Section:  .. / 0711-exploits  /

Page 1 of 8
<< 1 2 3 4 5 6 7 8 >> Files 1 - 25 of 177
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: 0711-exploits.tgz
Description:
Packet Storm new exploits for November, 2007.
Homepage:http://packetstormsecurity.org/
File Size:245191
Last Modified:Dec 2 15:56:07 2007
MD5 Checksum:74817b159ff17cf5f7c20384ecdd2dcf

 ///  File Name: bcoos-sql.txt
Description:
bcoos versions 1.0.10 and below suffer from a SQL injection vulnerability in ratefile.php.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:1605
Last Modified:Dec 2 15:51:19 2007
MD5 Checksum:d53d7c40431175ff10d61e6db7e21b51

 ///  File Name: PR07-37.txt
Description:
A cross site scripting vulnerability has been discovered in Apache versions 2.2.x and 2.0.x using a malformed HTTP request with 413 error pages.
Author:Adrian Pastor, Amir Azam
Homepage:http://www.procheckup.com/
File Size:6126
Last Modified:Dec 2 15:43:38 2007
MD5 Checksum:b092742d65bdd0de195982310809ac70

 ///  File Name: PR07-15.txt
Description:
The F5 FirePass 4100 SSL VPN is susceptible to cross site scripting vulnerabilities in my.logon.php3.
Author:Richard Brain
Homepage:http://www.procheckup.com/
File Size:2208
Last Modified:Dec 2 15:39:06 2007
MD5 Checksum:d2712a2796254f18fd7453d88ff3e8ba

 ///  File Name: PR07-14.txt
Description:
The F5 FirePass 4100 SSL VPN is susceptible to cross site scripting vulnerabilities in my.activation.php3.
Author:Adrian Pastor, Jan Fry
Homepage:http://www.procheckup.com/
File Size:2177
Last Modified:Dec 2 15:37:49 2007
MD5 Checksum:a5c5e3277bf1f9ac5dd422520c6fb014

 ///  File Name: ossigeno22-rfi.txt
Description:
Ossigeno Suite CMS versions 2.2 and below suffer from remote file inclusion vulnerabilities.
Author:ShAy6oOoN
File Size:1494
Last Modified:Nov 30 01:44:02 2007
MD5 Checksum:051f6e3d7c633886ea156c35f2856754

 ///  File Name: apc-flaw.txt
Description:
APC PDU products appear to be susceptible to a login bypass vulnerability.
Author:Gary Simat, Randy Kent
File Size:872
Last Modified:Nov 30 01:06:55 2007
MD5 Checksum:4bc09aa79a448444bcbdde8d01b65592

 ///  File Name: aquick-winosx.txt
Description:
Apple Quicktime versions 7.2 and 7.3 RTSP response Content-Type header stack buffer overflow exploit for Mac-OSX and Microsoft Windows.
Author:Subreption LLC.
Homepage:http://subreption.com/
Related Exploit:aquick-universal.txt
File Size:15920
Last Modified:Nov 30 00:57:06 2007
MD5 Checksum:d4baf9f14cde879e614f5c6db71a820e

 ///  File Name: ftpadmin-multi.txt
Description:
FTP Admin version 0.1.0 suffers from bypass, local file inclusion, and cross site scripting vulnerabilities.
Author:omnipresent
File Size:1847
Last Modified:Nov 30 00:54:37 2007
MD5 Checksum:1e741f922fd81e1ff0a42de723906a5f

 ///  File Name: seditio-sql.txt
Description:
Seditio CMS versions 1.21 and below remote SQL injection exploit.
Author:InATeam
Homepage:http://inattack.ru/
File Size:3497
Last Modified:Nov 30 00:53:26 2007
MD5 Checksum:468a077a42d53b68260892de589cbfce

 ///  File Name: learnloop2-disclose.txt
Description:
LearnLoop version 2.0beta7 suffers from a remote file disclosure vulnerability in file_download.php.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:225
Last Modified:Nov 30 00:52:28 2007
MD5 Checksum:5e6cd1e53b99aaa460c0f6ceca7a3dce

 ///  File Name: kml-disclose.txt
Description:
KML Share version 1.1 suffers from a remote file disclosure vulnerability in region.php.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:198
Last Modified:Nov 30 00:51:31 2007
MD5 Checksum:2b1ec2490af8164970e908bd9e80aad0

 ///  File Name: webed-disclose.txt
Description:
WebED version 0.0.9 suffers from a remote file disclosure vulnerability in index.php.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:408
Last Modified:Nov 30 00:50:35 2007
MD5 Checksum:9269a457a149191bd915d544cc6e3c8d

 ///  File Name: webmeetme-disclose.txt
Description:
Web-MeetMe version 3.0.3 suffers from a remote file disclosure vulnerability in play.php.
Author:Evil.Man
Homepage:http://www.tryag.cc/
File Size:925
Last Modified:Nov 30 00:49:55 2007
MD5 Checksum:d4655f22240f4a2600afd9d831200b17

 ///  File Name: wmp-dos.txt
Description:
Windows Media Player AIFF divide by zero exception denial of service proof of concept exploit.
Author:Gil-Dong, Woo-Chi
File Size:33002
Last Modified:Nov 30 00:48:42 2007
MD5 Checksum:418492572208c1f1fa8aac6f3178c854

 ///  File Name: bcoos-sqlxss.txt
Description:
bcoos versions 1.0.10 and below suffer from cross site scripting and SQL injection vulnerabilities.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:2522
Last Modified:Nov 28 20:15:32 2007
MD5 Checksum:051227c1abe093f587291db4854390ec

 ///  File Name: charrays-rfi.txt
Description:
Charrays CMS version 0.9.3 suffers from multiple remote file inclusion vulnerabilities.
Author:MhZ91
Homepage:http://www.inj3ct-it.org/
File Size:1085
Last Modified:Nov 28 20:10:12 2007
MD5 Checksum:03378f132fba2d0c8642c5e906af52c1

 ///  File Name: ehcp-rfi.txt
Description:
EHCP versions 0.22.8 and below suffer from multiple remote file inclusion vulnerabilities.
Author:MhZ91
Homepage:http://www.inj3ct-it.org/
File Size:1057
Last Modified:Nov 28 20:09:25 2007
MD5 Checksum:96d23787130e22bae7ab1aae6b53c59a

 ///  File Name: phpcon-rfi.txt
Description:
PHP-CON version 1.3 suffers from a remote file inclusion vulnerability in include.php.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:198
Last Modified:Nov 28 20:08:17 2007
MD5 Checksum:1b2245850cdd8bc0ce2db14a132a198e

 ///  File Name: pmapper-rfi.txt
Description:
p.mapper version 3.2.0 suffers from a remote file inclusion vulnerability.
Author:ShAy6oOoN
File Size:931
Last Modified:Nov 27 23:01:51 2007
MD5 Checksum:95cff3614ec14efae28f68ea8533d20a

 ///  File Name: liferay-xss.txt
Description:
Liferay Enterprise Portal version 4.3.1 suffers from cross site scripting vulnerabilities.
Author:Josh Morin
File Size:440
Last Modified:Nov 27 23:00:40 2007
MD5 Checksum:4f6ca29e3e2d33f578a48d27a40e59f1

 ///  File Name: phpkit-rfi.txt
Description:
PHPkit version 1.6.1 suffers from a remote file inclusion vulnerability.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:567
Last Modified:Nov 27 22:59:52 2007
MD5 Checksum:33d8aa2719f9b4b7d6a7c63fb2459101

 ///  File Name: qt_public.tar.gz
Description:
Apple QuickTime RTSP response Content-type remote stack rewrite exploit for Internet Explorer 6/7.
Author:Yag Kohha
Related Exploit:aquick-universal.txt
File Size:2884
Last Modified:Nov 27 22:55:52 2007
MD5 Checksum:e6f416f2debf73019e613a9b48030d21

 ///  File Name: bitdefenderoscan-activex.txt
Description:
BitDefender Online Scanner 8 ActiveX heap overflow exploit that makes use of OScan8.ocx and OScan81.ocx.
Author:Nphinity
Related File:EEYE-bitdefender.txt
File Size:2367
Last Modified:Nov 27 22:52:15 2007
MD5 Checksum:dad0a96eb5485519621d9f97946244b3

 ///  File Name: wpquiz-sql.txt
Description:
wpQuiz version 2.7 suffers from multiple remote SQL injection vulnerabilities.
Author:Kacper
Homepage:http://devilteam.eu/
File Size:2680
Last Modified:Nov 27 22:49:16 2007
MD5 Checksum:e8def58121202d2e6e3daf32b2bde72b