Section:  .. / 0802-exploits  /

Page 2 of 14
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 >> Files 25 - 50 of 334
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: banpro-lfi.txt
Description:
banpro-dms version 1.0 suffers from a local file inclusion vulnerability.
Author:muuratsalo
File Size:253
Last Modified:Feb 17 21:27:03 2008
MD5 Checksum:21b08ed9b6edf426dfc78e400f643bf8

 ///  File Name: barry-rfi.txt
Description:
Barryvan Compo Manager version 0.3 suffers from a remote file inclusion vulnerability.
Author:MhZ91
Homepage:http://www.inj3ct-it.org/
File Size:1000
Last Modified:Feb 28 15:40:04 2008
MD5 Checksum:eb0aff9e45edf06dea75fae13d99264a

 ///  File Name: bcoosexoops-xss.txt
Description:
Both the bcoos and E-xoops DevTracker modules are susceptible to cross site scripting vulnerabilities. This affects bcoos versions 1.1.11 and below and E-xoops versions 1.0.8 and below.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:2019
Last Modified:Feb 4 14:52:45 2008
MD5 Checksum:2ff1ae8d47a1c7bdf55b748aa68d0f22

 ///  File Name: bcooslid-sql.txt
Description:
bcoos versions 1.0.11 and below suffer from a SQL injection vulnerability in ratefile.php.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:2203
Last Modified:Feb 7 23:08:01 2008
MD5 Checksum:4357d3768d75f11ed54958d6341f28d0

 ///  File Name: becontent-sql.txt
Description:
BeContent version 031 suffers from a remote SQL injection vulnerability.
Author:Cr@zy_King
File Size:528
Last Modified:Feb 21 20:08:36 2008
MD5 Checksum:f4ed7527cc177840d89aaff556dad3aa

 ///  File Name: bestwebapp-sql.txt
Description:
The BestWebApp Dating System suffers from a SQL injection vulnerability.
Homepage:http://aria-security.net/
File Size:521
Last Modified:Feb 25 13:07:02 2008
MD5 Checksum:530fc70b3f55ddce9573a7e5896ad6e3

 ///  File Name: blogphp-sql.txt
Description:
BlogPHP version 0.2 remote SQL injection exploit along with cross site scripting vulnerability details.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:5005
Last Modified:Feb 4 14:35:59 2008
MD5 Checksum:30fb4b685a4f9b02c1907ac664083eed

 ///  File Name: Bypass-Myspace-Phisher-Block.txt
Description:
A brief example describing a method of bypassing the Myspace.com Phishing blocker.
Author:IMC EXE
File Size:466
Last Modified:Mar 3 14:31:38 2008
MD5 Checksum:133da45353d3874c82a8b990c8daa402

 ///  File Name: cacti087a-multi.txt
Description:
Multiple security vulnerabilities such as cross site scripting and SQL injection have been discovered in Cacti versions 0.8.7a and below. Full exploitation details provided.
Author:Antonio Parata, Francesco Ongaro
Homepage:http://www.ictsc.it/
File Size:11676
Last Modified:Feb 12 17:54:17 2008
MD5 Checksum:8016b9a06e57086135f7f78cba144e5d

 ///  File Name: centreon-disclose.txt
Description:
Centreon versions 1.4.2.3 and below suffer from a remote file disclosure vulnerability in get_image.php.
Author:Julien CAYSSOL
File Size:1304
Last Modified:Feb 28 15:41:51 2008
MD5 Checksum:b184119ee973ba67d5ea86c8c6bffa6c

 ///  File Name: centreon1423-disclose.txt
Description:
Centreon versions 1.4.2.3 and below suffer from multiple remote file disclosure vulnerabilities.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:619
Last Modified:Mar 3 14:26:29 2008
MD5 Checksum:05057677fc0bd2cb16cbe13159b883cd

 ///  File Name: CiscoCallManager_sql_07_016.txt
Description:
Portcullis Security Advisory - The Cisco Unified CallManager is vulnerable to multiple SQL injections in the user interface as well as in the administration interface. Affected versions include 5.0.4.2000-1, 5.1, 6.0, and 6.1.
Author:Nico Leidecker
File Size:3176
Related CVE(s):CVE-2008-0026
Last Modified:Feb 21 19:59:10 2008
MD5 Checksum:16e2742e79111521839150fa86e6f2aa

 ///  File Name: citrix-overflow.txt
Description:
Citrix Presentation Server Client WFICA.OCX ActiveX component heap buffer overflow exploit.
Author:Elazar Broad
Related File:TSRT-06-15.txt
File Size:6980
Related CVE(s):CVE-2006-6334
Last Modified:Feb 12 22:00:40 2008
MD5 Checksum:e07a67979914c000a1b48e6d667104f8

 ///  File Name: CORE-2007-0930.txt
Description:
Core Security Technologies Advisory - A vulnerability was found in VMware's shared folders mechanism that grants users of a Guest system read and write access to any portion of the Host's file system including the system folder and other security-sensitive files. Exploitation of this vulnerability allows attackers to break out of an isolated Guest system to compromise the underlying Host system that controls it. Proof of concept code included.
Author:Gerardo Richarte
Homepage:http://www.coresecurity.com/corelabs/
File Size:19009
Related CVE(s):CVE-2008-0923
Last Modified:Feb 25 16:07:04 2008
MD5 Checksum:0e72ae93fd045b5bb68a06aa61e1d97d

 ///  File Name: CORE-2008-0130.txt
Description:
Core Security Technologies Advisory - The VideoLAN (VLC) media player package is vulnerable to an arbitrary memory corruption vulnerability, which can be exploited by malicious remote attackers to compromise a user's system. VLC versions 0.8.6d and below and Miro Player versions 1.1 and below are vulnerable. Proof of concept code included.
Author:Felipe Manzano, Anibal Sacco
Homepage:http://www.coresecurity.com/corelabs/
File Size:15037
Related CVE(s):CVE-2008-0984
Last Modified:Feb 27 15:02:21 2008
MD5 Checksum:f24730594bd1527fb6468a67590f93bf

 ///  File Name: crysis-format.txt
Description:
Crysis versions 1.1.1.5879 and below suffer from a remote format string denial of service vulnerability.
Author:Long Poke
File Size:1101
Last Modified:Feb 28 15:36:01 2008
MD5 Checksum:62aca6acf2796db98921ea721efa5df2

 ///  File Name: csp-sql.txt
Description:
The Counter Strike Portals (Kommentare zum Download) suffer from a SQL injection vulnerability.
Author:S@BUN
Homepage:http://www.hackturkiye.com/
File Size:1104
Last Modified:Feb 12 14:36:02 2008
MD5 Checksum:2b4423440f7498e4a0ee6fdf1daf92e9

 ///  File Name: cyanuro.zip
Description:
Exploit for Opium OPI Server versions 4.10.1028 and below along with a large amount of cyanPrintIP products that suffer from a format string vulnerability in ReportSysLogEvent as well as a server crash flaw.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:cyanuro.txt
File Size:6640
Last Modified:Feb 11 16:42:21 2008
MD5 Checksum:ca307b5d4ba18cf433cd682a659a69b3

 ///  File Name: dbhcms-rfi.txt
Description:
DBHcms versions 1.1.4 and below remote file inclusion exploit.
Author:Iron
Homepage:http://ironwarez.info/
File Size:1220
Last Modified:Feb 26 18:51:53 2008
MD5 Checksum:0621fb2b488bc3876d6072f9dc6c32f2

 ///  File Name: dbpoweramp-dos.txt
Description:
dBpowerAMP Audio Player release 2 remote buffer overflow proof of concept denial of service exploit.
Author:securfrog
File Size:803
Last Modified:Feb 5 20:07:33 2008
MD5 Checksum:d57278130b1e762172dee0fc5e2fa21c

 ///  File Name: deslock-list-leak.c
Description:
DESlock+ versions 3.2.6 and below local kernel memory leak proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:2222
Last Modified:Feb 19 23:58:21 2008
MD5 Checksum:71c20531ae29d3c1601e294dcfde84e9

 ///  File Name: deslock-list-zero-v2.c
Description:
DESlock+ versions 3.2.6 and below local kernel ring0 link list zero SYSTEM exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:8345
Last Modified:Feb 19 23:59:56 2008
MD5 Checksum:0ee5fa2cca87562ccf9bac727f3140cf

 ///  File Name: deslock-list-zero.c
Description:
DESlock+ versions 3.2.6 and below local kernel ring0 link list zero proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1699
Last Modified:Feb 19 22:47:04 2008
MD5 Checksum:76a740f80091da3a140a3509a32347ce

 ///  File Name: deslock-pown-v2.c
Description:
DESlock+ versions 3.2.6 and below local kernel ring0 SYSTEM exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:9061
Last Modified:Feb 20 00:00:51 2008
MD5 Checksum:e2a2f509fbdd52e0e89131360b14d9c5

 ///  File Name: diane_lane_fucked_hard.c
Description:
Linux kernel versions 2.6.23 through 2.6.24 vmsplice local root exploit.
Author:qaaz
File Size:2856
Last Modified:Feb 11 15:55:32 2008
MD5 Checksum:8123ba9a532639b010143d80373a1c7d