Section:  .. / 0712-exploits  /

Page 6 of 8
<< 1 2 3 4 5 6 7 8 >> Files 125 - 150 of 188
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: mcmseasy-lfi.txt
Description:
MCMS Easy Web Make suffers from a local file inclusion vulnerability in index.php.
Author:MhZ91
Homepage:http://www.inj3ct-it.org/
File Size:1179
Last Modified:Dec 11 22:19:25 2007
MD5 Checksum:1aa180fbd7c87e067821c3498956775e

 ///  File Name: mwopen-sql.txt
Description:
MWOpen E-Commerce suffers from a remote SQL injection vulnerability in leggi_comenti.asp.
Author:KiNgOfThEwOrLd
Homepage:http://www.inj3ct-it.org/
File Size:1156
Last Modified:Dec 7 12:44:20 2007
MD5 Checksum:5b0a6832a26a1f55655f928e7f22557b

 ///  File Name: fengulo.zip
Description:
Proof of concept exploit for Feng versions 0.1.15 and below which suffer from buffer overflow and denial of service vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:fengulo.txt
File Size:1142
Last Modified:Dec 28 19:59:19 2007
MD5 Checksum:9e9c7a33aa5cb1871609105e5e6914c9

 ///  File Name: esyndicatles-sql.txt
Description:
The eSyndiCat Link Exchange Script 2005 - 2006 suffers from a SQL injection vulnerability.
Author:EgiX
File Size:1071
Last Modified:Dec 28 17:53:39 2007
MD5 Checksum:d4274d1c07f7eccc31b2b2561586693d

 ///  File Name: shnews-sql.txt
Description:
SH-News version 3.0 suffers from a remote SQL injection vulnerability in comments.php.
Author:hadihadi
File Size:1068
Last Modified:Dec 10 17:11:19 2007
MD5 Checksum:7814f65c7210ed1ed5f0a82139fedf5a

 ///  File Name: ebay-xss.txt
Description:
It appears that Ebay.com may be susceptible to a cross site scripting vulnerability.
Author:Fugitif
File Size:1063
Last Modified:Dec 7 19:32:45 2007
MD5 Checksum:e51e234b6456c22fc1e52ad16e57e4a3

 ///  File Name: aolygp-overflows.txt
Description:
The AOL YGP Picture Editor Control (AIM PicEditor Control) version 9.5.1.8 suffers from multiple exploitable buffer overflows in various properties.
Author:Elazar Broad
File Size:1062
Last Modified:Dec 28 17:32:36 2007
MD5 Checksum:79ac1658e1bbe8b00c9349dec175ed7d

 ///  File Name: badbluebof.zip
Description:
BadBlue versions 2.72b and below suffer from buffer overflow and directory traversal vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:1056
Last Modified:Dec 10 20:09:05 2007
MD5 Checksum:ad6db2314b5c6395cb8d00c9da290da9

 ///  File Name: themesitescript-rfi.txt
Description:
ThemeSiteScript version 1.0 suffers from a remote file inclusion vulnerability.
Author:Koller
Homepage:http://xaker.name/
File Size:1044
Last Modified:Dec 24 14:37:17 2007
MD5 Checksum:eb4d8013f9baf6d709646f2271d94c75

 ///  File Name: oreon-rfi.txt
Description:
Oreon version 1.4 and Centreon version 1.4.1 appear to suffer from multiple remote file inclusion vulnerabilities.
Author:Michael Brooks
File Size:1023
Last Modified:Dec 17 20:17:30 2007
MD5 Checksum:03480e4857cbabc71d36c72b3e5262cc

 ///  File Name: persists-overflow.txt
Description:
There is a buffer overflow vulnerability in the AddFolder() method of the Persists Software XUpload control version 2.1.0.1.
Author:Elazar Broad
File Size:999
Last Modified:Dec 28 17:31:47 2007
MD5 Checksum:e5beae5b8fc1022ccf97dd19f8f30c76

 ///  File Name: domino-corrupt.txt
Description:
The Domino Web Access Upload Module version 7.0.34.1 seems to suffer from a memory corruption issue that may allow the execution of arbitrary code.
Author:Elazar Broad
File Size:992
Last Modified:Dec 24 14:41:22 2007
MD5 Checksum:101c51fc90693db05a4fceb3648876e8

 ///  File Name: chicomas-xss.txt
Description:
ChiCoMaS CMS version 2.0.4 suffers from a cross site scripting vulnerability.
Author:ShAy6oOoN
File Size:988
Last Modified:Dec 8 17:42:35 2007
MD5 Checksum:cabc33a22259fb378200bbe89b2152aa

 ///  File Name: mambo462-xss.txt
Description:
Mambo version 4.6.2 suffers from cross site scripting vulnerabilities.
Author:Beenu Arora
Homepage:http://www.darkc0de.com/
File Size:978
Last Modified:Dec 18 12:39:06 2007
MD5 Checksum:cd895183b9f26f01cdb44b32a9c6e065

 ///  File Name: ace-sql.txt
Description:
The Ace Image Hosting Script suffers from a remote SQL injection vulnerability.
Author:t0pp8uzz, xprog
File Size:955
Last Modified:Dec 10 17:10:25 2007
MD5 Checksum:8f28595fa1dda14db8e7fc9fefbc00cf

 ///  File Name: livecart-xss.txt
Description:
LiveCart version 1.0.1 suffers from multiple cross site scripting vulnerabilities.
Author:Doz
Homepage:http://www.hackerscenter.com/
File Size:910
Last Modified:Dec 31 16:43:53 2007
MD5 Checksum:18e29454d11ca0c6f0862f224757b4dd

 ///  File Name: joomlamosdir-rfi.txt
Description:
The Joomla component mosDirectory version 2.3.2 suffers from a remote file inclusion vulnerability.
Author:ShockShadow
Homepage:http://www.yee7.com/
File Size:904
Last Modified:Dec 24 19:16:10 2007
MD5 Checksum:e23084883ece1abd2fe944d65560852a

 ///  File Name: gfinance-xss.txt
Description:
Google's finance site is vulnerable to a persistent cross site scripting vulnerability.
Author:Fugitif
Homepage:http://www.nemesis.te-home.net/
File Size:894
Last Modified:Dec 2 16:13:23 2007
MD5 Checksum:1077a29e6a83b5b33091f8aaf0792fcf

 ///  File Name: lotfian-sqlxss.txt
Description:
Lotfian Brochure is susceptible to cross site scripting and SQL injection vulnerabilities.
Author:The-0utl4w
Homepage:http://aria-security.net/
File Size:853
Last Modified:Dec 3 23:59:17 2007
MD5 Checksum:5abd63a318dbac06d4912e81f5f42d21

 ///  File Name: black-hole.txt
Description:
Sendmail with clamav-milter versions below 0.91.2 remote root exploit.
Author:eliteb0y
File Size:850
Last Modified:Dec 24 14:26:16 2007
MD5 Checksum:32a9608833fa939bdca205074781da12

 ///  File Name: hpreg-read.txt
Description:
Proof of concept code that demonstrates an arbitrary file read vulnerability in the HP eSupportDiagnostics hpediag.dll.
Author:Elazar Broad
File Size:846
Last Modified:Dec 20 16:23:34 2007
MD5 Checksum:ee89d3034fc428b7f1d3e4b4cbfd4a78

 ///  File Name: bttlxe-sqlxss.txt
Description:
bttlxeForum suffers from multiple SQL injection and cross site scripting vulnerabilities.
Author:Mormoroth
Homepage:http://aria-security.net/
File Size:843
Last Modified:Dec 10 17:24:59 2007
MD5 Checksum:406f659bf95def181152ce694388d44a

 ///  File Name: webspell-xss.txt
Description:
webSPELL version 4.01.02 suffers from cross site scripting vulnerabilities in calendar.php and usergallery.php.
Author:Brainhead
File Size:843
Last Modified:Dec 10 17:21:03 2007
MD5 Checksum:26608ba1192411b0a18e03c73d70341f

 ///  File Name: doom-rfi.txt
Description:
DOOM CMS for ISPs version 1.2 suffers from a remote file inclusion vulnerability.
Author:ShAy6oOoN
File Size:829
Last Modified:Dec 8 17:43:46 2007
MD5 Checksum:c41a75c29f802c89315fdfd8a9d0d897

 ///  File Name: onl25-xss.txt
Description:
OpenNewsLetter versions 2.5 and below suffer from a cross site scripting vulnerability.
Author:Manu
File Size:826
Last Modified:Dec 7 19:28:16 2007
MD5 Checksum:ae2f13a05da6d2c33645a3f34a4db2a0