Section:  .. / 0611-exploits  /

Page 2 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 25 - 50 of 258
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: spg-xss.txt
Description:
Simple PHP Gallery version 1.1 suffers from a cross site scripting flaw.
Author:Al7ejaz Hacker
File Size:4668
Last Modified:Nov 27 04:31:27 2006
MD5 Checksum:ba33496ecb98d4ad9e737119b942dc57

 ///  File Name: nvidia.c
Description:
NVIDIA nView suffers from a local denial of service condition in keystone.exe.
Author:Hessam-x
Homepage:http://www.hessamx.net
File Size:709
Last Modified:Nov 27 04:11:01 2006
MD5 Checksum:0119226346eec65acd6e338519cf1eea

 ///  File Name: adv61-matdhule-2006.txt
Description:
a-ConMan versions 3.2beta and below suffer from a remote file inclusion vulnerability.
Author:Matdhule
File Size:2517
Last Modified:Nov 27 03:37:47 2006
MD5 Checksum:51ec3baaf301218c1b214f199b9440af

 ///  File Name: ihd231-xss.txt
Description:
InverseFlow Help Desk version 2.31 is susceptible to multiple cross site scripting flaws.
Author:SwEET-DeViL
File Size:1015
Last Modified:Nov 27 03:34:39 2006
MD5 Checksum:e9afb09304c7a3bbf4e7b28759de7457

 ///  File Name: seditio110-sql.txt
Description:
Seditio versions 1.10 and below suffer from a remote SQL injection vulnerability.
Author:Mustafa Can Bjorn
Homepage:http://www.nukedx.com/
File Size:2302
Last Modified:Nov 27 02:41:01 2006
MD5 Checksum:33782d13915de56afc3adce8f83b7d76

 ///  File Name: ldu8x-sql.txt
Description:
LDU versions 8.x and below suffer from a remote SQL injection vulnerability.
Author:Mustafa Can Bjorn
Homepage:http://www.nukedx.com/
File Size:2036
Last Modified:Nov 27 02:39:55 2006
MD5 Checksum:d1f648b58070b784fe3b4b6adadc6415

 ///  File Name: jiros.txt
Description:
JiRos Links Manager suffers from SQL injection and cross site scripting flaws.
Author:laurent gaffi, benjamin moss
Homepage:http://s-a-p.ca/
File Size:521
Last Modified:Nov 27 02:33:07 2006
MD5 Checksum:dc47cb955c026a4328dd407b55cec1b7

 ///  File Name: creadirector.txt
Description:
creadirectory suffers from SQL injection and cross site scripting flaws.
Author:laurent gaffi, benjamin moss
Homepage:http://s-a-p.ca/
File Size:310
Last Modified:Nov 27 02:32:33 2006
MD5 Checksum:5a28c046dc1050d5674ee4fd250a8e65

 ///  File Name: lel-sql.txt
Description:
Link Exchange Lite suffers from SQL injection flaws.
Author:laurent gaffi, benjamin moss
Homepage:http://s-a-p.ca/
File Size:314
Last Modified:Nov 27 02:31:49 2006
MD5 Checksum:07ff9c51efa007afb628d6f475635a6d

 ///  File Name: abittraversed.txt
Description:
aBitWhizzy suffers from a classic directory traversal flaw.
Author:laurent gaffi, benjamin moss
Homepage:http://s-a-p.ca/
File Size:260
Last Modified:Nov 27 02:29:50 2006
MD5 Checksum:5747fb597181e604ba0a4c7a84e161d4

 ///  File Name: kapda-450.txt
Description:
KAPDA Advisory - CuteNews version 1.4.5 suffers from multiple cross site scripting, local file inclusion, and other vulnerabilities.
Author:alireza hassani
Homepage:http://www.kapda.ir/
File Size:3047
Last Modified:Nov 27 02:27:08 2006
MD5 Checksum:9a9f5671ac4dd7c38379a1a00eeccc74

 ///  File Name: MOKB-21-11-2006.dmg.bz2
Description:
Denial of service exploit for Mac OS X that demonstrates a failure to properly handle corrupted UDTO HFS+ image structures (ex. bad sectors). Memory corruption is present but is unlikely to allow for arbitrary code execution.
Author:LMF
Homepage:http://projects.info-pull.com/mokb/MOKB-21-11-2006.html
File Size:192272
Last Modified:Nov 22 08:04:26 2006
MD5 Checksum:ed1007245a6c325814fabdf084b169e3

 ///  File Name: xmplay-3.txt
Description:
XMPlay version 3.3.0.4 .PLS filename local/remote buffer overflow exploit that executes CALC.exe.
Author:Greg Linares
File Size:4071
Last Modified:Nov 22 04:17:31 2006
MD5 Checksum:26100e0eaeda250da4bb39563265b489

 ///  File Name: xmplay-2.txt
Description:
XMPlay version 3.3.0.4 .ASX filename local buffer overflow exploit that executes CALC.exe.
Author:Greg Linares
File Size:3449
Last Modified:Nov 22 04:16:24 2006
MD5 Checksum:88b42793681626a2165ae070aa42af96

 ///  File Name: xmplay-1.txt
Description:
XMPlay version 3.3.0.4 .M3U filename local buffer overflow exploit that executes CALC.exe.
Author:Greg Linares, Expanders
File Size:4130
Last Modified:Nov 22 04:14:47 2006
MD5 Checksum:863a37a16135b9e651098390601fbffb

 ///  File Name: seditio110.txt
Description:
Seditio versions 1.10 and below suffer from a remote SQL injection vulnerability.
Author:Mustafa Can Bjorn IPEKCI
File Size:2101
Last Modified:Nov 22 04:10:10 2006
MD5 Checksum:d4decc97bbeeb9f5a384b167bbc41179

 ///  File Name: gnutar.txt
Description:
GNU tar suffers from a directory traversal condition. Exploit included.
Author:Teemu Salmela
Homepage:http://`
File Size:4591
Last Modified:Nov 22 04:05:46 2006
MD5 Checksum:b75b4261882868cdd43c6337473277d5

 ///  File Name: contentnow_139_sqlinj.pl.txt
Description:
ContentNow CMS version 1.39 'pageid' SQL injection exploit that discloses administrative credentials. Works regardless of magic quotes.
Author:revenge
Homepage:http://www.0xcafebabe.it/
Related File:contentnow_139_sqlinjection.txt
File Size:3302
Last Modified:Nov 22 03:58:19 2006
MD5 Checksum:6ba3307da59901cb75fc5c7ce34506b5

 ///  File Name: photocart39.txt
Description:
PhotoCart version 3.9 suffers from a remote file inclusion vulnerability in adminprint.php.
Author:Irvian
File Size:3049
Last Modified:Nov 22 03:36:48 2006
MD5 Checksum:e8564dee6cfcf26d5dde412c49fa4b91

 ///  File Name: oscommerce-xss.txt
Description:
osCommerce contains a flaw in the admin section that allows a remote cross site scripting attack.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/2006/11/
File Size:3767
Last Modified:Nov 22 03:35:16 2006
MD5 Checksum:3cb37dc6e040a3c9c250f622a85e47c0

 ///  File Name: classsys.txt
Description:
The Classified System suffers from cross site scripting and SQL injection vulnerabilities.
Author:laurent gaffi, benjamin moss
Homepage:http://s-a-p.ca/
File Size:789
Last Modified:Nov 21 10:52:02 2006
MD5 Checksum:581ec3bead4bcf37690b4f8420730a64

 ///  File Name: tcas.txt
Description:
The Classified Ad System suffers from cross site scripting and SQL injection vulnerabilities.
Author:laurent gaffi, benjamin moss
Homepage:http://s-a-p.ca/
File Size:431
Last Modified:Nov 21 10:51:24 2006
MD5 Checksum:e43c32284b65edcfb20b0415c7ce8b4c

 ///  File Name: ltw421.txt
Description:
ltwCalendar versions 4.2.1 still suffer from remote file inclusion vulnerabilities. This same vulnerability was discovered during the 4.1.3 release, but apparently never patched.
Author:the_Edit0r
File Size:1590
Last Modified:Nov 21 10:49:52 2006
MD5 Checksum:392f27de3e0034a5b750c191bb62ffbf

 ///  File Name: administr8.txt
Description:
Administr8 versions 0.3b and below suffer from a remote file inclusion vulnerability.
Author:Kelli Shaver
Homepage:http://www.kellishaver.com/
File Size:4174
Last Modified:Nov 21 08:05:41 2006
MD5 Checksum:9142608a3ced407e6976c01123fdc05d

 ///  File Name: malbum03.txt
Description:
mAlbum version 0.3 suffers from path disclosure and directory traversal flaws.
Author:Tux25
File Size:381
Last Modified:Nov 21 08:04:37 2006
MD5 Checksum:0d3bbffad3d174f34e65e1e23bba0627