Section:  .. / 0705-exploits  /

Page 3 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 50 - 75 of 228
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: jetbox-sql.txt
Description:
Jetbox CMS version 2.1 suffers from multiple SQL injection vulnerabilities.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:3503
Related OSVDB(s):34784
Related CVE(s):CVE-2007-2685
Last Modified:May 22 03:56:23 2007
MD5 Checksum:8a1b8113f287aa8c316b8286af64f1d3

 ///  File Name: isa-2006-013.txt
Description:
Microsoft IIS5 suffers from NTLM and basic authentication bypass vulnerabilities.
Author:Jesus Olmos Gonzalez
File Size:3441
Last Modified:May 23 07:05:23 2007
MD5 Checksum:1b15b612bd51141e0b499c25a3feb7f0

 ///  File Name: ultra-noob.txt
Description:
UltraISO versions 8.6.2.2011 and below local buffer overflow exploit that executes calc.exe.
Author:n00b
File Size:3397
Last Modified:May 31 00:50:20 2007
MD5 Checksum:ca9ddbaf8d9a04bf8301d168381abc42

 ///  File Name: geeklog2-rfi.txt
Description:
Geeklog version 2.x suffers from a remote file inclusion vulnerability in ImageImageMagick.php.
Author:diesl0w
File Size:3383
Last Modified:May 21 05:13:58 2007
MD5 Checksum:3e974898ac1ae22fa3c6496a6b94e138

 ///  File Name: tutorialcms-sql.txt
Description:
TutorialCMS versions 1.00 and below remote SQL injection exploit that makes use of search.php.
Author:Silentz
Homepage:http://www.w4ck1ng.com/
File Size:3366
Last Modified:May 10 05:36:26 2007
MD5 Checksum:c75effc99f6c1b8badc2d714197cbfed

 ///  File Name: phpglossar-rfi.txt
Description:
PHPGlossar version 0.8 suffers from remote file inclusion vulnerabilities.
Author:kezzap66345
File Size:3351
Last Modified:May 21 05:08:58 2007
MD5 Checksum:5e9c7b805a62a62913b323aec0dc63ec

 ///  File Name: mxbb-rfi.txt
Description:
mxBB module MX Faq and Rules versions 2.0.0 and below remote file inclusion exploit.
Author:bd0rk
Homepage:http://www.soh-crew.it.tt/
File Size:3326
Last Modified:May 3 05:11:11 2007
MD5 Checksum:6a0e5008ea348492fdbe240e7079f4fd

 ///  File Name: barcode-dos.txt
Description:
Month of ActiveX Bugs - BarCodeWiz ActiveX Control version 2.0 remote buffer overflow exploit proof of concept code.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:3293
Last Modified:May 10 05:21:20 2007
MD5 Checksum:43a43238434132f2150b61d05891b3a7

 ///  File Name: clever-overflow.txt
Description:
Clever Database Comparer ActiveX version 2.2 remote buffer overflow proof of concept exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:3278
Last Modified:May 17 01:19:23 2007
MD5 Checksum:8e0d41ac2102899db75f6cb8f2e4674d

 ///  File Name: eastwind-overflow.txt
Description:
Month of ActiveX Bugs - East Wind Software (advdaudio.ocx version 1.5.1.1) OpenDVD method local buffer overflow exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:3179
Last Modified:May 8 10:26:41 2007
MD5 Checksum:7483ddb1ecc668096a53c4d3f54db45f

 ///  File Name: taltech-overflow.txt
Description:
Taltech Tal Bar Code ActiveX control buffer overflow exploit.
Author:Umesh Wanve
File Size:3119
Last Modified:May 10 05:39:47 2007
MD5 Checksum:c8217334e8f22c65f700ee6be8a66a3e

 ///  File Name: incredimail-overflow.txt
Description:
IncrediMail IMMenuShellExt ActiveX control buffer overflow exploit.
Author:Umesh Wanve
File Size:3117
Last Modified:May 10 05:40:34 2007
MD5 Checksum:8de03ceb8fc6cf381d506e6f919afccc

 ///  File Name: sbb-sql.txt
Description:
SonicBB version 1.0 suffers from multiple SQL injection vulnerabilities.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:3107
Related OSVDB(s):33907
Related CVE(s):CVE-2007-1902
Last Modified:May 15 08:28:34 2007
MD5 Checksum:ccbbe73b5ee972964e9b3bd11b39f32f

 ///  File Name: troforum01-rfi.txt
Description:
TROforum version 0.1 suffers from a remote file inclusion vulnerability in admin.php.
Author:Cyber-Security
Homepage:http://www.cyber-security.org/
File Size:3072
Last Modified:May 31 00:37:14 2007
MD5 Checksum:0c91e3b3092002eac724bd3505c0082d

 ///  File Name: lt-raster-overflow.txt
Description:
LeadTools Raster Thumbnail Object Library remote buffer overflow exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:3056
Last Modified:May 21 05:45:31 2007
MD5 Checksum:a742a0c1b158251eedef813a4cd97988

 ///  File Name: lt-thumb-overflow.txt
Description:
LeadTools Thumbnail Browser Control remote buffer overflow exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:3038
Last Modified:May 21 05:44:41 2007
MD5 Checksum:7a6f020b0bc14ecd20319b3c6f4a23d3

 ///  File Name: lt-jpeg-overflow.txt
Description:
LeadTools JPEG 2000 COM object remote stack overflow exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2992
Last Modified:May 21 05:43:49 2007
MD5 Checksum:ca7bcc9cfe6b1f1215a6321bec91b4a9

 ///  File Name: magiciso-dos.txt
Description:
MagicISO versions 5.4 and below .cue file heap overflow proof of concept exploit.
Author:n00b
File Size:2913
Last Modified:May 21 05:06:21 2007
MD5 Checksum:52df0c52c21829e3791e7f532b7f1db9

 ///  File Name: sienzo-seh.txt
Description:
Sienzo Digital Music Mentor version 2.6.0.4 SetEvalExpiryDate Method stack overflow SEH overwrite exploit.
Author:Parveen Vashishtha
File Size:2900
Last Modified:May 10 05:41:52 2007
MD5 Checksum:a8c08ee319a462e84110803d23aa0db7

 ///  File Name: sienzo-eip.txt
Description:
Sienzo Digital Music Mentor version 2.6.0.4 SetEvalExpiryDate Method stack overflow EIP overwrite exploit.
Author:Parveen Vashishtha
File Size:2879
Last Modified:May 10 05:42:53 2007
MD5 Checksum:67ce4188c315459078f61141a912c2cd

 ///  File Name: actsoft-overflow.txt
Description:
Month of ActiveX Bugs - ActSoft DVD-Tools (dvdtools.ocx version 3.8.5.0) stack overflow exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2861
Last Modified:May 8 10:25:22 2007
MD5 Checksum:01d8ee01919d9beb5a54b864c9850e27

 ///  File Name: vimp-overflow.txt
Description:
Internet Explorer 6 / VImpX ActiveX remote buffer overflow exploit using the eip overwrite method.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:2853
Last Modified:May 17 02:22:22 2007
MD5 Checksum:82f50e45861bf52c46a2b176efef176a

 ///  File Name: ag-xss.txt
Description:
Advanced Guestbook version 2.4.2 is prone to cross site scripting vulnerabilities.
Author:Jesper Jurcenoks
Homepage:http://www.netvigilance.com/
File Size:2815
Related OSVDB(s):33877
Related CVE(s):CVE-2007-0605
Last Modified:May 8 11:45:51 2007
MD5 Checksum:ee3dde98349ff24a5bb96224b0406249

 ///  File Name: otrs-xss.txt
Description:
OTRS versions 2.0 and below suffer from cross site scripting and cross site request forgery vulnerabilities.
Author:ciri
Homepage:http://www.virtuax.be/
File Size:2786
Last Modified:May 8 11:20:11 2007
MD5 Checksum:1ee804e7dcdc3cda9bb60cf302926f99

 ///  File Name: arp-dos.txt
Description:
Microsoft Windows Vista forged ARP packet network stack denial of service exploit.
Author:Kristian Hermansen
File Size:2681
Related CVE(s):CVE-2007-1531
Last Modified:May 17 01:20:54 2007
MD5 Checksum:ab48c028aa04f2202ca832d3800f7082