Section:  .. / 0909-exploits  /

Page 5 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 100 - 125 of 314
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: tbdev2-sqlrfi.txt
Description:
TBDev2 suffers from blind SQL injection and remote file inclusion vulnerabilities.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:2784
Last Modified:Aug 31 00:31:44 2009
MD5 Checksum:42f2df52a576dde703cdbc634f289eb9

 ///  File Name: swissmangocms-sql.txt
Description:
Swiss Mango CMS suffers from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2733
Last Modified:Sep 24 19:22:18 2009
MD5 Checksum:2354fb6adca68dc589ecec6b9846d0bc

 ///  File Name: fototagger-overflow.txt
Description:
FotoTagger version 2.12.0.0 buffer overflow proof of concept exploit that creates a malicious .xml file.
Author:the_Edit0r
File Size:2666
Last Modified:Sep 14 23:35:42 2009
MD5 Checksum:3dec954728801d72f3dd0be978f37e2d

 ///  File Name: mindsculpt-sql.txt
Description:
MindSculpt's CMS system suffers from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2660
Last Modified:Sep 24 19:18:52 2009
MD5 Checksum:b6289d42bd89b2d20286d66c55a2ecdc

 ///  File Name: joomlags-sql.txt
Description:
The Joomla Gameserver component version 1.0 suffers from a remote SQL injection vulnerability.
Author:v3n0m
File Size:2655
Last Modified:Sep 2 09:48:48 2009
MD5 Checksum:3a90bb6306b0ded46c60b8f3a194c5b3

 ///  File Name: major_rls55.txt
Description:
moziloCMS versions 1.10.1 and below suffer from directory traversal, cross site scripting, and session fixation vulnerabilities.
Author:David "Aesthetico" Vieira-Kurz
Homepage:http://www.majorsecurity.de
File Size:2613
Last Modified:Sep 22 16:48:47 2009
MD5 Checksum:719df847e2468f70b1536099f882f282

 ///  File Name: joomlajoomlub-sql.txt
Description:
The Joomla Joomlub component suffers from a remote SQL injection vulnerability.
Author:599eme Man
File Size:2602
Last Modified:Sep 4 18:34:59 2009
MD5 Checksum:89697b47478f0667b4cc94cbbdeb5722

 ///  File Name: iboutiquemall-sql.txt
Description:
iBoutique.MALL version 1.2 suffers from a remote blind SQL injection vulnerability.
Author:Cyb3r-1sT
File Size:2576
Last Modified:Sep 16 02:36:26 2009
MD5 Checksum:b99c49df9e78e2181e04eb6e60bd36e2

 ///  File Name: barosmini-rfi.txt
Description:
BAROSmini version 0.32.595 suffers from multiple remote file inclusion vulnerabilities.
Author:EA Ngel
Homepage:http://www.manadocoding.net/
File Size:2525
Last Modified:Sep 21 13:24:33 2009
MD5 Checksum:d5e46e1405571672e806624eb2be878e

 ///  File Name: mambohestar-sql.txt
Description:
The Mambo Hestar component version 1.0.0 suffers from a remote SQL injection vulnerability.
Author:M3NW5
File Size:2520
Last Modified:Sep 10 13:13:27 2009
MD5 Checksum:6519b3f582b525b61bde81a9864f9a8f

 ///  File Name: charmrc-dos.txt
Description:
Charm Real Converter Pro version 6.6 Active-X related denial of service exploit that leverages prct3260.ocx.
Author:the_Edit0r
File Size:2518
Last Modified:Sep 19 13:33:04 2009
MD5 Checksum:32749dd700ba0c7ee0f3b09e5e1f830b

 ///  File Name: 0x82-CVE-2009-2698.c
Description:
Linux 2.6 kernel versions below 2.6.19 32bit ip_append_data() ring() root exploit.
Author:INetCop Security
Homepage:http://www.inetcop.net
File Size:2509
Related CVE(s):CVE-2009-2698
Last Modified:Sep 1 16:20:02 2009
MD5 Checksum:3a77b6bad9455c8e7bef2fedddf06ddc

 ///  File Name: gyro-sqlxss.txt
Description:
Gyro version 5.0 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:OoN_Boy
Homepage:http://oonboy.blogspot.com/
File Size:2489
Last Modified:Sep 11 17:33:02 2009
MD5 Checksum:5bdbfcb61f353a2aaaaf2b0472e804a5

 ///  File Name: jetaudio719plus-overflow.txt
Description:
jetAudio version 7.1.9.4030 Plus VX universal local buffer overflow exploit.
Author:HACK4LOVE
File Size:2481
Last Modified:Sep 10 13:06:56 2009
MD5 Checksum:0f1875fb71f92a8da3acf1e4cc34693e

 ///  File Name: thtb-sql.txt
Description:
T-HTB Manager version 0.5 suffers from multiple blind SQL injection vulnerabilities.
Author:Salvatore Fresta
File Size:2445
Last Modified:Sep 10 15:48:46 2009
MD5 Checksum:d41be86dba72698bc48ee54c19be3a21

 ///  File Name: instantget-dos.txt
Description:
InstantGet version 2.08 Active-X related denial of service exploit that leverages IGIEBar.dll.
Author:the_Edit0r
File Size:2444
Last Modified:Sep 19 13:34:02 2009
MD5 Checksum:52b1aaf392ab510e9c0521d06b20af95

 ///  File Name: DSECRG-09-044.txt
Description:
EnjoySAP, SAP GUI for Windows versions 6.4 and 7.1 suffer an arbitrary file overwrite vulnerability.
Author:Sh2kerr
Homepage:http://www.dsec.ru/
File Size:2411
Last Modified:Sep 28 22:28:51 2009
MD5 Checksum:9d1261561fde3185566f79dbff36638f

 ///  File Name: loggix-rfi.txt
Description:
Loggix Project versions 9.4.5 and below suffer from a remote file inclusion vulnerability.
Author:cr4wl3r
File Size:2408
Last Modified:Sep 21 18:33:02 2009
MD5 Checksum:54e06c4715c9cc695460dcd1a10170cb

 ///  File Name: gazellecms-xss.txt
Description:
Anantasoft's Gazelle CMS version 1.0 suffers from a cross site scripting vulnerability.
Author:ghostblup
File Size:2405
Last Modified:Sep 3 14:03:14 2009
MD5 Checksum:2c84d4feb47e6fe6fcb7583f38e48a8e

 ///  File Name: adultportal-sql.txt
Description:
Adult Portal Escort Listing suffers from a remote SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:2360
Last Modified:Sep 10 14:05:43 2009
MD5 Checksum:35a96e6d1b8eafd3c9e4e62539c2be9c

 ///  File Name: cpcreator-sql.txt
Description:
cP Creator version 2.7.1 suffers from a remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:2329
Last Modified:Sep 21 14:02:25 2009
MD5 Checksum:5f935e3d4c66c47203ac145390748ac1

 ///  File Name: sidvault20e-overflow.txt
Description:
This Metasploit module exploits a buffer overflow in the LDAP service that is part of the SIDVault product. This module was tested against version 2.0e.
Author:His0k4
File Size:2323
Last Modified:Sep 4 18:36:06 2009
MD5 Checksum:9cd2b2c1bb64ebf1e80131149fa235c1

 ///  File Name: ksp2009r2-overflow.txt
Description:
KSP version 2009R2 universal local buffer overflow that creates a malicious .m3u file.
Author:HACK4LOVE
File Size:2322
Last Modified:Sep 10 13:33:29 2009
MD5 Checksum:fe8de06a495ce6d36b9e90c6d7eba879

 ///  File Name: smartvmd13-overwrite.txt
Description:
SmartVmd Active-X version 1.3 file overwrite exploit.
Author:optix hacker
File Size:2311
Last Modified:Sep 1 17:57:25 2009
MD5 Checksum:a113092848d3edbeaf2111a04d76c429

 ///  File Name: soritong-dos.txt
Description:
Soritong MP3 Player version 1.0 local buffer overflow proof of concept exploit that creates a malicious .m3u file.
Author:the_Edit0r
File Size:2301
Last Modified:Sep 15 00:37:06 2009
MD5 Checksum:d148c5885d62abe9e49e48a823f674c5