Section:  .. / 0912-exploits  /

Page 21 of 25
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 >> Files 500 - 525 of 600
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: ape-xsrf.txt
Description:
Acc PHP eMail version 1.1 suffers from a cross site request forgery vulnerability.
Author:bi0
File Size:1384
Last Modified:Dec 13 18:59:00 2009
MD5 Checksum:738aaa65b1a03d003e7da48d26ed7409

 ///  File Name: wbblog-rfi.txt
Description:
WBBlog suffers from a remote file inclusion vulnerability.
Author:mr_me
File Size:777
Last Modified:Dec 13 18:57:45 2009
MD5 Checksum:61fd78f51598de46d0520afd5a8cec82

 ///  File Name: piwigo-sqlxss.txt
Description:
Piwigo version 2.0.6 suffers from remote SQL injection, cross site request forgery and cross site scripting vulnerabilities.
Author:mr_me
File Size:3594
Last Modified:Dec 13 18:54:49 2009
MD5 Checksum:49b0dff7196b42451685777cb9787cd2

 ///  File Name: elemedios-sql.txt
Description:
Ele Medios CMS suffers from a remote SQL injection vulnerability.
Author:Cr3w-D,Dr.0rYX
File Size:1080
Last Modified:Dec 13 18:52:39 2009
MD5 Checksum:34023bc0bc072522c19d0e7dec57794c

 ///  File Name: milleniummp3-overflow.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in the Millenium MP3 Studio 2.0. An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded PLS file within a browser, when the PLS extention is registered to Millenium MP3 Studio. This functionality has not been tested in this module.
Author:Molotov,dookie
Homepage:http://www.metasploit.com
File Size:2446
Last Modified:Dec 13 18:51:08 2009
MD5 Checksum:6b275a723d63308af4c9886352af01f6

 ///  File Name: xenorate-overflow.rb.txt
Description:
This Metasploit module exploits a stack overflow in Xenorate 2.50. By creating a specially crafted xpl playlist file, an attacker may be able to execute arbitrary code.
Author:loneferret
Homepage:http://www.metasploit.com
File Size:2488
Last Modified:Dec 13 18:49:02 2009
MD5 Checksum:f22ab4f11bb4f3959e324ae103620046

 ///  File Name: xenorate250-overflow.txt
Description:
Xenorate version 2.50 universal local buffer overflow exploit that creates a malicious .xpl file.
Author:germaya_x
File Size:2673
Last Modified:Dec 13 18:47:35 2009
MD5 Checksum:94b46b4a70e4167566df9ab5d7ff93df

 ///  File Name: sapgui-overflow.txt
Description:
SAP GUI for Windows sapirrfc.dll Active-X overflow exploit.
Author:Abysssec
Homepage:http://abysssec.com/
File Size:4533
Last Modified:Dec 13 18:45:35 2009
MD5 Checksum:d8e30ef6c4f62df35c6e715944fd2807

 ///  File Name: exploit-nnm-ovalarm.py.txt
Description:
HP NNM version 7.53 ovalarm.exe CGI pre-authentication remote buffer overflow exploit.
Author:Mati Aharoni,sinn3r
File Size:4522
Last Modified:Dec 13 18:42:07 2009
MD5 Checksum:12d84790901fbfc659d937b390d8de71

 ///  File Name: articlems-xss.txt
Description:
ArticleMS version 2.0 suffers from a cross site scripting vulnerability.
Author:Packetdeath
Homepage:http://www.ssteam.ws/
File Size:1314
Last Modified:Dec 13 18:32:22 2009
MD5 Checksum:87d61c8299ad1c14fb59d90cc973b4e3

 ///  File Name: chipmunkbs-xsrf.txt
Description:
Chipmunk Board Script 1.x suffers from multiple cross site request forgery vulnerabilities.
Author:Milos Zivanovic
File Size:6059
Last Modified:Dec 13 18:30:04 2009
MD5 Checksum:9a748d904b84c55b231d1626e5e746eb

 ///  File Name: chipmunknl-xsrf.txt
Description:
Chipmunk Newsletter suffers from cross site request forgery vulnerabilities.
Author:Milos Zivanovic
File Size:4097
Last Modified:Dec 13 18:26:55 2009
MD5 Checksum:5bc5bd46a5b49b35cd9974258bfb75c7

 ///  File Name: modelang-xss.txt
Description:
Model Agency Manager suffers from a cross site scripting vulnerability.
Author:bi0
File Size:1324
Last Modified:Dec 13 18:20:42 2009
MD5 Checksum:3e13e0e9a30827ffe4b47608996ba652

 ///  File Name: arcticissue-xss.txt
Description:
Arctic Issue Tracker suffers from a cross site scripting vulnerability.
Author:bi0
File Size:1745
Last Modified:Dec 13 18:19:11 2009
MD5 Checksum:fdd66858c298322d2dc1e771372519a6

 ///  File Name: safernetworking-sql.txt
Description:
Safer-networking.org (Spybot) suffers from a blind SQL injection vulnerability.
Author:VMw4r3
File Size:934
Last Modified:Dec 13 18:16:14 2009
MD5 Checksum:4836824a9598952dd26a5815f0b68337

 ///  File Name: pce015c-sql.txt
Description:
phpCollegeExchange version 0.1.5c suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Salvatore Fresta
Related Exploit:PoC-phpCollegeExchange.txt
File Size:3153
Last Modified:Dec 13 18:13:17 2009
MD5 Checksum:9b70b2e7a17baa4ec28185dbb13f3065

 ///  File Name: PoC-phpCollegeExchange.txt
Description:
phpCollegeExchange version 0.1.5c suffers from a remote SQL injection vulnerability.
Author:Salvatore Fresta
Related Exploit:phpcollegeexchange-sql.txt
File Size:1317
Last Modified:Dec 13 18:10:40 2009
MD5 Checksum:7f7c1588699ec7c5f2ab38c185ca5771

 ///  File Name: digitalscribe-sql.txt
Description:
Digital Scribe version 1.4.1 suffers from multiple remote SQL injection vulnerabilities.
Author:Salvatore Fresta
File Size:1799
Last Modified:Dec 13 18:04:25 2009
MD5 Checksum:b37cd6e4af19f29341bcf2684f941437

 ///  File Name: nggs-xss.txt
Description:
The Next Generation of Genealogy Sitebuilding version 7.1.2 suffers from a cross site scripting vulnerability.
Author:bi0
File Size:1507
Last Modified:Dec 13 18:02:21 2009
MD5 Checksum:c0bd34b0f55c193f5c0abdde48771086

 ///  File Name: thedailyshow.pl.txt
Description:
Mozilla Codesighs proof of concept memory corruption exploit.
Author:Jeremy Brown
File Size:2743
Last Modified:Dec 12 00:55:30 2009
MD5 Checksum:3196f3ec1c19aa0a7b5df2325d8c36e4

 ///  File Name: EasyRm2mp3_calc.pl.txt
Description:
Easy RM to MP3 Converter version 2.7.3.700 WinXP SP2 buffer overflow exploit that creates a malicious .m3u file.
Author:Vinod Sharma
File Size:1850
Last Modified:Dec 11 23:07:46 2009
MD5 Checksum:a613b40db5de66a864a311749bf60cee

 ///  File Name: thunderbird-overrun.txt
Description:
Thunderbird version 2.0.0.23 suffers from a remote array overrun that allows for arbitrary code execution.
Author:Maksymilian Arciemowicz
Homepage:http://securityreason.com/
File Size:9154
Related CVE(s):CVE-2009-0689
Last Modified:Dec 11 23:02:30 2009
MD5 Checksum:0d081708125aeb59489c91e443f77a83

 ///  File Name: sunbird-overrun.txt
Description:
Sunbird version 0.9 suffers from a remote array overrun that allows for code execution.
Author:Maksymilian Arciemowicz
Homepage:http://securityreason.com/
File Size:8870
Related CVE(s):CVE-2009-0689
Last Modified:Dec 11 23:01:21 2009
MD5 Checksum:bdf923a970c69583433b414b157a6fb8

 ///  File Name: camino-overrun.txt
Description:
Camino version 1.6.10 suffers from a remote array overrun that allows for arbitrary code execution.
Author:Maksymilian Arciemowicz
Homepage:http://securityreason.com/
File Size:14268
Related CVE(s):CVE-2009-0689
Last Modified:Dec 11 22:59:21 2009
MD5 Checksum:639d9cd3f82171d6da257f3007620899

 ///  File Name: flock252-overrun.txt
Description:
Flock version 2.5.2 suffers from a remote array overrun that allows for arbitrary code execution.
Author:Maksymilian Arciemowicz
Homepage:http://securityreason.com/
File Size:6297
Related CVE(s):CVE-2009-0689
Last Modified:Dec 11 22:56:55 2009
MD5 Checksum:8bd257f5c37e7d1df795ce91e2921dc1