Section:  .. / 0912-exploits  /

Page 14 of 25
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 >> Files 325 - 350 of 600
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: clarkconnect-xss.txt
Description:
Clark Connect suffers from a cross site scripting vulnerability.
Author:Edgard Chammas
File Size:626
Last Modified:Dec 22 15:39:04 2009
MD5 Checksum:8a6a08a8ee54c920b064c32e4198a56d

 ///  File Name: mypage-lfi.txt
Description:
MyPage version 0.4 suffers from a local file inclusion vulnerability.
Author:BAYBORA
File Size:537
Last Modified:Dec 22 15:32:03 2009
MD5 Checksum:e64d483d0217720b9e37d271c545762d

 ///  File Name: minifilehost15-upload.txt
Description:
Mini File Host version 1.5 suffers from a remote shell upload vulnerability.
Author:Mr.Z
File Size:1784
Last Modified:Dec 22 15:30:37 2009
MD5 Checksum:f0e9828d00d73680f97336941ab2fee5

 ///  File Name: easyrmmp3273700-overflow.txt
Description:
Easy RM To MP3 version 2.7.3.700 buffer overflow exploit for WinXP SP3 that creates a malicious .m3u file.
Author:d3b4g
File Size:1201
Last Modified:Dec 22 15:27:24 2009
MD5 Checksum:cc07e1953c8c81b0f2cbaacda175a452

 ///  File Name: playmenowmalform-overflow.txt
Description:
PlayMeNow universal local buffer overflow SEH exploit that creates a malformed .m3u file.
Author:ThE g0bL!N
File Size:1166
Last Modified:Dec 22 15:25:54 2009
MD5 Checksum:2eb94ed3b79abcd7eb0ab2d1ea8b472c

 ///  File Name: adobe_newplayer.py.txt
Description:
Proof of concept code that generates a PDF file to be loaded by Adobe Reader or Acrobat. It demonstrates a use-after-free vulnerability by spawning calc.exe.
Author:Ahmed Obied
File Size:5582
Related CVE(s):CVE-2009-4324
Last Modified:Dec 22 12:24:00 2009
MD5 Checksum:81173eb4bc40d9297a166b2c0e9b76c4

 ///  File Name: joomlajcalpro-rfi.txt
Description:
The Joomla JCalPro component version 1.5.3.6 Stable suffers from a remote file inclusion vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:1909
Last Modified:Dec 21 19:34:00 2009
MD5 Checksum:c3a327cf9d2c92f72f67508bbc891c74

 ///  File Name: videocms-sql.txt
Description:
VideoCMS versions 3.1 and below suffer from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2271
Last Modified:Dec 21 19:33:09 2009
MD5 Checksum:b06e68609e0e9713619ba345f10abcff

 ///  File Name: AKLINK-SA-2009-001.txt
Description:
SQL-Ledger suffers from cross site scripting, cross site request forgery, local file inclusion, SQL injection, and various other security vulnerabilities.
Author:Alexander Klink
File Size:13065
Related CVE(s):CVE-2009-3580, CVE-2009-3581, CVE-2009-3582, CVE-2009-3583, CVE-2009-3584
Last Modified:Dec 21 19:29:43 2009
MD5 Checksum:22a6db9ea6f0b4f6a0b15e9990c33c70

 ///  File Name: pragmamx-sql.txt
Description:
pragmaMx suffers from a remote blind SQL injection vulnerability.
Author:Hadi Kiamarsi
File Size:1962
Last Modified:Dec 21 19:09:57 2009
MD5 Checksum:d15b7baae035b71eed873e8337a3c466

 ///  File Name: drumbeatcms-sql.txt
Description:
Drumbeat CMS version 1.0 suffers from a remote SQL injection vulnerability.
Author:Sora
File Size:727
Last Modified:Dec 21 19:08:59 2009
MD5 Checksum:fc20de63a727442f1b5001cded4461a7

 ///  File Name: joomlahotbrackets-sql.txt
Description:
The Joomla Hot Brackets component suffers from a remote blind SQL injection vulnerability.
Author:Fl0riX
File Size:1074
Last Modified:Dec 21 18:53:09 2009
MD5 Checksum:b0542e00cca4c6fe790110b938277b5a

 ///  File Name: phphotoalbum-shell.txt
Description:
PHPhotoalbum suffers from a remote shell upload vulnerability.
Author:wlhaan Hacker
Related Exploit:phphotoalbum-sql.txt
File Size:768
Last Modified:Dec 21 18:51:19 2009
MD5 Checksum:48ea4cb944bb8987c6a2466dffdba4f7

 ///  File Name: ultimateuploader-shell.txt
Description:
Ultimate Uploader version 1.3 suffers from a remote shell upload vulnerability.
Author:Master Mind
File Size:1050
Last Modified:Dec 21 18:49:13 2009
MD5 Checksum:60afd45fdd2d922f3d8d785e65f5d2a6

 ///  File Name: prehotelsresorts-sql.txt
Description:
Pre Hotels and Resorts Management System suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Packetdeath
Homepage:http://www.ssteam.ws/
File Size:2055
Last Modified:Dec 21 18:46:47 2009
MD5 Checksum:9a8d15117cddecce945c21ffc85634aa

 ///  File Name: socialwebcms-xsrfxss.txt
Description:
Social Web CMS suffers from cross site scripting, cross site request forgery, path disclosure, and user redirection vulnerabilities.
Author:cp77fk4r
File Size:890
Last Modified:Dec 21 18:39:58 2009
MD5 Checksum:489d799fd3e8b0f66516766523ae2314

 ///  File Name: webcocoon-sql.txt
Description:
webCocoon's simpleCMS suffers from a remote SQL injection vulnerability.
Author:YNFAZCI
File Size:803
Last Modified:Dec 21 18:36:25 2009
MD5 Checksum:e3d58ed97f1428f0719db294af425961

 ///  File Name: smf1111-xss.txt
Description:
SMF, or Simple Machines Forum, version 1.1.11 suffers from a cross site scripting vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
Related Exploit:smf-xssxsrfdos.txt
File Size:841
Last Modified:Dec 21 18:33:51 2009
MD5 Checksum:af3b455842356be76a02e51b658d52f8

 ///  File Name: angeloemlak-disclose.txt
Description:
Angelo-emlak version 1.0 suffers from a remote database disclosure vulnerability.
Author:LionTurk
Related Exploit:angeloemlak-multi.txt
File Size:1602
Last Modified:Dec 21 18:30:34 2009
MD5 Checksum:1d67e1b8b5a9eb264e41fafe09325798

 ///  File Name: kasselercms-xss.txt
Description:
Kasseler CMS version 1.3.4 Lite suffers from a cross site scripting vulnerability.
Author:Gamoscu
File Size:928
Last Modified:Dec 21 18:27:34 2009
MD5 Checksum:a31c30e1159cc94d7c3a6cd7b0a3a432

 ///  File Name: asc-sql.txt
Description:
Absolute Shopping Cart suffers from a remote SQL injection vulnerability.
Author:Gamoscu
File Size:751
Last Modified:Dec 21 18:26:28 2009
MD5 Checksum:628bc68a5ebf735837641a7c22184fe7

 ///  File Name: pdqscript-sql.txt
Description:
PDQ Script version 1.0 suffers from a remote SQL injection vulnerability.
Author:R3d-D3v!L
File Size:3969
Last Modified:Dec 21 18:25:23 2009
MD5 Checksum:1c1a630d004111d59d32089e587fcc68

 ///  File Name: sou-shell.txt
Description:
Simplicity Of Upload version 1.3.2 suffers from a remote shell upload vulnerability.
Author:Master Mind
File Size:704
Last Modified:Dec 21 18:15:45 2009
MD5 Checksum:813d0837f7b6817004632466669e5bc4

 ///  File Name: abl-sql.txt
Description:
Advanced Biz Limited versions 1.0 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:PaL-D3v1L
File Size:839
Last Modified:Dec 21 18:14:27 2009
MD5 Checksum:05bba75410a5b1e6a4dc92614ece1ee9

 ///  File Name: explorer-xss.txt
Description:
Explorer version 7.20 RC1 revision A suffers from a cross site scripting vulnerability.
Author:Metropolis
File Size:803
Last Modified:Dec 21 18:13:28 2009
MD5 Checksum:de670f0ca027570eda21c24a44e5d0d5