Section:  .. / 0902-exploits  /

Page 3 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 50 - 75 of 247
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: dmxonlinenotebook-sql.txt
Description:
The DMXReady Online Notebook Manager version 1.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:XORON
File Size:770
Last Modified:Feb 3 20:25:12 2009
MD5 Checksum:053b54f72d9b640925e18525eaf9b554

 ///  File Name: dreampicspvg-sql.txt
Description:
DreamPics Photo/Video Gallery remote blind SQL injection exploit.
Author:XORON
File Size:2253
Last Modified:Feb 3 16:13:03 2009
MD5 Checksum:44aa0c8e22c7fc8fc79be0995e781785

 ///  File Name: drupal-lfi.txt
Description:
Drupal CMS version 6.9 suffers from a local file inclusion vulnerability.
Author:Rasool Nasr
Homepage:http://ircrash.com/
File Size:914
Last Modified:Feb 9 15:37:32 2009
MD5 Checksum:4c660092e6dc972873b1c8914ff8a67b

 ///  File Name: drupalnode-xss.txt
Description:
The Drupal Protected Node module version 5.x-1.3 suffers from a cross site scripting vulnerability.
Author:Justin C. Klein Keane
File Size:2671
Last Modified:Feb 27 17:16:36 2009
MD5 Checksum:c3477d72b9fca4d975b76e9a2481a941

 ///  File Name: drupalq-lfi.txt
Description:
Drupal suffers from a local file inclusion when used on Windows.
Author:Bogdan Calin
Homepage:http://www.acunetix.com/
File Size:2736
Last Modified:Feb 27 14:50:32 2009
MD5 Checksum:6d8be985723bf5092b5f4d8e84f56d16

 ///  File Name: drupaltaxonomy-xss.txt
Description:
The Drupal Taxonomy Theme version 5.x-1.1 suffers from a cross site scripting vulnerability.
Author:Justin C. Klein Keane
File Size:2361
Last Modified:Feb 26 16:23:18 2009
MD5 Checksum:99913ad8eec20527866c93a1d3488cae

 ///  File Name: drupalvf-xss.txt
Description:
The Drupal Viewfield module suffers from a cross site scripting vulnerability.
Author:Justin C. Klein Keane
File Size:3032
Last Modified:Feb 26 14:35:13 2009
MD5 Checksum:351e9e514ddc759eb307dd8a247e4e8d

 ///  File Name: DSECRG-09-007.txt
Description:
SecurityFocus.com suffered from a linked cross site scripting vulnerability in the whitepaper search section.
Homepage:http://www.dsec.ru/
File Size:2869
Last Modified:Feb 5 14:08:46 2009
MD5 Checksum:f3bd9cd347576023fc24f19a80a9bb5d

 ///  File Name: DSECRG-09-008.txt
Description:
JOnAS version 4.10.3 suffers from multiple linked cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:3415
Last Modified:Feb 25 16:48:07 2009
MD5 Checksum:b35cc70761fa0ea9462ccc1f672d8197

 ///  File Name: DSECRG-09-009.txt
Description:
The APC PowerChute Network Shutdown's web interface suffers from http response splitting and cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:2705
Last Modified:Feb 26 16:11:42 2009
MD5 Checksum:13025133f975f6362d14f44d18d32a5f

 ///  File Name: eagbook-exec.txt
Description:
ea-gBook version 0.1 remote command execution with remote file inclusion exploit.
Author:bd0rk
Homepage:http://www.soh-crew.it.tt/
File Size:1996
Last Modified:Feb 13 17:32:13 2009
MD5 Checksum:d7c0f7a90b26a81fed535dc8133f2c6f

 ///  File Name: elecardavc-overflow.txt
Description:
Elecard AVC HD Player local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:AlpHaNiX
File Size:927
Last Modified:Feb 2 16:54:19 2009
MD5 Checksum:329ec12bb34cc371679dfe51f47eb367

 ///  File Name: enomaly-multi.txt
Description:
All versions of Enomaly ECP/Enomalism before 2.2.1 have multiple issues relating to the use of temporary files in an insecure manner.
Author:Sam Johnston
File Size:2534
Related CVE(s):CVE-2008-4990, CVE-2009-0390
Last Modified:Feb 16 15:46:24 2009
MD5 Checksum:9f1dbe1ba46da08718f5634e5251cbce

 ///  File Name: euphonics-overflow.txt
Description:
Euphonic Audio Player version 1.0 local buffer overflow exploit that creates a malicious .pls file.
Author:h4ck3r#47
Homepage:http://arab4services.net/
File Size:1504
Last Modified:Feb 3 16:40:17 2009
MD5 Checksum:e01ee1e972f969a51154aa1f0c512e3b

 ///  File Name: euphonics10-overflow.txt
Description:
Euphonics Audio Player version 1.0 universal buffer overflow exploit that creates a malicious .pls file and spawns calc.exe.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1603
Last Modified:Feb 4 13:25:17 2009
MD5 Checksum:cdd32da513c376dceb1afac3e41ac845

 ///  File Name: euphonicsap10-overflow.txt
Description:
Euphonics Audio Player version 1.0 buffer overflow exploit that creates a malicious .pls file and was written for Windows XP SP3.
Author:Single Eye
File Size:1467
Last Modified:Feb 4 13:27:08 2009
MD5 Checksum:12c8570b674cd93d935c196f51121f92

 ///  File Name: falt4-cms-xsrf.txt
Description:
Falt4 Extreme RC4,10.9.2007 CMS cross site request forgery exploit.
Author:d14l,marcoj
File Size:34126
Last Modified:Feb 15 15:05:42 2009
MD5 Checksum:5d1b7404c5adecf86f2a6fabef7b4c2d

 ///  File Name: falt4cms-upload.txt
Description:
Falt4 CS RC4 arbitrary file upload exploit.
Author:Sp3shial
File Size:2994
Last Modified:Feb 16 15:43:47 2009
MD5 Checksum:7d6febe39bfb63a699e5b3467c156fb1

 ///  File Name: fas-lfiexec.txt
Description:
Free Arcade Script version 1.0 command execution exploit that leverages local file inclusion.
Author:Osirys
Homepage:http://osirys.org/
File Size:7954
Last Modified:Feb 23 16:50:42 2009
MD5 Checksum:ff27d0ddc50120ada1dd17fab69d5260

 ///  File Name: fdm-overflow.txt
Description:
Free Download Manager versions 3.0 Build 844 and below buffer overflow exploit that creates a malicious .torrent file.
Author:SkD
File Size:5778
Last Modified:Feb 3 16:11:10 2009
MD5 Checksum:d4fecceb8d30b229fd1abce4e45ac911

 ///  File Name: fdm2530-overflow.txt
Description:
Free Download Manager versions 2.5 and 3.0 stack buffer overflow proof of concept exploit.
Author:Praveen Darshanam
File Size:1698
Related CVE(s):CVE-2009-0183
Last Modified:Feb 4 18:42:06 2009
MD5 Checksum:c8a418f872a346a2f8e5ccafd930aea7

 ///  File Name: feeddemon-overflow.txt
Description:
Proof of concept exploit for the FeedMon version 2.7.0.0 outline tag buffer overflow vulnerability.
Author:Praveen Darshanam
Related File:SVRT-02-09.txt
File Size:2449
Last Modified:Feb 5 14:33:18 2009
MD5 Checksum:a5fd1c763db3821dfdc22864f8261f57

 ///  File Name: feeddemon27-overflow.txt
Description:
FeedDemon versions 2.7 and below OPML outline tag buffer overflow exploit.
Author:cenjan
Related File:SVRT-02-09.txt
File Size:2099
Last Modified:Feb 9 15:28:38 2009
MD5 Checksum:a0508086e1773f00a9a174a90cb0d4af

 ///  File Name: firefox-crash.txt
Description:
Mozilla Firefox version 3.0.6 BODY onload remote crash exploit.
Author:cilicio
File Size:145
Last Modified:Feb 23 17:03:48 2009
MD5 Checksum:97f5f700b39eccfdd8a846b0a5a104ff

 ///  File Name: firepack-exec.txt
Description:
Firepack remote command execution exploit that leverages admin/ref.php.
Author:Lidloses_Auge
File Size:2552
Last Modified:Feb 18 17:18:42 2009
MD5 Checksum:b384a84d57c37370ce1a25bbb5227cd0