Section:  .. / 0912-exploits  /

Page 19 of 25
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 >> Files 450 - 475 of 600
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: dubsite-xsrf.txt
Description:
DubSite CMS version 1.0 suffers from a cross site request forgery vulnerability.
Author:Connection
File Size:2122
Last Modified:Dec 15 16:48:49 2009
MD5 Checksum:06095a6d6c0cbe65eb3ee4444a5d5ac5

 ///  File Name: tbw-intercept.txt
Description:
Trango Broadband Wireless suffers from an authentication vulnerability that allows for interception of ethernet packets.
Author:Blair
File Size:5381
Last Modified:Dec 15 16:17:16 2009
MD5 Checksum:58ca5559834609bd8de3fa7d13c38936

 ///  File Name: imageshack-xss.txt
Description:
Imageshack.us suffers from a cross site scripting vulnerability.
Author:Nishant Soni
Homepage:http://secworm.net/
File Size:2963
Last Modified:Dec 15 16:14:23 2009
MD5 Checksum:b7c5b73c90cd6bf235fb826633ca1791

 ///  File Name: wscreator-sql.txt
Description:
WSCreator version 1.1 suffers from a remote blind SQL injection vulnerability.
Author:Salvatore Fresta
File Size:1547
Last Modified:Dec 15 16:11:31 2009
MD5 Checksum:ba0f2473f4e719db04fe0107726a7679

 ///  File Name: apc-xss.txt
Description:
The APC Switched Rack PDU suffers from a cross site scripting vulnerability.
Author:Jamal Pecou
File Size:1200
Last Modified:Dec 15 14:38:47 2009
MD5 Checksum:e1fdf944843657dfe1c0361f603fa7a8

 ///  File Name: hmsintellicom-exec.txt
Description:
This advisory documents vulnerabilities in the HMS HICP protocol as well as an Intellicom NetBiterConfing.exe remote stack overflow vulnerability. Proof of concept code included.
Author:Ruben Santamarta
Homepage:http://www.reversemode.com/
File Size:7729
Last Modified:Dec 14 21:46:49 2009
MD5 Checksum:84f74d2ec52cd79c8d5e11a07868b61e

 ///  File Name: linkster-sql.txt
Description:
Linkster PHP/MySQL Link Indexing Script suffers from a remote SQL injection vulnerability.
Author:Angela Zhang
File Size:1105
Last Modified:Dec 14 21:43:52 2009
MD5 Checksum:8419008768c32b02871a3bcecad7cdea

 ///  File Name: tendersystem-lfi.txt
Description:
TenderSystem version 0.9.5 Beta suffers from a local file inclusion vulnerability.
Author:Packetdeath
Homepage:http://www.ssteam.ws/
File Size:2129
Last Modified:Dec 14 21:07:42 2009
MD5 Checksum:ff1b499bb9f169f5d628f87c92341e2f

 ///  File Name: wsupload-upload.txt
Description:
[WS] Upload suffers from a remote file upload vulnerability.
Author:ViRuSMaN
File Size:754
Last Modified:Dec 14 21:06:32 2009
MD5 Checksum:157d7bbee94f7b2e17ae18a3bd7983aa

 ///  File Name: minihostingpanel-xsrf.txt
Description:
Mini Hosting Panel suffers from a cross site request forgery vulnerability.
Author:Milos Zivanovic
File Size:1430
Last Modified:Dec 14 21:05:39 2009
MD5 Checksum:0aa9a7aa6ed8297e7b056178c8c9e21e

 ///  File Name: ezpollhoster-xssxsrf.txt
Description:
Ez Poll Hoster suffers from multiple cross site scripting and cross site request forgery vulnerabilities.
Author:Milos Zivanovic
File Size:2607
Last Modified:Dec 14 21:04:53 2009
MD5 Checksum:5b5024f77a8dc5b9ca90d15c3f2ebf8b

 ///  File Name: smartphpsub-disclose.txt
Description:
Smart PHP Subscriber suffers from subscriber list and password hash disclosure vulnerabilities.
Author:Milos Zivanovic
File Size:1907
Last Modified:Dec 14 21:03:37 2009
MD5 Checksum:3f6ea3321fc4a7ebd439224bc1b4e46b

 ///  File Name: mmp-xsrf.txt
Description:
Mail Manager Pro suffers from a cross site request forgery vulnerability.
Author:Milos Zivanovic
File Size:1288
Last Modified:Dec 14 21:02:04 2009
MD5 Checksum:39090dd1aca0c1bccc4b0a7d82422384

 ///  File Name: oracle-xssbypass.txt
Description:
Oracle eBusiness Suite suffers from cross site scripting, unauthenticated guest access, and authentication bypass vulnerabilities.
Author:Shay Chen
Homepage:http://www.hacktics.com/
File Size:8442
Last Modified:Dec 14 20:59:53 2009
MD5 Checksum:94584ab7b2bc52653066378a86e0280a

 ///  File Name: eegshop12-sql.txt
Description:
EEGshop version 1.2 suffers from a remote SQL injection vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:804
Last Modified:Dec 14 20:57:35 2009
MD5 Checksum:7aaf76d525a109c445a348b52b25b20b

 ///  File Name: census-2009-0004.txt
Description:
Monkey Web Server versions 0.9.2 and below suffer from a remote denial of service vulnerability. Proof of concept code included.
Author:Patroklos Argyroudis
Homepage:http://census-labs.com/
File Size:3264
Last Modified:Dec 14 20:53:35 2009
MD5 Checksum:1f8cd6f0a7e20a4d4281368f54f6ebe1

 ///  File Name: quartzccm-bypass.txt
Description:
Quartz Concept Content Manager version 3.00 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Mr.aFiR
Homepage:http://www.aFiR.me/
File Size:2258
Last Modified:Dec 14 20:49:57 2009
MD5 Checksum:63f61e36cf23ab0b99a1d7b7732d940f

 ///  File Name: digitalhive-upload.txt
Description:
DigitalHive suffers from a remote file upload vulnerability.
Author:ViRuSMaN
File Size:980
Last Modified:Dec 14 20:47:20 2009
MD5 Checksum:c41a75b124218efe74e1ff4eebdcd66b

 ///  File Name: RM_exploit_calc.pl.txt
Description:
RM Downloader version 3.0.2.1 stack overflow exploit that creates a malicious .m3u file.
Author:Vinod Sharma
File Size:2070
Last Modified:Dec 14 20:44:11 2009
MD5 Checksum:e74ec99727feb3e83773a4af7644e664

 ///  File Name: ipb-morexss.txt
Description:
It appears that additional cross site scripting vulnerabilities exist in Invision Power Board using attachments as the attack vector.
Author:MustLive
File Size:3084
Last Modified:Dec 14 20:40:26 2009
MD5 Checksum:2f2b03b80c8b4b8dd10e56bbe2ee0972

 ///  File Name: zabbixagent-exec.txt
Description:
Zabbix Agent versions prior to 1.6.7 suffer from a code execution vulnerability.
Author:Nicob
File Size:733
Last Modified:Dec 14 20:35:20 2009
MD5 Checksum:43ff494e9b69cfa253bad1423fda8ec2

 ///  File Name: eocms-rfi.txt
Description:
eoCMS versions 0.9.03 and below suffer from a remote file inclusion vulnerability.
Author:1nd0n3s14n l4m3r
File Size:2732
Last Modified:Dec 14 20:32:20 2009
MD5 Checksum:a4db63eaa8ff80c29f372752a320b63e

 ///  File Name: maxsajax-upload.txt
Description:
Max's AJAX File Uploader suffers from a shell upload vulnerability.
Author:ViRuSMaN
File Size:663
Last Modified:Dec 14 20:31:24 2009
MD5 Checksum:3a497c0e696deba82a4d70e24849035e

 ///  File Name: automnews-rfi.txt
Description:
Automne.ws CMS version 4.0.0rc2 suffers from multiple remote file inclusion vulnerabilities.
Author:1nd0n3s14n l4m3r
File Size:11295
Last Modified:Dec 14 20:23:06 2009
MD5 Checksum:228f8c7bf0ee646dff0424d4ce7d4890

 ///  File Name: redmine-xsrf.txt
Description:
Redmine versions 0.8.6 and below suffer from a cross site request forgery vulnerability.
Author:p0deje
File Size:1815
Last Modified:Dec 14 19:35:57 2009
MD5 Checksum:c0428976f3c74ebde98142ecdee0506f