Section:  .. / 0609-exploits  /

Page 6 of 7
<< 1 2 3 4 5 6 7 >> Files 125 - 150 of 154
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: smartstore.pdf
Description:
SmartStore.biz versions 3.5.11 and 3.5.13 suffer from a price manipulation flaw. Advisory is in both German and English.
Author:Amir Alsbih
Homepage:http://www.informatik.uni-freiburg.de/~alsbiha
File Size:114806
Last Modified:Sep 13 10:28:32 2006
MD5 Checksum:e464a79d94f268e02071d5549129bc7f

 ///  File Name: snitzXSS.txt
Description:
Snitz Forums version 3.4.06 suffers from a cross site scripting vulnerability.
Author:ajann
File Size:313
Last Modified:Sep 14 09:19:02 2006
MD5 Checksum:15dc62cb962fc01532c7664bc39ad86f

 ///  File Name: softbb01.txt
Description:
SoftBB version 0.1 remote PHP code execution exploit.
Author:DarkFig
File Size:4869
Last Modified:Sep 7 10:16:30 2006
MD5 Checksum:b6694c818b76e4eac4be4541e2ac21e6

 ///  File Name: softbbxss.txt
Description:
SoftBB version 0.1 suffers from a cross site scripting flaw.
Author:ThE__LeO
File Size:411
Last Modified:Sep 7 10:49:30 2006
MD5 Checksum:707692a046056f79bb12020ff3dc4894

 ///  File Name: sol-sparc-xkb.c
Description:
Proof of concept code for the X11R6 XKEYBOARD extension strcmp() buffer overflow vulnerability. Written for Solaris 8, 9, and 10 on the SPARC architecture.
Author:RISE Security, Ramon de Carvalho Valle
Homepage:http://www.risesecurity.org/
Related File:RISE-2006001.txt
File Size:5782
Last Modified:Sep 8 09:03:28 2006
MD5 Checksum:d519d3c2e1c4a250425f76b723ca6a87

 ///  File Name: sol-x86-xkb.c
Description:
Proof of concept code for the X11R6 XKEYBOARD extension strcmp() buffer overflow vulnerability. Written for Solaris 8, 9, and 10 on the x86 architecture.
Author:RISE Security, Ramon de Carvalho Valle
Homepage:http://www.risesecurity.org/
Related File:RISE-2006001.txt
File Size:3509
Last Modified:Sep 8 09:04:20 2006
MD5 Checksum:5e33870c66dee8090b827d1e90fca1de

 ///  File Name: solpot-adv-06.txt
Description:
Mcgallerypro suffers from a remote file inclusion vulnerability in path_to_folder.
Author:Solpot
Homepage:http://www.nyubicrew.org/
File Size:2027
Last Modified:Sep 13 10:19:13 2006
MD5 Checksum:14386086b82bf3360f108fcf908dec80

 ///  File Name: sqlledger.txt
Description:
SQL-Ledger uses a fundamentally flawed approach to session authentication. All versions of SQL-Ledger from 2.4.4 to the present (2.6.17 as of this writing) are vulnerable.
Author:Chris Travers
File Size:4607
Last Modified:Sep 8 07:50:44 2006
MD5 Checksum:4c66054153089898e475c523e3a009ee

 ///  File Name: syntaxCMS.txt
Description:
the 0004_init_urls.php file included with syntaxCMS allows for remote file inclusion.
Author:MoHaJaLi
File Size:607
Last Modified:Oct 3 02:03:33 2006
MD5 Checksum:e29cc1ffa0374856a15cfe5995b33cc2

 ///  File Name: TechnoDreams-2.0.txt
Description:
Techno Dreams Articles and Papers Package versions 2.0 and prior suffer from a SQL injection vulnerability.
Author:ajannhwt
File Size:656
Last Modified:Sep 26 22:54:54 2006
MD5 Checksum:af37e6eb060152a803a638e90321f1ea

 ///  File Name: textads.txt
Description:
textads suffers from a cross site scripting flaw.
Author:s3rv3r_hack3r
Homepage:http://www.hackerz.ir
File Size:215
Last Modified:Sep 13 09:15:15 2006
MD5 Checksum:ee9719e95e52bb5eeaf83a887508191a

 ///  File Name: tibco_POC.c
Description:
TIBCO RendezVous versions 7.4.11 and below remote buffer overflow proof of concept exploit for Win32.
Author:Andres Tarasco
Homepage:http://www.514.es
Related Exploit:TibcoPasswordExtractor.c"
File Size:14535
Last Modified:Sep 7 09:03:25 2006
MD5 Checksum:2a6d0eee8828fee023939a3a92287c0d

 ///  File Name: TibcoPasswordExtractor.c
Description:
TIBCO RendezVous versions 7.4.11 and below local password extractor exploit.
Author:Andres Tarasco
Homepage:http://www.514.es
Related Exploit:tibco_POC.c"
File Size:4499
Last Modified:Sep 7 09:04:17 2006
MD5 Checksum:3ca032c8c903aa681f17fd3ad07c0b47

 ///  File Name: trforum20.txt
Description:
Tr Forum version 2.0 administrator MD5 password hash disclosure exploit.
Author:DarkFig
File Size:2934
Last Modified:Sep 7 09:49:29 2006
MD5 Checksum:b0f664bfbe304a9ad600d44b0dff9fa4

 ///  File Name: tualblog10.txt
Description:
TualBLOG version 1.0 suffers from a remote SQL injection vulnerability.
Homepage:http://biyosecurity.org/
File Size:286
Last Modified:Sep 14 09:07:16 2006
MD5 Checksum:8cb6996c375cb302e6a8f63a5af2e71e

 ///  File Name: vb-overflow.rar
Description:
Proof of concept code that demonstrates an overflow in Microsoft Visual Basic 6.
Author:Abolfazl Mallahzadeh
Homepage:http://ashiyane.com/
File Size:1010
Last Modified:Sep 13 09:25:01 2006
MD5 Checksum:c5673d39a9658a99c38635e18878b1cf

 ///  File Name: vbzoom.txt
Description:
VBZoom is susceptible to a cross site scripting flaw.
Author:Crack_man
File Size:253
Last Modified:Sep 7 09:07:31 2006
MD5 Checksum:0c55f0c374d130f64cd6cdb232a102c3

 ///  File Name: vcap.txt
Description:
The vCAP Calendar server versions 1.9.0 Beta and below suffer from denial of service and directory traversal vulnerabilities.
Author:securma massine
Homepage:http://www.morx.org/
File Size:1226
Last Modified:Sep 13 10:53:44 2006
MD5 Checksum:fa8c1931e8b5046b8548a2e79e459a61

 ///  File Name: vikingMultiple.txt
Description:
Vikingboard version 0.1b suffers from cross site scripting and SQL injection vulnerabilities.
Author:Hessam Salehi
File Size:984
Last Modified:Sep 13 09:12:07 2006
MD5 Checksum:021ca0d1638d8e89b7a41fc057f7f35a

 ///  File Name: vitrax.txt
Description:
Vitrax Pre-modded versions 1.0.6-r3 and below suffer from a remote file inclusion vulnerability.
Author:CeNGiZ-HaN
Homepage:http://www.system-defacers.org
File Size:274
Last Modified:Sep 13 09:58:35 2006
MD5 Checksum:43f4484cd159bf12b0d6ae3349b4015f

 ///  File Name: WebNews.txt
Description:
WebNews suffers from a remote file inclusion vulnerability.
Author:xfrancesco84x
File Size:725
Last Modified:Oct 3 01:44:08 2006
MD5 Checksum:f0807be021c2cd9280205d1bb27156db

 ///  File Name: webspell.txt
Description:
WebSPELL versions 4.01.01 and below suffer from a direct database backup download vulnerability.
Author:Trex
Homepage:http://www.SecuritySector.org
File Size:282
Last Modified:Sep 13 09:59:50 2006
MD5 Checksum:5a00543445f55c8dc3a40f00d87d94bf

 ///  File Name: wmnews05.txt
Description:
WM-News version 0.5 suffers from a remote file inclusion vulnerability.
Author:ERNE
File Size:731
Last Modified:Sep 8 07:30:21 2006
MD5 Checksum:16f7cfbdd19b9fff997f688dacb50992

 ///  File Name: wpSQL.txt
Description:
Wordpress version 2.0.5 suffers from path disclosure and SQL injection vulnerabilities.
Author:vannovax
File Size:1868
Last Modified:Sep 7 11:19:36 2006
MD5 Checksum:c626c03e86f99e117cbc7cc127125734

 ///  File Name: wsc01.txt
Description:
Web Server Creator version 0.1 suffers from a remote file inclusion vulnerability.
Author:x0r0n
File Size:987
Last Modified:Sep 13 09:11:13 2006
MD5 Checksum:db64576eec2ebd5b9aea4e2c1f248d1a