Section:  .. / 0901-exploits  /

Page 5 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 100 - 125 of 373
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: goople-sql.txt
Description:
Goople versions 1.8.2 and below blind SQL injection exploit that makes use of frontpage.php.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:2019
Last Modified:Jan 6 19:59:18 2009
MD5 Checksum:9014c0811d591ba2e332e1ee4e208f53

 ///  File Name: vmware251-dos.txt
Description:
VMware versions 2.5.1 and below remote denial of service exploit.
Author:laurent gaffi
File Size:2019
Last Modified:Jan 2 19:37:14 2009
MD5 Checksum:918090c873fe391fb0c2e18d414fdba6

 ///  File Name: enomaly-insecure.txt
Description:
Enomaly ECP/Enomalism versions prior to 2.1.1 use temporary files in an insecure manner, allowing for symlink and command injection attacks.
Author:Sam Johnston
File Size:2015
Related CVE(s):CVE-2008-4990
Last Modified:Jan 30 17:02:46 2009
MD5 Checksum:a737bdd340609b1aa09bfc6f0bef51e6

 ///  File Name: pligg-xsrf.txt
Description:
Pligg version 9.9.5 cross site request forgery protection bypass and captcha bypass exploits.
Author:Michael Brooks
File Size:1994
Last Modified:Jan 30 14:44:30 2009
MD5 Checksum:6f4b97b7c8101a98dc278ee22b794858

 ///  File Name: excelocx-insecure.txt
Description:
Excel Viewer OCX version 3.2 arbitrary file download and overwrite exploit.
Author:Alfons Luja
File Size:1986
Last Modified:Jan 12 18:14:52 2009
MD5 Checksum:40abbc7fffb969b21a10e82c09186ca4

 ///  File Name: gallerykys-xssdisclose.txt
Description:
Gallery Kys version 1.0 suffers from password disclosure and persistent cross site scripting vulnerabilities.
Author:Osirys
Homepage:http://osirys.org/
File Size:1978
Last Modified:Jan 20 19:44:08 2009
MD5 Checksum:3410ff231597d0f9bed676287cfc68a0

 ///  File Name: joomla-traversal.txt
Description:
Joomla versions 1.5.8 and below local directory traversal exploit.
Author:irk4z
File Size:1977
Last Modified:Jan 7 03:54:53 2009
MD5 Checksum:e16d90f9e4705bee3f949a6d68642dd5

 ///  File Name: pizziscms-sql.txt
Description:
Pizzis CMS versions 1.5.1 and below blind SQL injection exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1939
Last Modified:Jan 8 17:32:53 2009
MD5 Checksum:80f5a76b4c9f395be2df23bc3a331f39

 ///  File Name: ddlspeed-bypass.txt
Description:
DDL-Speed Script suffers from an administrative backup bypass vulnerability.
Author:tmh
File Size:1937
Last Modified:Jan 1 14:13:01 2009
MD5 Checksum:3e26602912a25b9e1fbaaea57e49069a

 ///  File Name: phpauctionsystem-sqlxss.txt
Description:
PHP Auction System suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:X0r
File Size:1924
Last Modified:Jan 5 20:58:16 2009
MD5 Checksum:dff3935d238a050c0de9d81375c92e77

 ///  File Name: blueeyecms-sql.txt
Description:
Blue Eye CMS versions 1.0.0 and below blind SQL injection exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1918
Last Modified:Jan 15 19:23:00 2009
MD5 Checksum:61deb878b544747d874a63128ad5b2d1

 ///  File Name: profense-xsrfxss.txt
Description:
The Profense Web Application Firewall version 2.6.2 suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:Michael Brooks
File Size:1912
Last Modified:Jan 30 14:47:05 2009
MD5 Checksum:18464aecf6a95f5e72d0989484c8d7b4

 ///  File Name: phpcms1-sql.txt
Description:
PHP-CMS 1 remote blind SQL injection exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1903
Last Modified:Jan 27 18:39:58 2009
MD5 Checksum:6d488892068fcfbd8798e76ef1cdbf69

 ///  File Name: destiny-dos.txt
Description:
Destiny Media Player version 1.61.0 .m3u file local stack overflow proof of concept exploit.
Author:aBo MoHaMeD
Homepage:http://www.v4-team.net/
File Size:1895
Last Modified:Jan 2 19:42:14 2009
MD5 Checksum:1d7be42d4ea9160a98423ca35f4a47e5

 ///  File Name: netsurf_width_intof.txt
Description:
NetSurf version 1.2 width remote integer overflow proof of concept exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
Related File:netsurf_multiple_adv.txt
File Size:1893
Last Modified:Jan 14 20:25:28 2009
MD5 Checksum:0c7684f810f8af17eec26eac56e1a747

 ///  File Name: psm-exec.txt
Description:
Personal Site Manager versions 0.3 and below remote command execution exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1890
Last Modified:Jan 29 16:39:22 2009
MD5 Checksum:26dcded70252a9ed36e86e450ea88abf

 ///  File Name: newscmslite-insecure.txt
Description:
NewsCMSlite suffers from an insecure cookie handling vulnerability.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:1879
Last Modified:Jan 27 18:32:06 2009
MD5 Checksum:f468ee267ffd393e9bed1da58d14028a

 ///  File Name: phpphotoalbum-lfi.txt
Description:
Php Photo Album version 0.8 BETA suffers from a local file inclusion vulnerability in index.php.
Author:Osirys
Homepage:http://osirys.org/
File Size:1875
Last Modified:Jan 14 17:26:26 2009
MD5 Checksum:a016158d9d02d78bc0c7838fde9a029a

 ///  File Name: gnuboard-lfi.txt
Description:
GNUBoard version 4.31.03 (08.12.29) suffers from a local and remote file inclusion vulnerability.
Author:flyh4t
Homepage:http://bbs.wolvez.org/
File Size:1864
Last Modified:Jan 15 19:12:45 2009
MD5 Checksum:9f93733f6bcdda08868e807b57d8362b

 ///  File Name: pollpro-xsrf.txt
Description:
PollPro version 3.0 appears to suffer from a cross site request forgery vulnerability.
Author:The_0nur-n0x
File Size:1851
Last Modified:Jan 5 20:04:43 2009
MD5 Checksum:c2ab74358b5bd4e0c25d3f8c9080eed2

 ///  File Name: mambosobi2-sql.txt
Description:
The Mambo SOBI2 component version RC 2.8.2 suffers from a remote SQL injection vulnerability.
Author:Br1ght D@rk
File Size:1833
Last Modified:Jan 21 15:29:31 2009
MD5 Checksum:c7608244a76b4ffe1b0a505b2447a0f6

 ///  File Name: bugsonline-sql.txt
Description:
Bugs Online version 2.14 suffers from a remote SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1829
Last Modified:Jan 30 16:51:22 2009
MD5 Checksum:b8f713a4214348dddc7c893c6be9b6ca

 ///  File Name: revoutwitter-sqlxss.txt
Description:
ReVou Micro Blogging suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:nuclear
File Size:1815
Last Modified:Jan 30 17:11:36 2009
MD5 Checksum:42b3ef7131af09543901cced672b33f3

 ///  File Name: aspproject-insecure.txt
Description:
asp-project version 1.0 suffers from an insecure cookie method vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1808
Last Modified:Jan 22 23:14:53 2009
MD5 Checksum:e178faa1af281b5d77ef237f0d21868a

 ///  File Name: fttss-exec.txt
Description:
fttss versions 2.0 and below suffer from a remote command execution vulnerability.
Author:dun
File Size:1807
Last Modified:Jan 12 14:00:23 2009
MD5 Checksum:c49c0d59bff15195cf0237dfc406e41e