Section:  .. / 0912-exploits  /

Page 22 of 25
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 >> Files 525 - 550 of 600
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: zeejob-xss.txt
Description:
ZeeJobSite version .3x suffers from a cross site scripting vulnerability.
Author:bi0
File Size:1296
Last Modified:Dec 10 19:59:58 2009
MD5 Checksum:64ef5a3bba03c778cd82d20acb4d1681

 ///  File Name: netflow-dos.txt
Description:
The NetFlow Analyzer 7 Professional Plus suffers from a remote looping denial of service vulnerability.
Author:Asheesh Kumar Mani Tripathi
File Size:1082
Last Modified:Dec 10 19:52:56 2009
MD5 Checksum:13e9c6623bcdccd4af6a39461e916a10

 ///  File Name: nuggetz-exec.txt
Description:
Nuggetz CMS version 1.0 suffers from a remote code execution vulnerability.
Author:Amol Naik
File Size:2289
Last Modified:Dec 10 17:24:11 2009
MD5 Checksum:dc85059cdc3f628444f371bef3f2392b

 ///  File Name: eureka-overflow.rb.txt
Description:
This Metasploit module exploits a buffer overflow in the Eureka Email 2.2q client that is triggered through an excessively long ERR message.
Author:Dr_IDE,Francis Provencher,dookie
Homepage:http://www.metasploit.com
File Size:2867
Last Modified:Dec 10 17:18:20 2009
MD5 Checksum:df43a0282459a241e90c5b7e2feacddc

 ///  File Name: freeasp-upload.txt
Description:
Free ASP suffers from a remote shell upload vulnerability.
Author:Mr.aFiR
Homepage:http://www.aFiR.me/
File Size:2241
Last Modified:Dec 10 17:16:43 2009
MD5 Checksum:737992334a8c7df4faa51265669a797a

 ///  File Name: phpinventory-sql.txt
Description:
PHP Inventory version 1.2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:mr_me
File Size:1181
Last Modified:Dec 10 17:15:13 2009
MD5 Checksum:3958c44a80fbcd8b32858473e4039655

 ///  File Name: opmanager-sql.txt
Description:
OPMANAGER suffers from a remote blind SQL injection vulnerability.
Author:Asheesh Kumar Mani Tripathi
File Size:1894
Last Modified:Dec 10 17:14:21 2009
MD5 Checksum:42a9e57c7df91b871ead8de8dd34067c

 ///  File Name: oblog-xssxsrf.txt
Description:
oBlog suffers from cross site scripting, cross site request forgery, and a lack of brute forcing protection.
Author:Milos Zivanovic
File Size:16386
Last Modified:Dec 10 17:08:35 2009
MD5 Checksum:12721db91d5e76d97c790b266f94a48f

 ///  File Name: CORE-2009-1013.txt
Description:
Core Security Technologies Advisory - The TestLink Test Management and Execution System suffers from cross site scripting and remote SQL injection vulnerabilities. Versions below 1.8.5 are affected.
Homepage:http://www.coresecurity.com/corelabs/
File Size:13638
Related CVE(s):CVE-2009-4237, CVE-2009-4238
Last Modified:Dec 10 17:02:55 2009
MD5 Checksum:5bd0873514f5d1acc5c48a40aa46f3f5

 ///  File Name: gen314-sql.txt
Description:
It appears that the recently discovered vulnerability in GeN3 version 1.3 also works against GeN3 version 1.4.
Author:u.f.
Related Exploit:gen3-sql.txt
File Size:291
Last Modified:Dec 10 16:52:00 2009
MD5 Checksum:77465baf2f8a5b61eab785c5cf00b094

 ///  File Name: joomlamamboleto-rfi.txt
Description:
The Joomla Mamboleto component suffers from a remote file inclusion vulnerability.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:2211
Last Modified:Dec 10 11:29:39 2009
MD5 Checksum:fe08ccab6f1b50c0850e218cc2cffc3e

 ///  File Name: joomlajphoto-sql.txt
Description:
The Joomla JPhoto component suffers from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:1848
Last Modified:Dec 10 11:28:41 2009
MD5 Checksum:c230029c1e8dd4b80d6dd2a8691522e2

 ///  File Name: joomlajobs-sql.txt
Description:
The Joomla JS Jobs component version 1.0.5.6 suffers from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:3038
Last Modified:Dec 10 11:27:29 2009
MD5 Checksum:4514d041953de7159a545fe31a7728db

 ///  File Name: peterglen-xssupload.txt
Description:
Peter Glen Script suffers from cross site scripting and shell upload vulnerabilities.
Author:bi0
File Size:1369
Last Modified:Dec 10 11:25:32 2009
MD5 Checksum:78c106633c7a7b2c826a4c2cdf078767

 ///  File Name: zencart-disclose.txt
Description:
Zen Cart suffers from a remote file disclosure vulnerability.
Author:Bogdan Calin
Homepage:http://www.acunetix.com/
File Size:3500
Last Modified:Dec 10 11:02:47 2009
MD5 Checksum:e9e121b7ad63c5563fa4b24443c97c50

 ///  File Name: ipb304-xss.txt
Description:
Invision Power Board versions 2.x through 3.0.4 suffer from a cross site scripting vulnerability.
Author:Xacker
File Size:1872
Last Modified:Dec 10 11:00:07 2009
MD5 Checksum:9661cb8476489f6750544d24cba8ee0a

 ///  File Name: disa-stig.txt
Description:
Running DISA SRR scripts against your server can get you easily rooted. They run arbitrary binaries discovered on the filesystem as root. They apparently need another Security Readiness Review script to first audit their own Security Readiness Review scripts. This is an update to the previous finding, documenting that although a fix was attempted, it failed.
Author:Frank Stuart
Related Exploit:disa-exec.txt
File Size:3293
Related CVE(s):CVE-2009-4211
Last Modified:Dec 10 10:56:58 2009
MD5 Checksum:28a2eb71c1ab14d4cb8e23ecbc978aff

 ///  File Name: realestateportal-sql.txt
Description:
Real Estate Portal X.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:AnTi SeCuRe
Homepage:http://www.vxx9.cc/
File Size:592
Last Modified:Dec 10 10:32:58 2009
MD5 Checksum:6589355169f1d27a19046293240f803f

 ///  File Name: aw-overflow.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Audio Workstation 6.4.2.4.3. When opening a malicious pls file with the Audio Workstation, a remote attacker could overflow a buffer and execute arbitrary code.
Author:dookie,germaya_x
Homepage:http://www.metasploit.com
File Size:2407
Last Modified:Dec 10 10:32:18 2009
MD5 Checksum:4b600c8f3524422cefeb797b9b349168

 ///  File Name: aw-overflow.txt
Description:
Audio Workshop version 6.4.2.4.0 universal local buffer overflow exploit that creates a malicious .pls file.Binds a shell to port 4444.
Author:mr_me
File Size:2979
Last Modified:Dec 10 10:31:00 2009
MD5 Checksum:1a73f07774dcd8a034406cd57917d8fc

 ///  File Name: thomson-download.txt
Description:
The Thomson TG585n version 7.4.3.2 suffers from an arbitrary file download vulnerability.
Author:AnTi SeCuRe
Homepage:http://www.vxx9.cc/
File Size:530
Last Modified:Dec 10 10:29:33 2009
MD5 Checksum:167e2fe914c88b47cb7c7887e5ab5d22

 ///  File Name: illogator-sql.txt
Description:
Illogator Shop suffers from a remote SQL injection vulnerability that allows for remote authentication bypass.
Author:bi0
File Size:861
Last Modified:Dec 8 19:16:08 2009
MD5 Checksum:ad5389488c640b6e618bf9904d3c960a

 ///  File Name: dpi-xss.txt
Description:
DPI version 1.1-Final powered by Clixint suffers from a cross site scripting vulnerability.
Author:andresg888
Homepage:http://www.bl4ck-p0rtal.org/
File Size:1249
Last Modified:Dec 8 19:14:30 2009
MD5 Checksum:f9eef5b32ad4839f80b7b2b843a2517d

 ///  File Name: youhostit-xss.txt
Description:
2009 You! Hostit! suffers from a cross site scripting vulnerability.
Author:andresg888
Homepage:http://www.bl4ck-p0rtal.org/
File Size:1146
Last Modified:Dec 8 19:10:01 2009
MD5 Checksum:923b92416701e794e9d3d5857fb0e332

 ///  File Name: alefmentor-sql.txt
Description:
AlefMentor versions 2.0 through 5.0 suffer from a remote SQL injection vulnerability.
Author:Red-D3v1L
File Size:1736
Last Modified:Dec 8 18:51:38 2009
MD5 Checksum:b51969577e096a576451e2874bb8a4d0