Section:  .. / 0901-exploits  /

Page 2 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 25 - 50 of 373
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: bibciter-sql.txt
Description:
BibCiter version 1.4 suffers from multiple remote SQL injection vulnerabilities.
Author:nuclear
File Size:1415
Last Modified:Jan 16 17:18:49 2009
MD5 Checksum:2e7ef95d971985b6a734632c71e0e4ee

 ///  File Name: bkworks-sql.txt
Description:
BKWorks ProPHP version 0.50b1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:688
Last Modified:Jan 12 14:47:11 2009
MD5 Checksum:eea684e25cac41feccb2266917239034

 ///  File Name: bloghelper-disclose.txt
Description:
BlogHelper suffers from a remote configuration file disclosure vulnerability.
Author:ahmadbady
File Size:736
Last Modified:Jan 7 03:45:46 2009
MD5 Checksum:763c6088d5e5177d9ff9318009738828

 ///  File Name: blogit-sqlddxss.txt
Description:
BlogIt! suffers from remote SQL injection, database disclosure, and cross site scripting vulnerabilities.
Author:Pouya Server
File Size:686
Last Modified:Jan 16 16:53:44 2009
MD5 Checksum:591242567d9a7a9b172838b7eef1a850

 ///  File Name: blueeyecms-sql.txt
Description:
Blue Eye CMS versions 1.0.0 and below blind SQL injection exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1918
Last Modified:Jan 15 19:23:00 2009
MD5 Checksum:61deb878b544747d874a63128ad5b2d1

 ///  File Name: bpautosales-sqlxss.txt
Description:
BPAutoSales version 1.0.1 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:XORON
File Size:928
Last Modified:Jan 30 17:17:33 2009
MD5 Checksum:67f21253d4f84229ebf1ec079e2bf486

 ///  File Name: browse3d-overflow.txt
Description:
Browse 3D version 3.5 local buffer overflow proof of concept exploit that creates a malicious .sfs file.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1035
Last Modified:Jan 12 13:29:40 2009
MD5 Checksum:bb6e2ee5b34b46bbd9039dc95888b54b

 ///  File Name: browser3d-overflow.txt
Description:
Browser3D version 3.5 local buffer overflow exploit that spawns calc.exe.
Author:SimO-s0fT
File Size:1780
Last Modified:Jan 21 15:18:59 2009
MD5 Checksum:c5057c62d51f2560a09802691fede2a9

 ///  File Name: browser3dsfs-overflow.txt
Description:
Browser3D version 3.5 .sfs file local stack overflow exploit.
Author:AlpHaNiX
File Size:1723
Last Modified:Jan 22 23:05:18 2009
MD5 Checksum:fd1199ffbdd3620255250cd433020b5f

 ///  File Name: bugsonline-sql.txt
Description:
Bugs Online version 2.14 suffers from a remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1829
Last Modified:Jan 30 16:51:22 2009
MD5 Checksum:b8f713a4214348dddc7c893c6be9b6ca

 ///  File Name: cainabel4925-overflow.txt
Description:
Cain and Abel version 4.9.25 that outputs a file that must be imported as a configuration file under Cracker -> Cisco IOS-MD5 Hashes. Spawns calc.exe.
Author:send9
File Size:2286
Last Modified:Jan 7 03:49:37 2009
MD5 Checksum:383b9f74c5e7aa6b75be200bbc5f5232

 ///  File Name: carportal-sql.txt
Description:
Car Portal version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:XORON
File Size:658
Last Modified:Jan 30 14:04:38 2009
MD5 Checksum:d8af1ea6ed1e6b92dbe457079a60eb9d

 ///  File Name: chipmunk-admin.txt
Description:
Authentication bypass exploit for Chipmunk Blog that adds an administrative user.
Author:X0r
File Size:1499
Last Modified:Jan 28 15:41:35 2009
MD5 Checksum:5793906d7a90703137e60f3c2f9c2004

 ///  File Name: chrome-clickjack.txt
Description:
The Google Chrome browser versions 1.0.154.43 and below suffer from a clickjacking vulnerability.
Author:Aditya K Sood
Homepage:http://www.secniche.org/
File Size:1310
Last Modified:Jan 28 17:12:07 2009
MD5 Checksum:a9a882cf4eefe4cae82f829e96fa34ea

 ///  File Name: chrome-sandbox.txt
Description:
Updated version of the Google Chrome chromehtml: code execution vulnerability that demonstrates disabling of the sandbox. Version 1.0.154.46 is affected.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:421
Last Modified:Jan 30 17:09:31 2009
MD5 Checksum:4770d42cc22cb22e1421be952380ac92

 ///  File Name: ciansoftpdfbuilder-overwrite.txt
Description:
Ciansoft PDFBuilderX version 2.2 arbitrary file overwrite exploit.
Author:Alfons Luja
File Size:1372
Last Modified:Jan 13 19:22:06 2009
MD5 Checksum:991b0c62bafca4f300f6e113a90be723

 ///  File Name: ciscovlan-dos.txt
Description:
Denial of service exploit that leverages the Cisco VLAN trunking protocol vulnerability.
Author:Showrun Lee
Homepage:http://sh0wrun.blogspot.com/
File Size:5662
Last Modified:Jan 13 19:49:04 2009
MD5 Checksum:b7013f528ade46706fe5e28cb8e4ff0a

 ///  File Name: clickauction-sql.txt
Description:
ClickAuction suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:R3d-D3v!L
Homepage:http://www.ahacker.net/
File Size:1412
Last Modified:Jan 27 18:30:58 2009
MD5 Checksum:c2380a3033e6e39cf007e14edd3f7c0a

 ///  File Name: clickemail-sql.txt
Description:
Click and Email suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:SuB-ZeRo
Homepage:http://www.dz-security.com/
File Size:537
Last Modified:Jan 20 19:16:37 2009
MD5 Checksum:a4e3d3e9febf5e5b60aa84d767dc10d7

 ///  File Name: com_print_typeinfo.txt
Description:
Snippet of code that will supposedly cause Apache 2.2.11 with PHP 5.2.8 to crash due to a possible buffer overflow in com_print_typeinfo.
Author:e.wiZz!
File Size:675
Last Modified:Jan 9 18:42:48 2009
MD5 Checksum:484d7f85dd80ab62b29daf1258a5b549

 ///  File Name: comersus-passwd.txt
Description:
Comersus Shopping Cart versions 6 and below remote user password exploit.
Author:ajann
File Size:3180
Last Modified:Jan 12 14:54:09 2009
MD5 Checksum:e4c6c5ac8d63138673c934ea4ec45725

 ///  File Name: communitycms-sql.txt
Description:
Community CMS versions 0.4 and below remote blind SQL injection exploit that uses index.php.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1709
Last Modified:Jan 28 17:09:14 2009
MD5 Checksum:43034d3a50da40e7822cd4e30e16bac7

 ///  File Name: conpressocms-xss.txt
Description:
ConPresso CMS versions 4.07 and below suffer from session fixation, cross site scripting, and cross frame scripting vulnerabilities.
Author:David "Aesthetico" Vieira-Kurz
File Size:2790
Last Modified:Jan 26 16:50:54 2009
MD5 Checksum:71fbeadc250eea9ed22c52c05e4bd7a9

 ///  File Name: coolplayer_bof.txt
Description:
CoolPlayer Build 219 PlaylistSkin buffer overflow exploit that binds a shell to tcp port 4444.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:4702
Last Modified:Jan 6 19:54:21 2009
MD5 Checksum:05fddae4d28c5d0faa6f35d57712960f

 ///  File Name: coppermine-upload.txt
Description:
Coppermine Photo Gallery version 1.4.19 suffers from a remote PHP file upload vulnerability.
Author:Michael Brooks
File Size:3338
Last Modified:Jan 29 15:59:05 2009
MD5 Checksum:6bd93a3ad3b295df2c45bc0e7182c7d7