Section:  .. / 0901-exploits  /

Page 1 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 1 - 25 of 373
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: 0901-exploits.tgz
Description:
Packet Storm new exploits for January, 2009.
Homepage:http://packetstormsecurity.org/
File Size:420255
Last Modified:Feb 1 14:48:19 2009
MD5 Checksum:a679372cf3d841f02c6c482748023eb7

 ///  File Name: b2b-xss.txt
Description:
E-PHP Scripts B2B Trading Marketplace suffers from a cross site scripting vulnerability.
Author:SaiedHacker
File Size:2046
Last Modified:Jan 30 19:32:41 2009
MD5 Checksum:deec79aea026a9bc2386f1fc2d078a65

 ///  File Name: eshop-sql.txt
Description:
E-PHP Scripts EShop suffers from a remote SQL injection vulnerability in search_results.php.
Author:SaiedHacker
File Size:1662
Last Modified:Jan 30 19:28:38 2009
MD5 Checksum:8f2e7a15126edfd60dcc55704c1ade10

 ///  File Name: evisioncms20-exec.txt
Description:
eVision CMS version 2.0 remote command execution exploit that uses local file inclusion and a file upload vulnerability in conjunction with each other.
Author:Osirys
Homepage:http://osirys.org/
File Size:5307
Last Modified:Jan 30 19:01:28 2009
MD5 Checksum:0f2142fee41f615b11c8f2dce00d31cc

 ///  File Name: evisioncms-sql.txt
Description:
eVision CMS versions 2.0 and below suffer from a remote SQL injection vulnerability.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1346
Last Modified:Jan 30 18:59:06 2009
MD5 Checksum:8c7d53b57111535b4c8bd4dd3ec6089b

 ///  File Name: spider-dos.txt
Description:
Spider Player version 2.3.9.5 off-by-one crash exploit that creates a malicious .asx file.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:837
Last Modified:Jan 30 18:57:46 2009
MD5 Checksum:c3e7e35f2fc931e6655d15f853e22ebc

 ///  File Name: orca-xss.txt
Description:
Orca version 2.0.2 suffers from a remote cross site scripting vulnerability.
Author:J-Hacker
File Size:928
Last Modified:Jan 30 18:56:48 2009
MD5 Checksum:1e711502a37e8e725b7fc355c8426a2d

 ///  File Name: skalinks-sql.txt
Description:
SkaLinks version 1.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Dimi4
File Size:946
Last Modified:Jan 30 17:18:41 2009
MD5 Checksum:ee529237a1d0640c3d37d78b11a1c33b

 ///  File Name: bpautosales-sqlxss.txt
Description:
BPAutoSales version 1.0.1 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:XORON
File Size:928
Last Modified:Jan 30 17:17:33 2009
MD5 Checksum:67f21253d4f84229ebf1ec079e2bf486

 ///  File Name: revoutwitter-sqlxss.txt
Description:
ReVou Micro Blogging suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:nuclear
File Size:1815
Last Modified:Jan 30 17:11:36 2009
MD5 Checksum:42b3ef7131af09543901cced672b33f3

 ///  File Name: chrome-sandbox.txt
Description:
Updated version of the Google Chrome chromehtml: code execution vulnerability that demonstrates disabling of the sandbox. Version 1.0.154.46 is affected.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:421
Last Modified:Jan 30 17:09:31 2009
MD5 Checksum:4770d42cc22cb22e1421be952380ac92

 ///  File Name: enomaly-insecure.txt
Description:
Enomaly ECP/Enomalism versions prior to 2.1.1 use temporary files in an insecure manner, allowing for symlink and command injection attacks.
Author:Sam Johnston
File Size:2015
Related CVE(s):CVE-2008-4990
Last Modified:Jan 30 17:02:46 2009
MD5 Checksum:a737bdd340609b1aa09bfc6f0bef51e6

 ///  File Name: bugsonline-sql.txt
Description:
Bugs Online version 2.14 suffers from a remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1829
Last Modified:Jan 30 16:51:22 2009
MD5 Checksum:b8f713a4214348dddc7c893c6be9b6ca

 ///  File Name: salescart-sql.txt
Description:
SalesCart suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1523
Last Modified:Jan 30 16:50:27 2009
MD5 Checksum:5fccc3fc50f341d82ab28da84f93cc98

 ///  File Name: DSECRG-09-006.txt
Description:
The Synactis ALL_IN_THE_BOX Active-X control version 3 can be used to overwrite any file on the target system.
Homepage:http://www.dsec.ru/
File Size:2162
Last Modified:Jan 30 16:48:50 2009
MD5 Checksum:9afe6894b1963fa333698dca82c26d27

 ///  File Name: amaya-seh.txt
Description:
Remote SEH overwrite exploit for the Amaya Web Editor version 11.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:4227
Last Modified:Jan 30 15:00:33 2009
MD5 Checksum:79e19afd11fb10ec7dcf2e031de3c092

 ///  File Name: gb-exec.txt
Description:
PerlSoft Gastebuch version 1.7b bruteforcer and remote code execution exploit.
Author:Perforin
File Size:3291
Last Modified:Jan 30 14:54:41 2009
MD5 Checksum:47c2b8013be89664265730b5badd0153

 ///  File Name: zoom-xsrf.txt
Description:
Cross site request forgery exploit for the Zoom VoIP Phone Adapter ATA1+1.
Author:Michael Brooks
File Size:940
Last Modified:Jan 30 14:49:08 2009
MD5 Checksum:52b6a55f494de461e310428068e50b37

 ///  File Name: dlink-xsrfxss.txt
Description:
The D-Link VoIP Phone Adapter suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:Michael Brooks
File Size:803
Last Modified:Jan 30 14:48:14 2009
MD5 Checksum:f0b88a1f7c24b11bce6007dd3272ed2f

 ///  File Name: profense-xsrfxss.txt
Description:
The Profense Web Application Firewall version 2.6.2 suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:Michael Brooks
File Size:1912
Last Modified:Jan 30 14:47:05 2009
MD5 Checksum:18464aecf6a95f5e72d0989484c8d7b4

 ///  File Name: manageengine-xsrfxss.txt
Description:
The ManageEngine Firewall Analyzer version 5 suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:Michael Brooks
File Size:1785
Last Modified:Jan 30 14:46:03 2009
MD5 Checksum:4471b559ed2d4f8c8c9d2800f1bccfc4

 ///  File Name: pligg-xsrf.txt
Description:
Pligg version 9.9.5 cross site request forgery protection bypass and captcha bypass exploits.
Author:Michael Brooks
File Size:1994
Last Modified:Jan 30 14:44:30 2009
MD5 Checksum:6f4b97b7c8101a98dc278ee22b794858

 ///  File Name: gom-overflow.txt
Description:
GOM Player version 2.0.12 universal buffer overflow exploit that creates a malicious .pls file.
Author:Stack
Homepage:http://v4-team.com/
File Size:3131
Last Modified:Jan 30 14:09:19 2009
MD5 Checksum:d360ae5328f6041f8906620e1a8511b2

 ///  File Name: gnuboard-lfisql.txt
Description:
GNUBoard version 4.31.04 suffers from local file inclusion, SQL injection, and file name disclosure vulnerabilities.
Author:make0day
File Size:5642
Last Modified:Jan 30 14:07:25 2009
MD5 Checksum:7c9ada9a2cc9ad5de914a8f6ec3cc9af

 ///  File Name: plecms-sql.txt
Description:
PLE CMS version 1.0 Beta 4.2 blind SQL injection exploit that leverages login.php.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1758
Last Modified:Jan 30 14:05:58 2009
MD5 Checksum:d38aa0d13694f000fee3d1b76f9760f8