Section:  .. / 0902-exploits  /

Page 10 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 225 - 247 of 247
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: ultratight-overflow.txt
Description:
UltraVNC and TightVNC integer overflow proof of concept exploit.
Author:Andres Lopez Luksenberg
File Size:847
Last Modified:Feb 5 13:55:52 2009
MD5 Checksum:866b8590249361fdeeab0aea0d335a38

 ///  File Name: uwimap-format.txt
Description:
University of Washington IMAP c-client remote format string exploit.
Author:Faryad Rahmany
Homepage:http://rahmany.net/
File Size:6667
Last Modified:Feb 19 23:45:44 2009
MD5 Checksum:54dfb315e6f5dccced2c4993303e4f44

 ///  File Name: vlinks-sql.txt
Description:
Vlinks version 1.1.6 suffers from a remote SQL injection vulnerability.
Author:jiko
File Size:1079
Last Modified:Feb 13 13:47:30 2009
MD5 Checksum:b1681363723faa3f60c9d4d54aae36e5

 ///  File Name: w3bcms350-sql.txt
Description:
w3bcms versions 3.5.0 and below insecure cookie handling and multiple SQL injection vulnerabilities exploit.
Author:DNX
File Size:16301
Last Modified:Feb 9 17:26:59 2009
MD5 Checksum:cb85129d4696dbf4e4174f2fac7afe4c

 ///  File Name: waraxe-2009-SA072.txt
Description:
RavenNuke version 2.3.0 suffers from multiple code execution and SQL injection vulnerabilities.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:6947
Last Modified:Feb 16 16:29:16 2009
MD5 Checksum:ba986b0ac645ca6c541bcc20a131d516

 ///  File Name: waresupport-insecure.txt
Description:
WholeHogSoftware Ware Support suffers from an insecure cookie handling vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:603
Last Modified:Feb 3 13:42:28 2009
MD5 Checksum:c612965ed211e172c06bb95807d051b2

 ///  File Name: wbnews211-rfi.txt
Description:
WB News version 2.1.1 suffers from a remote file inclusion vulnerability.
Author:ahmadbady
File Size:935
Last Modified:Feb 9 18:04:02 2009
MD5 Checksum:ca6340114b937601d33e253be7189004

 ///  File Name: webalbum-sql.txt
Description:
WEBalbum version 2.4b remote blind SQL injection exploit that leverages photo.php.
Author:XORON
File Size:2281
Last Modified:Feb 3 16:39:20 2009
MD5 Checksum:95d3a5909a5c53fbac678b2db601a84b

 ///  File Name: webframe076-lfirfi.txt
Description:
Webframe version 0.76 suffers from multiple remote and local file inclusion vulnerabilities.
Author:ahmadbady
File Size:1674
Last Modified:Feb 9 18:02:49 2009
MD5 Checksum:123a31255d5cf8d8cf9d7e6a6f280223

 ///  File Name: webstorecreator-sql.txt
Description:
Webstore Creator version 5.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Pouya Server
File Size:737
Last Modified:Feb 26 16:15:34 2009
MD5 Checksum:202a13780bbc2281b8a975f5a93425ea

 ///  File Name: wholehog-sql.txt
Description:
WholeHogSoftware Password Protect suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1020
Last Modified:Feb 2 16:56:15 2009
MD5 Checksum:0fa8f49296e17f635f102c45858015d1

 ///  File Name: wholehogws-sql.txt
Description:
WholeHogSoftware Ware Support suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:977
Last Modified:Feb 2 16:58:08 2009
MD5 Checksum:7bd3fc8ae9bcfbbdbd013830fc5ee805

 ///  File Name: wikkitikki-upload.txt
Description:
WikkiTikkiTavi version 1.11 suffers from a remote php shell upload vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:888
Last Modified:Feb 6 15:11:24 2009
MD5 Checksum:fb028afcf7a4ab03a58de181e39950bc

 ///  File Name: WSEC-09-002.txt
Description:
4Site CMS versions 2.6 and below suffer from multiple remote SQL injection vulnerabilities.
Author:D.Mortalov
Homepage:http://wsec.ru/
File Size:726
Last Modified:Feb 3 16:09:38 2009
MD5 Checksum:2dc58e2a811a04a5f7d510ef42fa52dd

 ///  File Name: xguestbook-sql.txt
Description:
XGuestBook version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Fireshot
File Size:837
Last Modified:Feb 24 19:35:51 2009
MD5 Checksum:c37c2981a81d748d3876c0cc55e21f4c

 ///  File Name: xnu-get_ldt.c
Description:
Apple Mac OSX xnu versions 1228.x and below local kernel memory disclosure exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1865
Last Modified:Feb 25 14:52:49 2009
MD5 Checksum:a7cb7314d13bb02f216e67f2e188098c

 ///  File Name: yacs-rfi.txt
Description:
YACS CMS version 8.11 suffers from a remote file inclusion vulnerability in update_trailer.php.
Author:ahmadbady
File Size:1175
Last Modified:Feb 16 16:31:01 2009
MD5 Checksum:b96b1822b85878259eae9bebc1db2e07

 ///  File Name: yanocc-lfi.txt
Description:
Yet another NOCC versions 0.1.0 and below suffer from a local file inclusion vulnerability.
Author:Kacper
Homepage:http://devilteam.pl/
File Size:912
Last Modified:Feb 9 18:16:56 2009
MD5 Checksum:59227d48aae706d241d1150387f0d8f2

 ///  File Name: yapbb-sql.txt
Description:
YapBB versions 1.2 and below remote blind SQL injection exploit.
Author:darkjoker
Homepage:http://darkjokerside.altervista.org/
File Size:1912
Last Modified:Feb 4 18:37:03 2009
MD5 Checksum:343114c0273ba66be15a3e0eb40903be

 ///  File Name: zeroboard-sqlbypasslfi.txt
Description:
ZeroBoard4 pl8 (07.12.17) suffers from local file inclusion, blind SQL injection, cross site scripting, and authentication bypass vulnerabilities.
Author:make0day
File Size:4056
Last Modified:Feb 6 15:13:12 2009
MD5 Checksum:591651272090be26aeccc3b4bd9f887b

 ///  File Name: zeroboardxe-xss.txt
Description:
ZeroBoardXE version 1.1.5 (09.01.22) suffers from a cross site scripting vulnerability.
Author:make0day
File Size:3520
Last Modified:Feb 9 18:29:19 2009
MD5 Checksum:584ff10c3def8208ebb0b5b318077368

 ///  File Name: zfeeder-bypass.txt
Description:
zFeeder version 1.6 suffers from a direct access no authentication administration access vulnerability.
Author:ahmadbady
File Size:913
Last Modified:Feb 23 16:45:09 2009
MD5 Checksum:8eaa1d7af9785335a5ca00cc196fb695