Section:  .. / 0705-exploits  /

Page 6 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 125 - 150 of 228
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: igshop-sql.txt
Description:
iG Shop version 1.4 suffers from a remote SQL injection vulnerability in page.php.
Author:gsy, kerem125
File Size:1325
Last Modified:May 17 01:34:51 2007
MD5 Checksum:0193ccb2bc5a8d7b9c0bbbca85f7e4f6

 ///  File Name: phpfp-rfi.txt
Description:
PHP FirstPost version 0.1 suffers from a remote file inclusion vulnerability in block.php.
Author:Dj7xpl
Homepage:http://Dj7xpl.2600.ir/
File Size:1954
Last Modified:May 17 01:33:30 2007
MD5 Checksum:07f59ceadead8a8d81d3330b10dd879c

 ///  File Name: monalbum-exec.txt
Description:
Monalbum version 0.8.7 remote code execution exploit.
Author:Dj7xpl
Homepage:http://Dj7xpl.2600.ir/
File Size:10837
Last Modified:May 17 01:31:11 2007
MD5 Checksum:6556e9eea99b575f19b59c5fa95727db

 ///  File Name: r2k-disclose.txt
Description:
R2K Gallery version 1.7 suffers from a local file inclusion vulnerability.
Author:Dj7xpl
Homepage:http://Dj7xpl.2600.ir/
File Size:939
Last Modified:May 17 01:30:16 2007
MD5 Checksum:c8d3c74c39c3d00520a20de2cfab3e4e

 ///  File Name: magazin-disclose.txt
Description:
maGAZIn version 2.0 suffers from a remote file disclosure vulnerability in phpThumb.php.
Author:Dj7xpl
Homepage:http://Dj7xpl.2600.ir/
File Size:1348
Last Modified:May 17 01:29:20 2007
MD5 Checksum:3461c8fe62036767b0dd23434c17f89c

 ///  File Name: snaps144-passwd.txt
Description:
Snaps! Gallery version 1.4.4 remote user password change exploit.
Author:Dj7xpl
Homepage:http://Dj7xpl.2600.ir/
File Size:4840
Last Modified:May 17 01:28:13 2007
MD5 Checksum:17c683cda9797a925afc3c1c9eff593e

 ///  File Name: cabright2-dos.txt
Description:
CA BrightStor Backup version 11.5.2.0 Mediasvr.exe remote denial of service exploit.
Author:M. Shirk
Homepage:zhttp://www.shirkdog.us/
File Size:4428
Last Modified:May 17 01:26:24 2007
MD5 Checksum:c86c4b3e185d579ced0fa880cc5a5b96

 ///  File Name: cabright-dos.txt
Description:
CA BrightStor Backup version 11.5.2.0 caloggderd.exe remote denial of service exploit.
Author:M. Shirk
Homepage:zhttp://www.shirkdog.us/
File Size:3536
Last Modified:May 17 01:25:46 2007
MD5 Checksum:ec90ff9b9056adb8b217ca3ac0b396cb

 ///  File Name: precision19-dos.txt
Description:
PrecisionID Barcode ActiveX version 1.9 denial of service exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:1141
Last Modified:May 17 01:24:06 2007
MD5 Checksum:32a7074331855068f3f063b4e748e980

 ///  File Name: newzcrawler-dos.txt
Description:
NewzCrawler version 1.8 remote denial of service exploit.
Author:gbr
File Size:588
Last Modified:May 17 01:23:18 2007
MD5 Checksum:4f5efdc3e1cd119cc322d3c3107abaf3

 ///  File Name: bitscast-dos.txt
Description:
BitsCast version 0.13.0 remote denial of service exploit.
Author:gbr
File Size:651
Last Modified:May 17 01:22:09 2007
MD5 Checksum:c44821b42d1a4664b28a609fe1019484

 ///  File Name: arp-dos.txt
Description:
Microsoft Windows Vista forged ARP packet network stack denial of service exploit.
Author:Kristian Hermansen
File Size:2681
Related CVE(s):CVE-2007-1531
Last Modified:May 17 01:20:54 2007
MD5 Checksum:ab48c028aa04f2202ca832d3800f7082

 ///  File Name: clever-overflow.txt
Description:
Clever Database Comparer ActiveX version 2.2 remote buffer overflow proof of concept exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:3278
Last Modified:May 17 01:19:23 2007
MD5 Checksum:8e0d41ac2102899db75f6cb8f2e4674d

 ///  File Name: idauto-dos.txt
Description:
ID Automation Linear Barcode ActiveX denial of service exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2562
Last Modified:May 17 01:18:31 2007
MD5 Checksum:acb1f4dcc586b96008293ed31cf37295

 ///  File Name: precision-dos.txt
Description:
PrecisionID Barcode ActiveX version 1.3 denial of service exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:1098
Last Modified:May 17 01:17:18 2007
MD5 Checksum:e6c4cba5bf13561aef6bc7f798fcdb3e

 ///  File Name: hpmagview-dos.txt
Description:
Hewlett Packard version 1.0.0.309 hpqvwocx.dll ActiveX Magview heap overflow proof of concept exploit.
Author:callAX
Homepage:http://www.shellcode.com.ar/
File Size:1001
Last Modified:May 17 01:16:09 2007
MD5 Checksum:3277dc4ef7c35cfd4e9e6581261c8ed6

 ///  File Name: akismet-xss.txt
Description:
WordPress Akismet suffers from a cross site scripting vulnerability.
Author:beNi
File Size:1081
Last Modified:May 15 08:41:33 2007
MD5 Checksum:f65b8dda3a7be3333eaf1c8ee61a4799

 ///  File Name: 0x82-x1_fc6.c
Description:
Fedora Core 6 (exec-shield) based Webdesproxy version 0.0.1 remote root exploit.
Author:Xpl017Elz
Homepage:http://x82.inetcop.org
File Size:5824
Last Modified:May 15 08:36:03 2007
MD5 Checksum:9f1800894ead4793a02e0a1bfcaa650f

 ///  File Name: sbb-xss.txt
Description:
SonicBB version 1.0 suffers from cross site scripting vulnerabilities.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:2397
Related OSVDB(s):34042
Related CVE(s):CVE-2007-1903
Last Modified:May 15 08:31:29 2007
MD5 Checksum:56d6fc430fef4243cc975d2072a8b77f

 ///  File Name: sbb-sql.txt
Description:
SonicBB version 1.0 suffers from multiple SQL injection vulnerabilities.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:3107
Related OSVDB(s):33907
Related CVE(s):CVE-2007-1902
Last Modified:May 15 08:28:34 2007
MD5 Checksum:ccbbe73b5ee972964e9b3bd11b39f32f

 ///  File Name: fbspam-0.2.tar.gz
Description:
Proof of concept code that demonstrates spamming vulnerabilities in Facebook.
Author:Cody "CypherXero" Rester
Homepage:http://www.cypherxero.net/
Related File:facebook_spam_flaw.pdf
File Size:66214
Last Modified:May 15 08:19:03 2007
MD5 Checksum:ae5958c3ce6f4de0adf8f91feb9799c7

 ///  File Name: ifdate-bypass.txt
Description:
iFdate 2.x suffers from an unauthorized administrative access vulnerability.
Author:Liz0ziM
Homepage:http://www.expw0rm.com/
File Size:1098
Last Modified:May 15 07:57:52 2007
MD5 Checksum:095a60ca7d18f2b4cc7965da25584601

 ///  File Name: xnotepad.c
Description:
notepad++ version 4.1 ruby file processing buffer overflow exploit for win32.
Author:vade79
File Size:7068
Last Modified:May 15 07:44:25 2007
MD5 Checksum:7d9f4e6f0fe368c14e601e299c42f65d

 ///  File Name: eqdkp-xss.txt
Description:
EQDKP versions 1.3.2c and below suffer from a cross site scripting vulnerability.
Author:kefka
File Size:411
Last Modified:May 15 07:41:08 2007
MD5 Checksum:6ae714d80aacca79f60897103682943c

 ///  File Name: W1L3D4-sql.txt
Description:
W1L3D4 Philboard version 0.2 suffers from a SQL injection vulnerability.
Author:gsy, kerem125
File Size:690
Last Modified:May 12 04:45:16 2007
MD5 Checksum:ebf89e3f2f98abfe6907cd776e1f7275