Section:  .. / 0902-exploits  /

Page 2 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 25 - 50 of 247
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: drupalvf-xss.txt
Description:
The Drupal Viewfield module suffers from a cross site scripting vulnerability.
Author:Justin C. Klein Keane
File Size:3032
Last Modified:Feb 26 14:35:13 2009
MD5 Checksum:351e9e514ddc759eb307dd8a247e4e8d

 ///  File Name: golabicms-rfi.txt
Description:
Golabi CMS suffers from a remote file inclusion vulnerability.
Author:CrazyAngel
Homepage:http://www.crazyangel.ir/
File Size:983
Last Modified:Feb 26 14:28:44 2009
MD5 Checksum:10083f2837df47b00ba333ab42cc7fe0

 ///  File Name: 9sg_sopcastia.txt
Description:
Sopcast SopCore Control Active-X SetExternalPlayer() code execution proof of concept exploit that leverages sopocx.ocx version 3.0.3.501.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:1495
Last Modified:Feb 26 14:27:01 2009
MD5 Checksum:e60cdf7458932de5b1db292a15690d84

 ///  File Name: ciscomtgplace-xss.txt
Description:
The Cisco Unified MeetingPlace Web Conferencing system is vulnerable to a stored cross site scripting vulnerability.
Author:National Australia Bank Security Assurance
File Size:2053
Last Modified:Feb 26 14:22:33 2009
MD5 Checksum:eb5a2f7a6555f170b9882eb6e0bedfdc

 ///  File Name: skyportalwl-change.txt
Description:
SkyPortal WebLinks version 0.12 suffers from a contents change vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1288
Last Modified:Feb 25 18:49:33 2009
MD5 Checksum:4784f0e91e53805166a52f0412488c7a

 ///  File Name: skyportalpm-change.txt
Description:
SkyPortal Picture Manager version 0.11 suffers from a contents change vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1249
Last Modified:Feb 25 18:48:37 2009
MD5 Checksum:e14bea7f33e48c4261b14e7320c9ca14

 ///  File Name: skyportalcs-change.txt
Description:
SkyPortal Classifieds System version 0.12 suffers from a contents change vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1285
Last Modified:Feb 25 18:47:13 2009
MD5 Checksum:786c2777764c90d60997665d60ee4d85

 ///  File Name: safari4feeds-dos.txt
Description:
Apple Safari 4 Beta suffers from a NULL pointer dereference denial of service vulnerability in relation to the feeds handler.
Author:Trancer
Homepage:http://www.rec-sec.com/
File Size:1005
Last Modified:Feb 25 17:05:30 2009
MD5 Checksum:98cd703c8438842d1dc0253a63fbce50

 ///  File Name: DSECRG-09-008.txt
Description:
JOnAS version 4.10.3 suffers from multiple linked cross site scripting vulnerabilities.
Homepage:http://www.dsec.ru/
File Size:3415
Last Modified:Feb 25 16:48:07 2009
MD5 Checksum:b35cc70761fa0ea9462ccc1f672d8197

 ///  File Name: penpal-sql.txt
Description:
PenPal version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1022
Last Modified:Feb 25 14:56:27 2009
MD5 Checksum:43ea691e4d49c79d42af6f6fe8f48e82

 ///  File Name: xnu-get_ldt.c
Description:
Apple Mac OSX xnu versions 1228.x and below local kernel memory disclosure exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:1865
Last Modified:Feb 25 14:52:49 2009
MD5 Checksum:a7cb7314d13bb02f216e67f2e188098c

 ///  File Name: ppim-xssexecsql.txt
Description:
pPIM version 1.0 suffers from a large amount of security issues including cross site scripting, SQL injection, authentication bypass, password disclosure, and code execution vulnerabilities.
Author:Justin C. Klein Keane
File Size:8920
Last Modified:Feb 24 20:04:36 2009
MD5 Checksum:4d9df5cf8c5353a7a18b661ad0f7567e

 ///  File Name: qwertycms-sql.txt
Description:
QWERTY CMS suffers from a remote SQL injection vulnerability.
Author:TurkGuvenligi
Homepage:http://www.turkguvenligi.info/
File Size:387
Last Modified:Feb 24 19:40:23 2009
MD5 Checksum:f7cb6157a20df319f82f6ca3fc0aec3a

 ///  File Name: xguestbook-sql.txt
Description:
XGuestBook version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Fireshot
File Size:837
Last Modified:Feb 24 19:35:51 2009
MD5 Checksum:c37c2981a81d748d3876c0cc55e21f4c

 ///  File Name: magento-xss.txt
Description:
Magento version 1.2.0 suffers from multiple cross site scripting vulnerabilities.
Author:Loukas Kalenderidis
Homepage:http://www.senseofsecurity.com/
File Size:3416
Related CVE(s):CVE-2009-0541
Last Modified:Feb 24 19:33:54 2009
MD5 Checksum:7ecb46b592a79c3277df85b644a13f58

 ///  File Name: cs-overflow.txt
Description:
Counter Strike Source ManiAdminPlugin version 1.x remote buffer overflow proof of concept exploit.
Author:M4rt1n
File Size:945
Last Modified:Feb 24 19:32:36 2009
MD5 Checksum:ac089b6f597cb9195c635766da11f9cd

 ///  File Name: adv103-K-159-2009.txt
Description:
taifajobs versions 1.0 and below suffer from a remote SQL injection vulnerability.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:2967
Last Modified:Feb 23 17:10:17 2009
MD5 Checksum:13b06f509aae321cd68e8a045784218f

 ///  File Name: mdproegal-sql.txt
Description:
MDPro My_eGallery module remote SQL injection exploit.
Author:StAkeR
File Size:1993
Last Modified:Feb 23 17:05:48 2009
MD5 Checksum:a1186cdc9f5cf37ed2fef36f4d51e625

 ///  File Name: firefox-crash.txt
Description:
Mozilla Firefox version 3.0.6 BODY onload remote crash exploit.
Author:cilicio
File Size:145
Last Modified:Feb 23 17:03:48 2009
MD5 Checksum:97f5f700b39eccfdd8a846b0a5a104ff

 ///  File Name: adobeacrobat-overflow.txt
Description:
Proof of concept exploit for Adobe Acrobat Reader JBIG2 buffer overflow vulnerability.
Author:k'sOSe
Homepage:http://www.pornosecurity.org/
File Size:2382
Last Modified:Feb 23 17:02:42 2009
MD5 Checksum:f8d17a57183e2db1d63d836e230c9f2e

 ///  File Name: mldonkey-disclose.txt
Description:
MLdonkey versions 2.9.7 and below suffer from a double slash file disclosure vulnerability.
Author:Michael Peselnik
File Size:475
Last Modified:Feb 23 16:58:10 2009
MD5 Checksum:132d4c99334f7c0d898c660b7def8bcb

 ///  File Name: optus-xss.txt
Description:
The Optus/Huawei E960 HSDPA router suffers from a cross site scripting vulnerability.
Author:Rizki Wicaksono
Homepage:http://www.ilmuhacking.com/
File Size:2086
Last Modified:Feb 23 16:56:02 2009
MD5 Checksum:afc81cc200669890f9fab15d8857e232

 ///  File Name: pyrophobia-lfiexec.txt
Description:
Pyrophobia version 2.1.3.1 command execution exploit that leverages local file inclusion.
Author:Osirys
Homepage:http://osirys.org/
File Size:8180
Last Modified:Feb 23 16:54:32 2009
MD5 Checksum:b08fed61f8a7c0df1e24a6b81124c292

 ///  File Name: SOS-09-001.txt
Description:
Libero version 5.3 SP5 suffers from a cross site scripting vulnerability.
Author:Oliver Greiter
Homepage:http://www.senseofsecurity.com/
File Size:2013
Related CVE(s):CVE-2009-0540
Last Modified:Feb 23 16:51:54 2009
MD5 Checksum:ec2ad8de95a038d1a8f82172c6a0a05f

 ///  File Name: fas-lfiexec.txt
Description:
Free Arcade Script version 1.0 command execution exploit that leverages local file inclusion.
Author:Osirys
Homepage:http://osirys.org/
File Size:7954
Last Modified:Feb 23 16:50:42 2009
MD5 Checksum:ff27d0ddc50120ada1dd17fab69d5260