Section:  .. / 0812-exploits  /

Page 14 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 325 - 350 of 408
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: w3blaborcms-uploadlfi.txt
Description:
w3blabor CMS version 3.0.5 arbitrary file upload and local file inclusion exploit.
Author:DNX
File Size:5565
Last Modified:Dec 8 22:53:17 2008
MD5 Checksum:4b7464bb12c12813895e0ca70e112f79

 ///  File Name: psf-sql.txt
Description:
Product Sale Framework version 0.1b suffers from a remote SQL injection vulnerability.
Author:b3hz4d
Homepage:http://www.deltahacking.net/
File Size:2312
Last Modified:Dec 8 22:51:21 2008
MD5 Checksum:c0f05cc2eef8044524b0750c2142b995

 ///  File Name: paypalestore-passwd.txt
Description:
PayPal eStore administrative password changing exploit.
Author:G4N0K
File Size:6065
Last Modified:Dec 8 22:49:12 2008
MD5 Checksum:712828f0148b3d548787ac39d8f2f349

 ///  File Name: bonzacart-passwd.txt
Description:
Bonza Cart versions 1.10 and below administrative password changing exploit.
Author:G4N0K
File Size:6901
Last Modified:Dec 8 22:47:58 2008
MD5 Checksum:72b064a7ec1279dbf281f90d6dd05b87

 ///  File Name: dlpaycart-passwd.txt
Description:
DL PayCart versions 1.34 and below administrative password changing exploit.
Author:G4N0K
File Size:6917
Last Modified:Dec 8 22:46:19 2008
MD5 Checksum:ddb2eae01c757c828abeb1ad4a117bb5

 ///  File Name: ipnpro3-passwd.txt
Description:
IPNPro3 versions 1.4.4 and below administrative password changing exploit.
Author:G4N0K
File Size:6880
Last Modified:Dec 8 22:45:00 2008
MD5 Checksum:3f4d3444dc4654b7f2c855a2b530a4bf

 ///  File Name: neostrada-dos.txt
Description:
Neostrada Livebox Router remote network down proof of concept denial of service exploit.
Author:0in
Homepage:http://dark-coders.4rh.eu/
File Size:1181
Last Modified:Dec 8 19:44:06 2008
MD5 Checksum:fb977e7b42e26b93d115c35eb9fbb5e2

 ///  File Name: phppgadmin-lfi.txt
Description:
phpPgAdmin versions 4.2.1 and below suffer from a local file inclusion vulnerability.
Author:dun
File Size:3133
Last Modified:Dec 8 19:38:24 2008
MD5 Checksum:d6c0796e54cb7c794e74bc8adad33b8e

 ///  File Name: aspapps-disclose.txt
Description:
ASP Portal suffers from a remote database disclosure vulnerability.
Author:ZoRLu
File Size:646
Last Modified:Dec 8 19:36:28 2008
MD5 Checksum:841697f244b231184d87fdd59a18ccf1

 ///  File Name: xampp-xsrf.txt
Description:
XAMPP version 1.6.8 cross site request forgery exploit that changes the administrative password.
Author:Michael Brooks
Homepage:http://www.rooksecurity.com/
File Size:1952
Last Modified:Dec 8 18:36:04 2008
MD5 Checksum:1f9d18cb956505c4d80b58d9baaeaa6d

 ///  File Name: ddwrt-xsrf.txt
Description:
DD-WRT version 24-sp1 cross site request forgery exploit that lets you execute code as root.
Author:Michael Brooks
Homepage:http://www.rooksecurity.com/
File Size:4228
Last Modified:Dec 8 18:34:15 2008
MD5 Checksum:1db79e8667a0d94471c8adf7e8ab2c2c

 ///  File Name: designworkspro-overflow.txt
Description:
DesignWorks Professional version 4.3.1 local .cct file stack buffer overflow proof of concept exploit.
Author:Cn4phux
File Size:1922
Last Modified:Dec 8 18:30:08 2008
MD5 Checksum:5b16a99ac49e8152262449e79090de9a

 ///  File Name: expertpdf-insecure.txt
Description:
Visagesoft eXPert PDF EditorX suffers from an insecure method in VSPDFEditorX.ocx.
Author:Marco Torti
File Size:1498
Last Modified:Dec 8 18:28:33 2008
MD5 Checksum:f513a55c19cf0d1e231d49ad02192756

 ///  File Name: aspticker-disclose.txt
Description:
ASP Ticker suffers from a remote database disclosure vulnerability.
Author:OffensiveTrack
Homepage:http://www.offensivetrack.org/
File Size:813
Last Modified:Dec 5 17:41:20 2008
MD5 Checksum:ec5e8c164901ea3981cdfbb440489514

 ///  File Name: aspportal-multiplesql.txt
Description:
ASP Portal suffers from remote SQL injection vulnerabilities in classifieds.asp and Events.asp.
Author:OffensiveTrack
Homepage:http://www.offensivetrack.org/
File Size:971
Last Modified:Dec 5 17:35:19 2008
MD5 Checksum:4f99b3d35018d12a82e4b4063895cc53

 ///  File Name: aspautodealer-sqldisclose.txt
Description:
ASP AutoDealer suffers from remote SQL injection and database disclosure vulnerabilities.
Author:OffensiveTrack
Homepage:http://www.offensivetrack.org/
File Size:983
Last Modified:Dec 5 17:32:37 2008
MD5 Checksum:5637283a2377b63e7665aba616e55bb6

 ///  File Name: nightfallpersonal-xssdisclose.txt
Description:
NightFall Personal Diary version 1.0 suffers from cross site scripting and database disclosure vulnerabilities.
Author:OffensiveTrack
Homepage:http://www.offensivetrack.org/
File Size:874
Last Modified:Dec 5 17:26:26 2008
MD5 Checksum:9a4ab5c5158426e9ea864057a9d8aa9f

 ///  File Name: rankem-sqlbypass.txt
Description:
RankEm suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:OffensiveTrack
Homepage:http://www.offensivetrack.org/
File Size:930
Last Modified:Dec 5 17:24:47 2008
MD5 Checksum:60b7cfc18bb319f3c8371fd54fa7c4df

 ///  File Name: rankem-sql.txt
Description:
RankEm suffers from a remote SQL injection vulnerability in rankup.asp.
Author:OffensiveTrack
Homepage:http://www.offensivetrack.org/
File Size:1002
Last Modified:Dec 5 17:22:33 2008
MD5 Checksum:5bbacb49a58793d0fb0dffef1fd607b5

 ///  File Name: tizag-upload.txt
Description:
Tizag Countdown Creater version 3 suffers from a remote shell upload vulnerability.
Author:ahmadbady
File Size:692
Last Modified:Dec 5 17:18:09 2008
MD5 Checksum:05552b347a8d2fa4a53c8cb7fe7c3d81

 ///  File Name: coldbbs-disclose.txt
Description:
Cold BBS suffers from a remote database disclosure vulnerability.
Author:ahmadbady
File Size:504
Last Modified:Dec 5 17:17:12 2008
MD5 Checksum:9b1a6c5766ebcf7d141e33fec9556832

 ///  File Name: merlixteamworx-bypassdisclose.txt
Description:
Merlix Teamworx Serversuffers from an authentication bypass vulnerability using SQL injection and it also suffers from a database disclosure vulnerability.
Author:ZoRLu
File Size:761
Last Modified:Dec 5 17:05:08 2008
MD5 Checksum:8ef4ac12c0b8e21c4d4daf291acfd76d

 ///  File Name: merlixeducate-bypassdisclose.txt
Description:
Merlix Educate Servert suffers from bypass and database disclosure vulnerabilities.
Author:ZoRLu
File Size:748
Last Modified:Dec 5 17:03:44 2008
MD5 Checksum:3fb7eb267a76c052153c5ac915e4f3fa

 ///  File Name: mms-sql.txt
Description:
Multiple Membership Script version 2.5 suffers from a remote SQL injection vulnerability in sitepage.php.
Author:ViRuS_HaCkErS
Homepage:http://gaza-hacker.com/
File Size:1366
Last Modified:Dec 5 17:02:04 2008
MD5 Checksum:844c19508d67006185861f16653c4eaa

 ///  File Name: bncwi-lfi.txt
Description:
BNCwi versions 1.04 and below suffer from a local file inclusion vulnerability.
Author:dun
File Size:2207
Last Modified:Dec 5 17:00:41 2008
MD5 Checksum:d879b272f3c2a336d92e8a55ae0006f4