Section:  .. / 0910-exploits  /

Page 7 of 9
<< 1 2 3 4 5 6 7 8 9 >> Files 150 - 175 of 210
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: piwik-upload.txt
Description:
Piwik Build versions 1357 2009-08-02 and below suffer from a remote file upload vulnerability in ofc_upload_image.php that allows for remote command execution.
Author:boecke
File Size:1823
Last Modified:Oct 19 19:35:13 2009
MD5 Checksum:0045b13278afb66e98008f2d0131ac78

 ///  File Name: bpseh-overflow.txt
Description:
BulletProof FTP Client version 2.63 build 56 buffer overflow exploit that creates a malicious .bps file.
Author:Rafael Sousa
File Size:1804
Last Modified:Oct 7 21:47:26 2009
MD5 Checksum:cde084c1bf168d8a0d724f67e3a7eb23

 ///  File Name: tagprinter_exec.rb.txt
Description:
This Metasploit module exploits an arbitrary command execution flaw in the in.lpd service shipped with all versions of Irix.
Author:H D Moore
File Size:1802
Related OSVDB(s):8573
Related CVE(s):CVE-2001-0800
Last Modified:Oct 27 12:00:56 2009
MD5 Checksum:aaac787725921154a9d2ef24eafe6599

 ///  File Name: joomlajshop-sql.txt
Description:
The Joomla JShop component suffers from a remote SQL injection vulnerability.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:1773
Last Modified:Oct 23 13:47:46 2009
MD5 Checksum:70ea3c1b3ac59a2a05d4e19f0856b6e6

 ///  File Name: XM-ftp-dos.txt
Description:
XM Easy Personal FTP server version 5.8 remote denial of service exploit.
Author:PLATEN
File Size:1742
Last Modified:Oct 2 13:36:25 2009
MD5 Checksum:d92575f1a3d87dc3a8b4408ccacd3085

 ///  File Name: peercast_url.rb.txt
Description:
This Metasploit module exploits a stack overflow in PeerCast versions 0.1216 and below. The vulnerability is caused due to a boundary error within the handling of URL parameters.
Author:MC
File Size:1737
Related OSVDB(s):23777
Related CVE(s):CVE-2006-1148
Last Modified:Oct 27 13:39:52 2009
MD5 Checksum:1c9cb1b1efa0dfa224662c3ae0c34aea

 ///  File Name: vmware-pop.c
Description:
VMware Fusion versions 2.0.5 and below vmx86 kext local denial of service proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
Related File:VMSA-2009-0013.txt
File Size:1689
Related CVE(s):CVE-2009-3282
Last Modified:Oct 2 13:13:39 2009
MD5 Checksum:288f13bdb114b3d32560a1506e266d07

 ///  File Name: docebo3603-sql.txt
Description:
Docebo version 3.6.0.3 suffers multiple remote SQL injection vulnerabilities.
Author:Andrea Fabrizi
Homepage:http://www.andreafabrizi.it/
Related File:docebo-sql.txt
File Size:1595
Last Modified:Oct 12 15:49:03 2009
MD5 Checksum:d3cbfd1f1ae0e7166b1f31fdb543af2d

 ///  File Name: gld_postfix.rb.txt
Description:
This Metasploit module exploits a stack overflow in the Salim Gasmi GLD versions 1.4 and below greylisting daemon for Postfix. By sending an overly long string the stack can be overwritten.
Author:patrick
File Size:1556
Related OSVDB(s):15492
Related CVE(s):CVE-2005-1099
Last Modified:Oct 27 16:09:02 2009
MD5 Checksum:5ac7cd236c99292df4a30f70d1f4ce83

 ///  File Name: palmpre-dos.txt
Description:
Palm Pre WebOS versions 1.1 and below suffer from a floating point exception vulnerability when attempting to view a specially crafted web page.
Author:Townsend Ladd Harris
File Size:1485
Last Modified:Oct 14 17:26:42 2009
MD5 Checksum:189abe37d0abe144eb8678dd680a5909

 ///  File Name: dedecms-sql.txt
Description:
DedeCMS version 5.1 suffers from a remote SQL injection vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1454
Last Modified:Oct 14 17:14:24 2009
MD5 Checksum:4cb5bd86108db76f5de0d811b839b5b8

 ///  File Name: redcatmedia-sql.txt
Description:
Redcat Media suffers from a remote SQL injection vulnerability.
Author:s4va
Homepage:http://s4vaworld.uni.cc/
File Size:1405
Last Modified:Oct 12 17:49:43 2009
MD5 Checksum:34da6a28e1d79e51cefbc18a31602273

 ///  File Name: 9sg_south_river_priv.txt
Description:
South River Technologies WebDrive Service suffers from a local elevation of privileges vulnerability due to a bad security descriptor.
Author:Nine:Situations:Group::bellick
Homepage:http://retrogod.altervista.org/
File Size:1359
Last Modified:Oct 20 23:16:58 2009
MD5 Checksum:3f8bfe2ea9cbed59ef5e66d42c0062b7

 ///  File Name: sdl-xss.txt
Description:
Simple Directory Listing version 2.1_beta1 suffers a cross site scripting vulnerability.
Author:Amol Naik
File Size:1292
Last Modified:Oct 12 17:05:18 2009
MD5 Checksum:c9e7416815ed2bfa1e44488fdf9b256a

 ///  File Name: dreampoll-sqlxss.txt
Description:
DreamPoll version 3.1 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:mark from infosecstuff
Homepage:http://www.infosecstuff.com/
File Size:1245
Last Modified:Oct 8 14:04:09 2009
MD5 Checksum:6c22961fa1b861070a4b5cbd60047b9a

 ///  File Name: oscailt33-lfi.txt
Description:
Oscailt CMS version 3.3 suffers from a local file inclusion vulnerability.
Author:s4r4d0
File Size:1231
Last Modified:Oct 28 16:17:47 2009
MD5 Checksum:06121f5b7a550f3fa731f8dbec8a1d13

 ///  File Name: 2os.py.txt
Description:
Remote denial of service exploit for 2WIRE routers versions 5.29.52 and below.
Author:hkm
Related File:1-003.full.txt
File Size:1230
Last Modified:Oct 30 15:18:45 2009
MD5 Checksum:57287b17aeed0178e00fddfe86c7f912

 ///  File Name: ONSEC-09-005.txt
Description:
Amiro.CMS versions 5.4.0.0 and below suffer from a root folder disclosure vulnerability.
Author:Vladimir Vorontsov
File Size:1159
Last Modified:Oct 19 20:01:47 2009
MD5 Checksum:14a6af0d4d36680d7369efc1bcfd5d27

 ///  File Name: xpantispy-overflow.txt
Description:
xp-AntiSpy versions 3.9.7-4 and below local buffer overflow exploit that creates a malicious .xpas file.
Author:Dr_IDE
File Size:1106
Last Modified:Oct 26 17:59:32 2009
MD5 Checksum:f45f07bcfd3d7386c3a5f5ab8292d996

 ///  File Name: pbboard-xss.txt
Description:
PBBoard versions 2.0.2 and below suffer from a cross site scripting vulnerability.
Author:rUnViRuS
Homepage:http://www.sec-area.com/
File Size:1096
Last Modified:Oct 6 19:30:56 2009
MD5 Checksum:72cb25bdcde64096807788470a9e1f1f

 ///  File Name: 3com-execdisclose.txt
Description:
3Com OfficeConnect routers appear to suffer from password disclosure and remote command execution vulnerabilities.
Author:Andrea Fabrizi
Homepage:http://www.andreafabrizi.it/
File Size:1080
Last Modified:Oct 19 18:59:54 2009
MD5 Checksum:2f4913a4352e4667095dbb2ac7366d70

 ///  File Name: phpcms2008-disclose.txt
Description:
phpCMS 2008 suffers from a remote file disclosure vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1032
Last Modified:Oct 19 20:15:09 2009
MD5 Checksum:13d434d08b85f2a4a0aae1099f7b2560

 ///  File Name: zainu-xss.txt
Description:
Zainu version 1.0 suffers from a cross site scripting vulnerability.
Author:drunken danish rednecks
File Size:956
Last Modified:Oct 14 19:27:31 2009
MD5 Checksum:ecb27b807cc73b9268dc237f2e1c01a1

 ///  File Name: cherokee-traversal.txt
Description:
Cherokee versions 0.5.4 and below suffer from a directory traversal vulnerability.
Author:Dr_IDE
File Size:940
Last Modified:Oct 28 18:07:43 2009
MD5 Checksum:403962f079e8d92ce379c49951d70cda

 ///  File Name: freeschool-xss.txt
Description:
FreeSchool version 1.1.0 suffers from a cross site scripting vulnerability.
Author:drunken danish rednecks
File Size:895
Last Modified:Oct 14 19:24:04 2009
MD5 Checksum:3bd8bca0f4ed407b8e81f6d20af382ec