Section:  .. / 0903-exploits  /

Page 10 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 225 - 247 of 247
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: protx-sql.txt
Description:
ProtX Shop suffers from a remote SQL injection vulnerability in productdetails.php.
Author:Pouya Server
File Size:765
Last Modified:Mar 3 14:01:40 2009
MD5 Checksum:ee930643ddfe738f587b4a76746de489

 ///  File Name: libcurl-fileaccess.pdf
Description:
libcURL suffers from an arbitrary file access and creation vulnerability.
Author:David Kierznowski
Homepage:http://withdk.com/
File Size:39960
Related CVE(s):CVE-2009-0037
Last Modified:Mar 3 13:58:48 2009
MD5 Checksum:818958de6e49e4dc1ac485b58649d24b

 ///  File Name: efseasychat-overflow.txt
Description:
EFS Easy Chat Server authentication request SEH buffer overflow exploit that spawns calc.exe.
Author:His0k4
File Size:1438
Last Modified:Mar 3 13:56:16 2009
MD5 Checksum:a0987575b06fdc182501da0473c5a2b8

 ///  File Name: orbit284-overflow.txt
Description:
Orbit versions 2.8.4 and below long hostname remote buffer overflow exploit.
Author:JavaGuru
File Size:2429
Last Modified:Mar 3 13:54:28 2009
MD5 Checksum:608273e5bdd7fd63c1f38bf90e4f9804

 ///  File Name: blogsa-xss.txt
Description:
Blogsa versions 1.0 Beta 3 and below suffer from a cross site scripting vulnerability.
Author:Onur YILMAZ
File Size:716
Last Modified:Mar 2 20:47:54 2009
MD5 Checksum:fd9b9b2e7e6d03e731f006f84796790a

 ///  File Name: ritsblog-sqlxss.txt
Description:
RitsBlog version 0.4.2 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:Salvatore Fresta
File Size:2216
Last Modified:Mar 2 18:26:21 2009
MD5 Checksum:1f3852afc9bf874ad55ba788dbf9b545

 ///  File Name: vuplayer249cue-overflow.txt
Description:
VUplayer version 2.49 .CUE file local buffer overflow exploit
Author:Assed Edin
File Size:2171
Last Modified:Mar 2 18:23:56 2009
MD5 Checksum:4dbdcc3cd90ca7b367b9a1cea33dea59

 ///  File Name: extplorer-exec.txt
Description:
The eXtplorer file management component for Joomla! and Mambo suffers from a local file inclusion vulnerability that allows for remote code execution. Versions below 2.0.0 are vulnerable.
Author:Juan Galiana Lara
File Size:5779
Last Modified:Mar 2 16:57:36 2009
MD5 Checksum:82573ca57da50101b63b4574e53c8d70

 ///  File Name: idm-overflow.cpp
Description:
Internet Download Manager version 5.15 local .LNG buffer overflow exploit that can add a user, spawn calc.exe, or a reverse shell.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:11546
Last Modified:Mar 2 16:53:16 2009
MD5 Checksum:18dd823b036bd44a8b0e8466b3741cec

 ///  File Name: awt-xss.txt
Description:
Academic Web Tools CMS versions 1.5.7 and below suffer from multiple cross site scripting vulnerabilities.
Author:Isfahan University of Technology
File Size:2132
Last Modified:Mar 2 16:50:37 2009
MD5 Checksum:22254c99ef628c3ce4e4d650b38469df

 ///  File Name: openx-xss.tgz
Description:
OpenX version 2.6.3 suffers from multiple cross site scripting vulnerabilities.
Author:Vinod Sharma
File Size:1344
Last Modified:Mar 2 16:49:14 2009
MD5 Checksum:c094a4c3d30a87c0316eba138e8b4d7c

 ///  File Name: merakmediaplayer-overflow.txt
Description:
Merak Media Player version 3.2 .m3u file local buffer overflow proof of concept exploit.
Author:Encrypt3d.M!nd
File Size:2106
Last Modified:Mar 2 16:36:45 2009
MD5 Checksum:42db954ff6ca1cfe0220ae42f0d24b8e

 ///  File Name: graugon-sqlinsecure.txt
Description:
Graugon PHP Article Publisher version 1.0 suffers from remote SQL injection and insecure cookie handling vulnerabilities.
Author:X0r
File Size:1363
Last Modified:Mar 2 16:34:54 2009
MD5 Checksum:ee16a7f2660e0f78beb62cc33034f874

 ///  File Name: access2asp-upload.txt
Description:
Access2asp imageLibrary suffers from a remote shell upload vulnerability.
Author:mr.al7rbi
File Size:1009
Last Modified:Mar 2 16:33:24 2009
MD5 Checksum:78ef236ee3a2c7233c0f879930ec1a3b

 ///  File Name: afian-lfi.txt
Description:
Afian Document Manager suffers from path disclosure and local file inclusion vulnerabilities.
File Size:758
Last Modified:Mar 2 16:30:53 2009
MD5 Checksum:fac196e4b160687e724b9fd170f698d4

 ///  File Name: mediacom-overflow.txt
Description:
Media Commands local heap overflow proof of concept exploit that can create malicious meu, m3l, txt, and lrc files.
Author:Hakxer
File Size:5162
Last Modified:Mar 2 16:26:49 2009
MD5 Checksum:56e8f7e856b257a6cedd63fb4a696342

 ///  File Name: novelledir-overflow.txt
Description:
Novell eDirectory iMonitor Accept-Language request buffer overflow proof of concept exploit.
Author:Praveen Darshanam
File Size:1878
Last Modified:Mar 2 16:22:26 2009
MD5 Checksum:21e2b642f5f883fa6ed41ed79774a846

 ///  File Name: ezblog-sql.txt
Description:
EZ-Blog version 1b suffers from post deletion and remote SQL injection vulnerabilities.
Author:Salvatore Fresta
File Size:1240
Last Modified:Mar 2 16:21:10 2009
MD5 Checksum:3489a8060310d8e1208bdbd0d122fe15

 ///  File Name: blogman-sql.txt
Description:
BlogMan version 0.45 suffers from multiple SQL injection vulnerabilities that allow for privilege escalation and authentication bypass.
Author:Salvatore Fresta
File Size:4300
Last Modified:Mar 2 16:19:37 2009
MD5 Checksum:595efad3d4aa10fe0eabe0009466936f

 ///  File Name: joomladigistore-sql.txt
Description:
Joomla Digistore component remote blind SQL injection exploit.
Author:Cyb3r-1sT
File Size:2389
Last Modified:Mar 2 16:04:47 2009
MD5 Checksum:365424afce806497f0d0a46e9615377d

 ///  File Name: dl-change.txt
Description:
Document Library version 1.0.1 suffers from an arbitrary change administrator vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1043
Last Modified:Mar 2 16:03:32 2009
MD5 Checksum:605e0e99d9e20661e0672f968ab3e4da

 ///  File Name: dic-change.txt
Description:
Digital Interchange Calendar version 5.7.13 suffers from a contents change vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1020
Last Modified:Mar 2 16:02:21 2009
MD5 Checksum:645e3d0877557306837b42257883cc3c