Section:  .. / 0812-exploits  /

Page 6 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 125 - 150 of 408
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: debian-symlink.txt
Description:
Debian GNU/Linux symbolic link attack arbitrary file ownership proof of concept exploit.
Author:Paul Szabo
File Size:1908
Last Modified:Dec 1 16:12:37 2008
MD5 Checksum:bdbc9435e85a7cc7a8765104b6499e9e

 ///  File Name: flexcustomer-bypass.txt
Description:
Flexcustomer version 0.0.6 suffers from administrative login bypass and possible php data writing vulnerabilities.
Author:Osirys
Homepage:http://osirys.org/
File Size:1853
Last Modified:Dec 31 00:18:34 2008
MD5 Checksum:3fb762b298cd0d2efb62d7437cc7d3ef

 ///  File Name: cve-2008-5081.c
Description:
Avahi mDNS daemon versions below 0.6.24 remote denial of service exploit.
Author:Jon Oberheide
File Size:1844
Related CVE(s):CVE-2008-5081
Last Modified:Dec 21 19:17:06 2008
MD5 Checksum:9cc5e7920bbe4ab0f87bfa1edf853d18

 ///  File Name: linuxlocal-dos.txt
Description:
Linux Kernel 2.6.27.7-generic - 2.6.18 - 2.6.24-1 local denial of service exploit.
Author:Adurit-T
File Size:1838
Last Modified:Dec 15 13:44:09 2008
MD5 Checksum:a660279066e90970f67c2d98cf24a2b6

 ///  File Name: amaya-overflow.txt
Description:
Amaya Web Browser versions 10.0.1 and 10.1-pre5 buffer overflow proof of concept exploit.
Author:webDEViL
File Size:1837
Last Modified:Dec 15 14:16:59 2008
MD5 Checksum:fe465396544ada802f40278d16dd9979

 ///  File Name: linksysadsl-dos.txt
Description:
Linksys Wireless ADSL Router httpd denial of service exploit for WAG54G V.2 with firmware 1.02.20.
Author:r0ut3r
File Size:1829
Last Modified:Dec 30 19:06:43 2008
MD5 Checksum:2d3ce16bc5a5831736c8dc832824f638

 ///  File Name: cmsnetcat-lfisqlxss.txt
Description:
CMS NetCat versions 3.12 and below suffer from local file inclusion, blind SQL injection, cross site scripting, HTTP response splitting, and CRLF injection vulnerabilities.
Author:s4avrd0w
File Size:1815
Last Modified:Dec 30 18:27:58 2008
MD5 Checksum:2b6d148eef3cc802aaa4fc47dd17ccf3

 ///  File Name: icxbbportal-rfi.txt
Description:
Icxbbportal version 0.1 Alpha 2 suffers from a remote file inclusion vulnerability.
Author:NoGe
File Size:1780
Last Modified:Dec 4 21:19:37 2008
MD5 Checksum:1283ef59a0b91c5603a8a794e0259593

 ///  File Name: phpfusionblog-sql.txt
Description:
PHP-Fusion Mod TI Blog System suffers from a remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1753
Last Modified:Dec 30 20:31:36 2008
MD5 Checksum:f4b604b5bbfde400a036e6ebb2b8ad6e

 ///  File Name: sepcityclassified-sql.txt
Description:
Sepcity Classified suffers from a remote SQL injection vulnerability in classdis.asp.
Author:S.W.A.T.
Homepage:http://www.xmors.com/
File Size:1746
Last Modified:Dec 30 22:29:25 2008
MD5 Checksum:003e566c7d10f33328ec31f68157b6cb

 ///  File Name: infinite-bypass.txt
Description:
Infinite IT Solutions CMS has a default administrator login/password pair left in the system.
Author:P47r1ck
Homepage:http://www.darkc0de.com/
File Size:1735
Last Modified:Dec 1 17:44:42 2008
MD5 Checksum:485257bb148591199e988fc1a3b94d0a

 ///  File Name: webhub-bypass.txt
Description:
Web Hub CMS has a default administrator login/password pair left in the system.
Author:P47r1ck
Homepage:http://www.darkc0de.com/
File Size:1726
Last Modified:Dec 1 17:46:16 2008
MD5 Checksum:10c6c9b665c6704377eeb8047448ba47

 ///  File Name: ikonadmanager-disclose.txt
Description:
Ikon AdManager version 2.1 suffers from a remote database disclosure vulnerability.
Author:Ghost Hacker
Homepage:http://www.real-hack.net/
File Size:1721
Last Modified:Dec 8 22:58:24 2008
MD5 Checksum:7fe0cd9a23bc31aff455c00bf498c7e8

 ///  File Name: pda-disclose.txt
Description:
Professional Download Assistant 0.1 suffers from a remote database disclosure vulnerability.
Author:Ghost Hacker
Homepage:http://www.real-hack.net/
File Size:1721
Last Modified:Dec 8 22:56:48 2008
MD5 Checksum:812d78686946c79eff20bd1c05f83b38

 ///  File Name: freeforum-disclose.txt
Description:
CodeAvalance FreeForum suffers from a remote database disclosure vulnerability.
Author:Ghost Hacker
Homepage:http://www.real-hack.net/
File Size:1720
Last Modified:Dec 15 17:13:35 2008
MD5 Checksum:06648a38168f2747b5ca93869b6003e9

 ///  File Name: qmailmlm-disclose.txt
Description:
QMail Mailing List Manager version 1.2 suffers from a remote database disclosure vulnerability.
Author:Ghost Hacker
Homepage:http://www.real-hack.net/
File Size:1720
Last Modified:Dec 8 23:10:07 2008
MD5 Checksum:328b2f2edeff717f63a9303bedabbd80

 ///  File Name: livinglocal-xssupload.txt
Description:
Living Local version 1.1 suffers from remote file upload and cross site scripting vulnerabilities.
Author:Bgh7
File Size:1713
Last Modified:Dec 10 13:41:38 2008
MD5 Checksum:6a8ad023517f492ea78c8a63faf2c673

 ///  File Name: taskdriver-passwd.txt
Description:
TaskDriver versions 1.3 and below remote change administrative password exploit.
Author:cOndemned
Homepage:http://condemned.r00t.la/
File Size:1710
Last Modified:Dec 30 22:26:04 2008
MD5 Checksum:1dee6de0c7a7835474096d7c975d90fb

 ///  File Name: DSECRG-08-041.txt
Description:
XOOPS versions 2.3.1 and 2.3.2a suffer from a stored cross site scripting vulnerability.
Author:Digital Security Research Group
Homepage:http://www.dsec.ru/
File Size:1685
Last Modified:Dec 9 01:58:03 2008
MD5 Checksum:7d2f4eaba305c3739d137efd8675b114

 ///  File Name: autositephp-lfixsrf.txt
Description:
AutositePHP version 2.0.3 suffers from local file inclusion, cross site request forgery, and file editing vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:1684
Last Modified:Dec 15 17:11:14 2008
MD5 Checksum:2730378147d15bde63ec4e593af23f18

 ///  File Name: userlocator-sql.txt
Description:
Userlocator version 3.0 remote blind SQL injection exploit.
Author:katharsis
Homepage:http://www.katharsis.x2.to/
File Size:1681
Last Modified:Dec 30 15:16:56 2008
MD5 Checksum:2792fc3662d6aa616f7b8caff6c3c63a

 ///  File Name: sonicbb-xss.txt
Description:
SonicBB versions 1.0 and below suffer from multiple cross site scripting vulnerabilities.
Author:Xylitol
Homepage:http://xylitol.free.fr/
File Size:1667
Last Modified:Dec 30 20:29:28 2008
MD5 Checksum:ce0677dc75445d8b1aa2032025ffd5ca

 ///  File Name: lizardwarecms-sql.txt
Description:
Lizardware CMS versions 0.6.0 and below blind SQL injection exploit.
Author:StAkeR
File Size:1664
Last Modified:Dec 21 23:10:27 2008
MD5 Checksum:7a88cd648e57ab1eefb502c6ffe070c5

 ///  File Name: phpbb3-sql.txt
Description:
phpBB version 3 (Mod Tag Board versions 4 and below) remote blind SQL injection exploit.
Author:StAkeR
File Size:1664
Last Modified:Dec 9 01:00:15 2008
MD5 Checksum:b2a696fb93eb313eeb0d9cdfc92ce323

 ///  File Name: wbstreet-sqldisclose.txt
Description:
Wbstreet version 1.0 suffers from remote SQL injection and database disclosure vulnerabilities.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:1656
Last Modified:Dec 4 17:03:33 2008
MD5 Checksum:390871339f6b898d05030515325ab86b