Section:  .. / 0903-exploits  /

Page 5 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 100 - 125 of 247
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: bloginator-sql.txt
Description:
Bloginator version 1a SQL command injection via cookie bypass exploit.
Author:Osirys
Homepage:http://osirys.org/
File Size:7331
Last Modified:Mar 19 23:23:51 2009
MD5 Checksum:22bc1b54b410b24161dd20eb798a0b95

 ///  File Name: bloginator-sqlbypass.txt
Description:
Bloginator version 1a suffers from cookie bypass and remote SQL injection vulnerabilities.
Author:Fireshot
File Size:2072
Last Modified:Mar 19 23:21:42 2009
MD5 Checksum:c45a4691edca828c548a66b753c9f0c4

 ///  File Name: swhttpd-dos.txt
Description:
SW-HTTPD server version 0.x remote denial of service exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:2402
Last Modified:Mar 19 23:19:37 2009
MD5 Checksum:471d0d44d463229161bcd39c3a20f685

 ///  File Name: chasysmplst-overflow.txt
Description:
Chasys Media Player local buffer overflow exploit that creates a malicious .lst file.
Author:zAx
File Size:1473
Last Modified:Mar 19 23:17:46 2009
MD5 Checksum:05f210e0ba22903caa961bcb59b9fc90

 ///  File Name: chasysmp11cue-overflow.txt
Description:
Chasys Media Player version 1.1 stack overflow exploit that creates a malicious .cue file that adds a user.
Author:Stack
Homepage:http://v4-team.com/
File Size:3460
Last Modified:Mar 19 23:15:04 2009
MD5 Checksum:a3735abcbde941a613f4b8be0896c4c0

 ///  File Name: silvernews-lfi.txt
Description:
SilverNews version 2.04 local file inclusion exploit.
Author:d3b4g
File Size:3533
Last Modified:Mar 18 22:00:58 2009
MD5 Checksum:ad5c344c2c673b0c2a4ce9dcefc48564

 ///  File Name: facilcms-sqldisclose.txt
Description:
Facil-CMS version 0.1RC2 suffers from authentication bypass, information disclosure, and remote SQL injection vulnerabilities.
Author:any.zicky
File Size:3741
Last Modified:Mar 18 21:33:24 2009
MD5 Checksum:ed013f6df236e407900b01ea4115fd4a

 ///  File Name: icarus-overflow.txt
Description:
Icarus version 2.0 local stack overflow exploit that creates a malicious .pgn file.
Author:His0k4
File Size:3011
Last Modified:Mar 18 21:28:20 2009
MD5 Checksum:ea678caf8c20302d0db0e94dfe6d2097

 ///  File Name: cdex-overflow.txt
Description:
CDex version 1.70b2 local buffer overflow exploit that creates a malicious .ogg file. Written for Windows XP SP3.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:25547
Last Modified:Mar 18 21:22:34 2009
MD5 Checksum:14a9a7ff6ef788c2a63953b05d7a1c24

 ///  File Name: aih23-sql.txt
Description:
Advanced Image Hosting (AIH) version 2.3 suffers from a blind SQL injection vulnerability.
Author:boom3rang
Homepage:http://www.khq-crew.ws/
Related Exploit:aih-sql.txt
File Size:2022
Last Modified:Mar 18 21:19:26 2009
MD5 Checksum:47e0e632d8ded2b76f33e6b5b3e43af9

 ///  File Name: pivot-filedelete.txt
Description:
Pivot version 1.40.6 suffers from a remote arbitrary file deletion vulnerability.
Author:Alfons Luja
File Size:1580
Last Modified:Mar 18 21:18:18 2009
MD5 Checksum:768d0668ecc02c8241c38b33bd89a538

 ///  File Name: deluxebb13-sql.txt
Description:
DeluxeBB versions 1.3 and below suffer from a remote SQL injection vulnerability.
Author:__GiReX__
Homepage:http://girex.altervista.org/
File Size:2676
Last Modified:Mar 18 21:16:43 2009
MD5 Checksum:2a994c0af3db7ea07e19c6f17dde6426

 ///  File Name: chasysmp11pls-overflow.txt
Description:
Chasys Media Player version 1.1 local buffer overflow proof of concept exploit that creates a malicious .pls file.
Author:zAx
File Size:772
Last Modified:Mar 18 20:29:25 2009
MD5 Checksum:06d06785bc6df4291d87e051bc792eb1

 ///  File Name: chasysmp11m3u-overflow.txt
Description:
Chasys Media Player version 1.1 local stack overflow exploit that creates a malicious .m3u file that spawns a win32 bindshell on port 666.
Author:Encrypt3d.M!nd
File Size:1997
Last Modified:Mar 18 20:28:31 2009
MD5 Checksum:7959fb14eb6bf35d3e5345b6ebb22ffc

 ///  File Name: chasysmpbind-overflow.txt
Description:
Chasys Media Player version 1.1 local stack overflow exploit that creates a malicious .pls file that spawns a win32 bindshell on port 666.
Author:Encrypt3d.M!nd
File Size:2128
Last Modified:Mar 18 20:25:53 2009
MD5 Checksum:330833186f9e149a3ab2b2f4ebf9c303

 ///  File Name: chasysmplocal-overflow.txt
Description:
Chasys Media Player version 1.1 local stack overflow exploit that creates a malicious .pls file.
Author:His0k4
File Size:2565
Last Modified:Mar 18 20:24:03 2009
MD5 Checksum:dbbb666b3f27575b6772f4456448612d

 ///  File Name: adv107-K-159-2009.txt
Description:
FubarForums versions 1.6 and below suffer from a critical file disclosure vulnerability.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:2606
Last Modified:Mar 17 22:05:45 2009
MD5 Checksum:6c85d6a483c2414212143f4df487aa81

 ///  File Name: adv106-K-159-2009.txt
Description:
FireAnt versions 1.3 and below suffer from a critical file disclosure vulnerability.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:2649
Last Modified:Mar 17 22:04:30 2009
MD5 Checksum:fb9b804fe17aa0cd351e7fb0fad50d48

 ///  File Name: adv105-K-159-2009.txt
Description:
chaozzDB versions 1.2 and below suffer from a critical file disclosure vulnerability.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:2603
Last Modified:Mar 17 22:02:03 2009
MD5 Checksum:6442600c18829355bd5f75d5768d15e6

 ///  File Name: wpfmoblog-sql.txt
Description:
The Wordpress fMoblog plugin version 2.1 suffers from a remote SQL injection vulnerability.
Author:strange.kevin
File Size:841
Last Modified:Mar 17 21:59:01 2009
MD5 Checksum:3845cdaf0014c574946e5a98a1053635

 ///  File Name: megafile-rfilfi.txt
Description:
The Mega File Hosting Script version 1.2 suffers from local and remote file inclusion vulnerabilities in cross.php.
Author:Garry
Homepage:http://hacking.ge/
File Size:573
Last Modified:Mar 17 21:55:13 2009
MD5 Checksum:e1fadd76317ebb6a3eb86fc6335c1f01

 ///  File Name: cpanelfm-xss.txt
Description:
The Cpanel file manager in version 11.24.4-CURRENT suffers from multiple cross site scripting vulnerabilities.
Author:Rizki Wicaksono
Homepage:http://www.ilmuhacking.com/
File Size:3809
Last Modified:Mar 17 21:50:16 2009
MD5 Checksum:a2a0c54badc5b9944356a81714be892e

 ///  File Name: hplaserjet-xsrf.txt
Description:
The HP LaserJet web management interface suffers from cross site request forgery and insecure default configuration vulnerabilities.
Author:Henri Lindberg
Homepage:http://www.louhi.fi/
File Size:4285
Last Modified:Mar 17 21:48:47 2009
MD5 Checksum:448c7bb2ccfa619bc23fbb7be3d8bd1b

 ///  File Name: gdl-sql.txt
Description:
GDL version 4.x suffers from a remote SQL injection vulnerability.
Author:g4t3w4y
File Size:1838
Last Modified:Mar 17 21:47:16 2009
MD5 Checksum:0a27ec1762d733cfdd0c33f66dacdffb

 ///  File Name: sjsme-xss.txt
Description:
Sun Java System Messenger Express version 6.3-0.15 suffers from a cross site scripting vulnerability.
Author:syniack
File Size:246
Last Modified:Mar 17 11:29:12 2009
MD5 Checksum:de1199e54d00feb690dea5c9b79f3e8d