Section:  .. / 0912-exploits  /

Page 3 of 25
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 >> Files 50 - 75 of 600
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: aspsimpleblog-shell.txt
Description:
ASP Simple Blog version 3.0 suffers from a remote shell upload vulnerability.
Author:indoushka
File Size:1879
Last Modified:Dec 30 13:20:50 2009
MD5 Checksum:226dd47fff932feed43f6d6f639d837e

 ///  File Name: audio_wkstn_pls.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Audio Workstation 6.4.2.4.3. When opening a malicious pls file with the Audio Workstation, a remote attacker could overflow a buffer and execute arbitrary code.
Author:dookie,germaya_x
Homepage:http://www.metasploit.com
File Size:2047
Related OSVDB(s):55424
Related CVE(s):CVE-2009-0476
Last Modified:Dec 30 21:57:48 2009
MD5 Checksum:51d0b7111b163cd3f566db67fc6c852b

 ///  File Name: autohost2-xssbackup.txt
Description:
Auto-Host version 2 suffers from cross site scripting and backup related vulnerabilities.
Author:indoushka
File Size:3233
Last Modified:Dec 31 21:11:13 2009
MD5 Checksum:90ea0b95ebaeffb37689bb71c2ac0f94

 ///  File Name: automnews-rfi.txt
Description:
Automne.ws CMS version 4.0.0rc2 suffers from multiple remote file inclusion vulnerabilities.
Author:1nd0n3s14n l4m3r
File Size:11295
Last Modified:Dec 14 20:23:06 2009
MD5 Checksum:228f8c7bf0ee646dff0424d4ce7d4890

 ///  File Name: automnews-xss.txt
Description:
Automne.ws CMS version 4.0.0rc2 suffers from a cross site scripting vulnerability.
Author:loneferret
File Size:327
Last Modified:Dec 13 19:50:01 2009
MD5 Checksum:c214ecdf4bcc15a3e7e19f00e08f17ef

 ///  File Name: aw-overflow.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Audio Workstation 6.4.2.4.3. When opening a malicious pls file with the Audio Workstation, a remote attacker could overflow a buffer and execute arbitrary code.
Author:dookie,germaya_x
Homepage:http://www.metasploit.com
File Size:2407
Last Modified:Dec 10 10:32:18 2009
MD5 Checksum:4b600c8f3524422cefeb797b9b349168

 ///  File Name: aw-overflow.txt
Description:
Audio Workshop version 6.4.2.4.0 universal local buffer overflow exploit that creates a malicious .pls file.Binds a shell to port 4444.
Author:mr_me
File Size:2979
Last Modified:Dec 10 10:31:00 2009
MD5 Checksum:1a73f07774dcd8a034406cd57917d8fc

 ///  File Name: awcm-xss.txt
Description:
AWCM version 2.1 suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:1473
Last Modified:Dec 30 01:27:03 2009
MD5 Checksum:33a036cc0a156f5b7c36b52acbc550a3

 ///  File Name: awingsoft_web3d_bof.rb.txt
Description:
This Metasploit module exploits a data segment buffer overflow within Winds3D Viewer of AwingSoft Awakening 3.x (WindsPly.ocx v3.6.0.0). This ActiveX is a plugin of AwingSoft Web3D Player. By setting an overly long value to the 'SceneURL' property, an attacker can overrun a buffer and execute arbitrary code.
Author:Trancer,jduck,shinnai
Homepage:http://www.metasploit.com
File Size:4604
Related OSVDB(s):60017
Last Modified:Dec 30 22:15:08 2009
MD5 Checksum:6977698db9b53be800c84623cf31a3e0

 ///  File Name: awingsoft_winds3d_sceneurl.rb.txt
Description:
This Metasploit module exploits an untrusted program execution vulnerability within the Winds3D Player from AwingSoft. The Winds3D Player is a browser plugin for IE (ActiveX), Opera (DLL) and Firefox (XPI). By setting the 'SceneURL' parameter to the URL to an executable, an attacker can execute arbitrary code. Testing was conducted using plugin version 3.5.0.9 for Firefox 3.5 and IE 8 on Windows XP SP3.
Author:jduck
Homepage:http://www.metasploit.com
File Size:2657
Related OSVDB(s):60049
Last Modified:Dec 30 22:12:30 2009
MD5 Checksum:30f77ed017089a5c3525f535c26b4c69

 ///  File Name: b2becommerce-sql.txt
Description:
B2B eCommerce suffers from a remote SQL injection vulnerability.
Author:nojacipka4
File Size:320
Last Modified:Dec 30 18:23:55 2009
MD5 Checksum:2eae3a31fdd8c09be5c3076e31685816

 ///  File Name: b2btm-sql.txt
Description:
B2B Trading Marketplace suffers from a remote SQL injection vulnerability.
Author:AnGrY BoY
File Size:991
Last Modified:Dec 29 20:05:03 2009
MD5 Checksum:901f3adbc33c79ac15c219b0b4778a8b

 ///  File Name: b2cbcs-sql.txt
Description:
B2C Booking Centre Systems suffers from a remote SQL injection vulnerability.
Author:Salvatore Fresta
File Size:1091
Last Modified:Dec 14 19:21:53 2009
MD5 Checksum:551cd9273b5ba00b8e7f0c76ff8a7bb3

 ///  File Name: baalasp-disclose.txt
Description:
BaalASP version 2.0 suffers from a remote database disclosure vulnerability.
Author:indoushka
File Size:1341
Last Modified:Dec 30 17:01:39 2009
MD5 Checksum:cb37cfa4b79adbea6f712b5d617d76ba

 ///  File Name: barbo91-shell.txt
Description:
Barbo91 Uploads suffers from a remote shell upload vulnerability.
Author:indoushka
File Size:1309
Last Modified:Dec 29 20:01:32 2009
MD5 Checksum:b0d46cba28bd6dad2b543afb79dec0ce

 ///  File Name: barbo91-xss.txt
Description:
Barbo91 Uploads suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:1469
Last Modified:Dec 29 20:02:55 2009
MD5 Checksum:d6b9e8c28150ee6826dcaf5d2be995ea

 ///  File Name: barracuda-inject.txt
Description:
The Bararcuda web firewall 660 with firmware 7.3.1.007 suffers from input validation vulnerabilities that allow for session hijacking and more.
Author:Global-Evolution
File Size:8357
Last Modified:Dec 21 17:59:52 2009
MD5 Checksum:47a1c3a224da306d9c4a939d7d20b20a

 ///  File Name: basicphpel2-addadmin.txt
Description:
Basic PHP Events Listed version 2 suffers from a remote administrator addition vulnerability.
Author:RENO
File Size:849
Last Modified:Dec 17 16:53:00 2009
MD5 Checksum:8bf5f3b5a2ab3ce2561644262d035221

 ///  File Name: bbscript-sql.txt
Description:
bbScript versions 1.1.2.1 and below remote blind SQL injection exploit.
Author:cOndemned
Homepage:http://condemned.r00t.la/
File Size:1825
Last Modified:Dec 31 20:39:38 2009
MD5 Checksum:7a7ad539d2aa073db9af8a6aae7ba129

 ///  File Name: besttoplist-shell.txt
Description:
Best Top List version 2.11 suffers from a remote shell upload vulnerability.
Author:indoushka
File Size:1305
Last Modified:Dec 30 00:55:26 2009
MD5 Checksum:45d936a356464a16eab0267105a567ca

 ///  File Name: bigant252-overflow.txt
Description:
BigAnt Server version 2.52 SEH overflow exploit that binds a shell to port 4444.
Author:Lincoln
File Size:4005
Last Modified:Dec 30 14:01:59 2009
MD5 Checksum:58660742ab797a03d7ba1865a9d87392

 ///  File Name: billwerx-sqlxss.txt
Description:
Billwerx RC version 3.1 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:mr_me
File Size:2213
Last Modified:Dec 13 19:03:30 2009
MD5 Checksum:d5529df7474dbb637dd43fcd60bcdc69

 ///  File Name: bmclassifiedsads-sql.txt
Description:
BM Classifieds Ads suffers from a remote SQL injection vulnerability.
Author:Cr3w-D,Dr.0rYX
File Size:1041
Last Modified:Dec 4 23:06:17 2009
MD5 Checksum:85cdfbc1134010629014d048001f6747

 ///  File Name: bosclassifieds-xss.txt
Description:
BosClassifieds version 1.20 suffers a cross site scripting vulnerability.
Author:indoushka
File Size:3306
Last Modified:Dec 31 21:10:14 2009
MD5 Checksum:517811b34630300e01b1ab4414d91ffe

 ///  File Name: bosdirectory-xss.txt
Description:
BosDirectory version 2.50 suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:4072
Last Modified:Dec 31 21:24:27 2009
MD5 Checksum:180d03c8257d84f0f031f3632638791f