Jul 21 16:51:31 2009
MD5 Checksum:fdfee884f2199dcd8d35babc3f82e6ab

 ///  File Name: punbbrep-sql.txt
Description:
PunBB Reputation.php module versions 2.0.4 and below remote blind SQL injection exploit.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:5542
Last Modified:Jul 28 10:57:41 2009
MD5 Checksum:e784de07aacf13cf82f740f39ad85caa

 ///  File Name: GSEC-TZO-26-2009.txt
Description:
ECMAScript in IE5, IE6, IE7, IE8, Netscape, Firefox, Safari, Opera, Konqueror, Seamonkey, Wii, PS3, iPhone, iPod, Nokia, Siemens and various other browsers allows for a denial of service condition.
Author:Thierry Zoller
File Size:5115
Related CVE(s):CVE-2009-1692
Last Modified:Jul 17 14:40:11 2009
MD5 Checksum:b62e9a036004481abcac68fe5a522af0

 ///  File Name: scripteenfihs-sql.txt
Description:
Scripteen Free Image Hosting version 2.3 remote SQL injection exploit.
Author:Coksnuss
File Size:4999
Last Modified:Jul 24 18:59:02 2009
MD5 Checksum:98887e566f93859638becc1aa7600c9b

 ///  File Name: NDSA20090412.txt
Description:
The TekRADIUS radius server for Windows suffers from a SQL injection vulnerability that allows for privilege escalation. Details provided.
Author:Tim Brown
Homepage:http://www.nth-dimension.org.uk/
File Size:4927
Last Modified:Jul 6 14:35:26 2009
MD5 Checksum:2d8aacd475c8f344bd22c2060938df66

 ///  File Name: shopcartdx430-blindsql.txt
Description:
Remote blind SQL injection exploit for ShopCartDx version 4.30 that leverages product_detail.php.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:4488
Last Modified:Jul 3 11:43:03 2009
MD5 Checksum:733072f66217e4e979c2bd5dfb4b6ec7

 ///  File Name: firefox-heap.txt
Description:
Mozilla Firefox 3.5 heap spray exploit. Written in Python.
Author:David Kennedy
Homepage:http://www.securestate.com/
File Size:4484
Last Modified:Jul 17 19:32:47 2009
MD5 Checksum:00b1bbb104a61b89132776942ab25645

 ///  File Name: mobilelibgold-disclose.txt
Description:
Mobilelib Gold version 3 suffers from a local file disclosure vulnerability.
Author:Qabandi
File Size:4465
Last Modified:Jul 14 14:30:51 2009
MD5 Checksum:1acbb8b3e1bc7878d570639f91275a50

 ///  File Name: shopcartdxprod-blindsql.txt
Description:
Remote blind SQL injection exploit for ShopCartDx version 4.30 that leverages products.php.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:4463
Last Modified:Jul 6 13:32:28 2009
MD5 Checksum:c636c0f39ac17dfd815ac9be73fe1e20

 ///  File Name: american-lfi.txt
Description:
American Airlines' sites suffer from a local file inclusion vulnerability. The author was ignored when contacting them so this is being published.
Author:Bob Smith
File Size:4440
Last Modified:Jul 17 15:20:18 2009
MD5 Checksum:1952b1b96867b27ab3f4f09fb040be8e

 ///  File Name: runcms-inject.txt
Description:
RunCMS versions 1.6.3 and below "double ext" remote shell injection exploit.
Author:StAkeR
File Size:4372
Last Modified:Jul 13 14:01:36 2009
MD5 Checksum:6c5901f2437bc4c49d6d8163f78c507d

 ///  File Name: punbbaiu-delete.txt
Description:
PunBB Automatic Image Upload versions 1.3.5 and below delete arbitrary file exploit.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:4347
Last Modified:Jul 27 21:32:57 2009
MD5 Checksum:9a91bd98ff96e8cd609484c604d15894

 ///  File Name: juice-sql.txt
Description:
The Juice for Restaurants script suffers from a remote SQL injection vulnerability.
Author:Cru3l.b0y
Homepage:http://www.deltahacking.ir/
File Size:4267
Last Modified:Jul 6 14:38:57 2009
MD5 Checksum:d94052a91c1010db537f07274ebc9f94

 ///  File Name: tandberg-overflow.txt
Description:
Tandberg MXP F7.0 remote buffer overflow proof of concept exploit.
Author:otokoyama
File Size:4199
Last Modified:Jul 13 17:02:45 2009
MD5 Checksum:b4d284f009c6011b047d69aa14c7aec2

 ///  File Name: mozffosx-overflow.txt
Description:
Mozilla Firefox version 3.5 heap spray OS X buffer overflow exploit.
Author:Dr_IDE
File Size:4041
Last Modified:Jul 24 14:16:41 2009
MD5 Checksum:4d1b502a18136f1bf317d240442d6a30

 ///  File Name: punbbaiu-sql.txt
Description:
PunBB Automatic Image Upload versions 1.3.5 and below remote SQL injection exploit.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:4006
Last Modified:Jul 27 21:31:52 2009
MD5 Checksum:fc3faaf24848b7a215c6ee03edd41899