Section:  .. / 0609-exploits  /

Page 2 of 7
<< 1 2 3 4 5 6 7 >> Files 25 - 50 of 154
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: Noge_adv_02.txt
Description:
phpBB XS suffers from a remote file inclusion flaw in phpbb_root_path.
Author:NoGe
Homepage:http://nyubicrew.org/
File Size:1451
Last Modified:Sep 16 10:54:10 2006
MD5 Checksum:86e1fe0985b47c48cff0e7054ef0b276

 ///  File Name: easypageSQL.txt
Description:
easypage.org version 7 is susceptible to a SQL injection attack.
Author:s3rv3r_hack3r
File Size:140
Last Modified:Sep 16 10:37:41 2006
MD5 Checksum:52d4dfeb49ff5e5a83396ccb816c2816

 ///  File Name: bolinOS.txt
Description:
BolinOS version 4.5.5 suffers from a remote file inclusion vulnerability.
Author:xoron
File Size:1027
Last Modified:Sep 16 10:36:16 2006
MD5 Checksum:b23489ddd000dec389247d9deb449da1

 ///  File Name: BTP00011P002NF.zip
Description:
Testing program that checks for an insufficient validation flaw in the "SymEvent" driver input buffer in Norton Personal Firewall 2006 version 9.1.0.33.
Author:David Matousek
Homepage:http://www.matousec.com/
Related File:norton91033.txt
File Size:3713
Last Modified:Sep 16 10:34:56 2006
MD5 Checksum:46c236d2e914437fda24adc8d8d77dd7

 ///  File Name: phpquiz.txt
Description:
phpQuiz suffers from a flaw that leaks sensitive information about the system.
Author:sn0oPy
File Size:446
Last Modified:Sep 16 10:06:55 2006
MD5 Checksum:9c55fc99341ca2463828526229cbedb7

 ///  File Name: mybbxss.txt
Description:
MyBB suffers from full path disclosure and cross site scripting vulnerabilities.
Author:HACKERS PAL
Homepage:http://www.soqor.net
File Size:347
Last Modified:Sep 16 09:53:28 2006
MD5 Checksum:4bcd5f5058098213a3e790c99a977cae

 ///  File Name: jupiterCMS-sql.txt
Description:
The Jupiter CMS suffers from SQL injection, full path disclosure, and cross site scripting vulnerabilities.
Author:HACKERS PAL
Homepage:http://www.soqor.net
File Size:4507
Last Modified:Sep 16 09:50:18 2006
MD5 Checksum:9cbbfd6b9fc2d80a9509c041497ad69d

 ///  File Name: mclinkscounter11.txt
Description:
mcLinksCounter version 1.1 suffers from remote file inclusion vulnerabilities.
Author:ERNE
File Size:633
Last Modified:Sep 16 09:20:06 2006
MD5 Checksum:755cc8dd907f769f014461a1be0ea66a

 ///  File Name: clickblog20.txt
Description:
ClickBlog! versions 2.0 and below suffer from a SQL injection vulnerability that allows for login bypass.
Author:ajann
File Size:240
Last Modified:Sep 16 09:13:30 2006
MD5 Checksum:9822909d5e8da448462432874cb6f83b

 ///  File Name: ccv1.txt
Description:
Complain Center version 1 suffers from a SQL injection vulnerability that allows for login bypass.
Author:ajann
File Size:400
Last Modified:Sep 16 09:11:24 2006
MD5 Checksum:ac018351faf6950fc6bb66f31baf6442

 ///  File Name: mamboserverstat044.txt
Description:
The Mambo com_serverstat component versions 0.4.4 and below suffer from a remote file inclusion vulnerability.
Author:xoron
File Size:1004
Last Modified:Sep 16 09:10:33 2006
MD5 Checksum:6f78bf772b18a20b640ed17a72efa3a0

 ///  File Name: photopost46.txt
Description:
PhotoPost versions 4.6 and below suffer from a remote file inclusion vulnerability.
Author:Saudi Hackrz
File Size:1412
Last Modified:Sep 16 09:09:11 2006
MD5 Checksum:57ac42dd449d44a742f3f2a4e26c2de8

 ///  File Name: secunia-taggerle.txt
Description:
Secunia Research has discovered some vulnerabilities in Tagger LE, which can be exploited by malicious people to compromise a vulnerable system.
Author:Andreas Sandblad
Homepage:http://secunia.com/
File Size:4548
Related CVE(s):CVE-2006-4437
Last Modified:Sep 16 08:56:23 2006
MD5 Checksum:744b9c9612e24b0bb20b92238f0bc9a6

 ///  File Name: limbolite.txt
Description:
Limbo Lite Mambo CMS suffers from a remote file inclusion vulnerability.
Author:HACKERS PAL
Homepage:http://www.soqor.net
File Size:3828
Last Modified:Sep 16 08:46:37 2006
MD5 Checksum:9f69e19a22ba3dd82d0b3cb5247c8927

 ///  File Name: signkorn.txt
Description:
Signkorn Guestbook versions 1.3 and below suffer from multiple file inclusion vulnerabilities.
Author:ThE__LeO
File Size:2196
Last Modified:Sep 16 08:44:41 2006
MD5 Checksum:80b613aa06808427e0f5d23e808270fd

 ///  File Name: DCP-PortalSE6.0.txt
Description:
If magic_quotes_gpc = off then DCP-Portal SE 6.0 suffers from multiple SQL injection vulnerabilities.
Author:HACKERS PAL
Homepage:http://www.soqor.net
File Size:2629
Last Modified:Sep 15 01:17:55 2006
MD5 Checksum:3c37322adc091ad04a162784fcce481e

 ///  File Name: phpQuizv0.01.txt
Description:
phpQuiz v0.01 suffers from a remote file inclusion vulnerability leading to the execution of arbitrary php code.
Author:SolpotCrew
Homepage:http://www.nyubicrew.org/adv/solpot-adv-07.txt
File Size:1830
Last Modified:Sep 15 01:16:10 2006
MD5 Checksum:70bba4d28847d66a636bada57a2f636d

 ///  File Name: MagicNews-1.0.3.txt
Description:
Magic News Pro versions 1.0.3 and prior script_path remote file inclusion exploit.
Author:Saudi Hackrz
Homepage:http://www.reamdaysoft.com/magic-news-pro/overview.html
File Size:1337
Last Modified:Sep 15 00:55:06 2006
MD5 Checksum:e4b76c0b27e0c667ea1a2e0a62b47329

 ///  File Name: 0013.txt
Description:
Mailman version 2.1.8 suffers from cross site scripting and log file injection vulnerabilities.
Author:Moritz Naumann
Homepage:http://moritz-naumann.com/
File Size:5134
Last Modified:Sep 14 09:40:20 2006
MD5 Checksum:3ef385a1243c6f1375e6bb6be8f1fcb7

 ///  File Name: msn-xss-galore.txt
Description:
Hotmail/MSN suffers from a slew of cross site scripting vulnerabilities.
Author:Securma Massine
Homepage:http://www.morx.org/
File Size:3979
Last Modified:Sep 14 09:38:26 2006
MD5 Checksum:cfb90e0825b5df238885c3df7f077ca3

 ///  File Name: snitzXSS.txt
Description:
Snitz Forums version 3.4.06 suffers from a cross site scripting vulnerability.
Author:ajann
File Size:313
Last Modified:Sep 14 09:19:02 2006
MD5 Checksum:15dc62cb962fc01532c7664bc39ad86f

 ///  File Name: daxctle2.c
Description:
Internet Explorer COM object heap overflow download execution exploit.
Author:nop
Homepage:http://www.xsec.org/
File Size:4178
Last Modified:Sep 14 09:17:55 2006
MD5 Checksum:164bd6dd02aa557a8de6030b1555f0d7

 ///  File Name: netapi_win2003.pm.txt
Description:
This Metasploit module exploits the MS Windows NetplsRemote() remote overflow as described in MS06-040. This particular exploit is for Windows Server 2003 SP0.
Author:Trirat Puttaraksa
Homepage:http://sf-freedom.blogspot.com/
File Size:6474
Last Modified:Sep 14 09:16:24 2006
MD5 Checksum:326acdf5b6cc7c7827d7dd8c68138d4d

 ///  File Name: raptor_xkb.c
Description:
X11R6 versions 6.4 and below XKEYBOARD local buffer overflow exploit for Solaris on Sparc.
Author:Marco Ivaldi
File Size:9218
Last Modified:Sep 14 09:13:40 2006
MD5 Checksum:e6ebb1bba91c4d89a82f920ecd3acec6

 ///  File Name: quicksilver.txt
Description:
Quicksilver Forums versions 1.2.1 and below suffer from a remote file inclusion vulnerability.
Author:mdx
File Size:1074
Last Modified:Sep 14 09:11:53 2006
MD5 Checksum:128ec17bd70957e107d97c4b20d8537e