Section:  .. / 0706-exploits  /

Page 4 of 6
<< 1 2 3 4 5 6 >> Files 75 - 100 of 149
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: xtconteudo-rfi.txt
Description:
XOOPS module XT-Conteudo suffers from a remote file inclusion vulnerability.
Author:FiSh
Homepage:http://www.g00ns.net/
File Size:1778
Last Modified:Jun 15 05:18:45 2007
MD5 Checksum:7d4cab2401269ef3b8ba7a61fba3ebd6

 ///  File Name: gis-mdb.txt
Description:
Guardian Information Systems suffer from a direct database download vulnerability.
Author:Hasadya Raed
File Size:369
Last Modified:Jun 15 05:15:27 2007
MD5 Checksum:dba5e6684619de5574b156346b162730

 ///  File Name: shnew31-rfi.txt
Description:
SH-News version 3.1 suffers from a remote file inclusion vulnerability.
Author:Hasadya Raed
File Size:601
Last Modified:Jun 15 05:14:49 2007
MD5 Checksum:a3b88a7daafb8ffa3b12ddf0009e9345

 ///  File Name: TISA2007-01.txt
Description:
TeamIntell has reported a vulnerability in the Letterman Subscriber Module (mod_letterman) for Joomla! CMS which can be exploited by malicious people to conduct script insertion attacks. Version 1.2.4-RC1 is reported vulnerable. Other versions may be susceptible as well.
Author:Maldin d.o.o
Homepage:http://www.teamintell.com/
File Size:2230
Last Modified:Jun 15 05:09:32 2007
MD5 Checksum:c81165bf300204d663aba3c6cba96228

 ///  File Name: CVE-2007-2449.txt
Description:
Apache Tomcat versions 4.0.0 to 4.0.6, 4.1.0 to 4.1.36, 5.0.0 to 5.0.30, 5.5.0 to 5.5.24, and 6.0.0 to 6.0.13 suffer from a cross site scripting flaw in their JSP examples.
Homepage:http://tomcat.apache.org/
File Size:1046
Related CVE(s):CVE-2007-2449
Last Modified:Jun 15 04:59:09 2007
MD5 Checksum:5db7d9a21a4e3f3633a9d6f0dd748c6a

 ///  File Name: ms-activex.txt
Description:
Microsoft Speech API ActiveX control remote buffer overflow exploit for WinXP SP2.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:3530
Last Modified:Jun 14 07:11:19 2007
MD5 Checksum:4acaa1c61393a73ed1c0630702d3c675

 ///  File Name: ms-api-sp4.txt
Description:
Microsoft Speech API ActiveX control remote buffer overflow exploit for Win2k SP4.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:6321
Last Modified:Jun 14 07:10:18 2007
MD5 Checksum:9dcba3b03c6112dff33c0e8ac2f19825

 ///  File Name: xoops-xfsection.txt
Description:
XOOPS module XFsection versions below 1.07 suffer from a remote file inclusion vulnerability in modify.php.
Author:Sp[L]o1T
File Size:606
Last Modified:Jun 14 07:06:27 2007
MD5 Checksum:7afbc90108a6315a3f9b7046f02ad7fa

 ///  File Name: mso-dos.txt
Description:
Microsoft Office MSODataSourceControl COM-object buffer overflow proof of concept denial of service exploit.
Author:YAG KOHHA
File Size:331
Last Modified:Jun 14 07:05:01 2007
MD5 Checksum:583acfa07543f3433ef42e64e4a243cb

 ///  File Name: webapp-exec.txt
Description:
The Menu Manager Mod for WebAPP is susceptible to arbitrary command execution on the underlying system.
File Size:1080
Last Modified:Jun 13 03:30:01 2007
MD5 Checksum:25c738a3b467bb5c2fdd5e56b5e40fa7

 ///  File Name: safari-windows.txt
Description:
Safari 3 for Windows beta remote command execution proof of concept exploit.
Author:Thor Larholm
File Size:1732
Last Modified:Jun 13 02:45:54 2007
MD5 Checksum:061bb7f53f618ea0a016552e2cded635

 ///  File Name: tecit-activex.txt
Description:
TEC-IT TBarCode OCX ActiveX remote arbitrary file overwrite exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2028
Last Modified:Jun 13 02:44:50 2007
MD5 Checksum:affe8686c90c54ad67323eed11e7fb07

 ///  File Name: xoopstc-rfi.txt
Description:
XOOPS module TinyContent versions below 1.5 suffer from a remote file inclusion vulnerability.
Author:Sp[L]o1T
File Size:730
Last Modified:Jun 13 02:42:37 2007
MD5 Checksum:01cb96a9c81c77194532d6540b9fccac

 ///  File Name: fuzzy-sql.txt
Description:
Fuzzylime Forum version 1.0 SQL injection exploit.
Author:Silentz
Homepage:http://www.w4ck1ng.com/
File Size:1853
Last Modified:Jun 13 02:40:57 2007
MD5 Checksum:fab6ad8339a58e83f2972bb81d0eeca3

 ///  File Name: maran-xss.txt
Description:
Maran Blog suffers from a cross site scripting vulnerability.
Homepage:http://www.serapis.net/
File Size:1652
Last Modified:Jun 13 01:50:54 2007
MD5 Checksum:894b547d9e4c8787e9aa81fac5594058

 ///  File Name: lrcf-inject.txt
Description:
Link Request Contact Form version 3.4 suffers from a remote code injection vulnerability. Full exploit provided.
Author:CorryL
File Size:3977
Last Modified:Jun 11 02:44:10 2007
MD5 Checksum:109fdc0217d88005d5c86a79e1255b47

 ///  File Name: shop-xss.txt
Description:
www.shopathometv.com suffers from a cross site scripting vulnerability.
Author:suckure
File Size:1065
Last Modified:Jun 11 02:43:03 2007
MD5 Checksum:478b6f904a2a22a42dd378b10d16b14f

 ///  File Name: mybloggie-rfi.txt
Description:
myBloggie version 2.1.5 suffers from a remote file inclusion vulnerability.
Author:Yaser
Homepage:http://www.ayyildiz.org/
File Size:1781
Last Modified:Jun 11 02:41:21 2007
MD5 Checksum:bf8b1e608842a7fb009c4234df746553

 ///  File Name: vsupportits-sql.txt
Description:
vSupport Integrated Ticket System version 3.x suffers from a SQL injection vulnerability.
Author:rUnViRuS
Homepage:http://www.sec-area.com/
File Size:2730
Last Modified:Jun 11 02:40:38 2007
MD5 Checksum:7c1c602e4261cd531100dca659708a99

 ///  File Name: zenturi-navig.txt
Description:
Zenturi ProgramChecker ActiveX NavigateUrl() insecure method exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:1451
Last Modified:Jun 11 02:24:49 2007
MD5 Checksum:a658f621f40ff4a0a5dfb55e87eca499

 ///  File Name: zenturi-activex.txt
Description:
Zenturi ProgramChecker ActiveX multiple insecure methods exploit.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2308
Last Modified:Jun 11 02:24:04 2007
MD5 Checksum:9530728179fc54cd80a068f4e1b985b0

 ///  File Name: mswin-anim.txt
Description:
Microsoft Windows animated cursor stack overflow exploit with reverse shellcode.
Author:Ramon de Carvalho Valle
Homepage:http://www.risesecurity.org/
File Size:8761
Last Modified:Jun 11 02:22:56 2007
MD5 Checksum:6052eb221c6b2c346813e542f18279ae

 ///  File Name: movieplay-overflow.txt
Description:
MoviePlay version 4.76 .lst file local buffer overflow exploit.
Author:n00b
File Size:4003
Last Modified:Jun 11 02:21:22 2007
MD5 Checksum:d8719ed5ec4321f73d0593bcf17dc3f1

 ///  File Name: geometrix-sql.txt
Description:
GeometriX Download Portal suffers from a remote SQL injection vulnerability.
Author:CyberGhost
Homepage:http://aspspider.org/cgsecurity
File Size:509
Last Modified:Jun 11 02:20:15 2007
MD5 Checksum:8fec2e471e41fff9bd204ac768f59639

 ///  File Name: prec-rfi.txt
Description:
PHP Real Estate Classifieds remote file inclusion exploit.
Author:not sec group
Homepage:http://www.notsec.com/
File Size:2014
Last Modified:Jun 11 02:19:23 2007
MD5 Checksum:effb3408879ceb323a75835846843b95