Section:  .. / 0903-exploits  /

Page 6 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 125 - 150 of 247
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: phprunner42-sql.txt
Description:
PHPRunner version 4.2 suffers from a blind SQL injection vulnerability.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:1966
Last Modified:Mar 17 11:28:07 2009
MD5 Checksum:a8890eb283dff6183965a6ff5247ebbc

 ///  File Name: talkirc-seh.txt
Description:
Talkative IRC version 0.4.4.16 remote SEH stack overflow exploit.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:6906
Last Modified:Mar 17 11:23:59 2009
MD5 Checksum:12855271e0409f7fde934e53c52adf56

 ///  File Name: winasmstudio-overflow.txt
Description:
WinAsm Studio version 5.1.5.0 local heap overflow proof of concept exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:1810
Last Modified:Mar 16 17:42:33 2009
MD5 Checksum:a149073d139c66f07670c40f8cb6b2f7

 ///  File Name: kimwebsites-downloaddisclose.txt
Description:
Kim Websites version 1.0 suffers from an arbitrary backup download and phpinfo disclosure vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:594
Last Modified:Mar 16 17:40:25 2009
MD5 Checksum:12f88017140d2d1a4e126e96edaeedee

 ///  File Name: gomencoder-poc.txt
Description:
Proof of concept exploit for a local buffer overflow vulnerability in GOM Encoder version 1.0.0.11.
Author:Encrypt3d.M!nd
Related File:Bkis-04-2009.txt
File Size:287
Last Modified:Mar 16 17:34:01 2009
MD5 Checksum:3a4ace4f2f38b212a0a19ae6c7411999

 ///  File Name: phpfox1621-xsrf.txt
Description:
phpFoX version 1.6.21 suffers from a cross site request forgery vulnerability.
Author:d14l
File Size:1473
Last Modified:Mar 16 17:29:57 2009
MD5 Checksum:9d4ca4611277087c980b838903e81085

 ///  File Name: galrt.zip
Description:
Google Chrome version 1.0.154.48 single thread alert out of bounds memory access exploit.
Author:Aditya K Sood
Homepage:http://www.secniche.org/
File Size:968
Last Modified:Mar 16 17:17:33 2009
MD5 Checksum:1f93f75509617183ceefe6ca07822f2d

 ///  File Name: rsmpf.c
Description:
Rosoft Media Player Free version 4.2.1 local buffer overflow exploit for multiple targets. Binds a shell to port 7777.
Author:SimO-s0fT
File Size:12052
Last Modified:Mar 16 17:09:33 2009
MD5 Checksum:f5f2a85f7d5046c9be73fb55df95ff34

 ///  File Name: firefox307-dos.txt
Description:
Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMode reference crash exploit.
Author:SkyLined
File Size:221
Last Modified:Mar 16 16:23:56 2009
MD5 Checksum:f12ff389aa578484490526c79acc2586

 ///  File Name: servu-dos.txt
Description:
Serv-U version 7.4.0.1 remote denial of service exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:1011
Last Modified:Mar 16 16:19:28 2009
MD5 Checksum:30a013396ce241d0de3b35119c8218ab

 ///  File Name: servu-input.txt
Description:
Serv-U version 7.4.0.1 directory creation via directory traversal exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:1168
Last Modified:Mar 16 16:17:26 2009
MD5 Checksum:d60de0ed6efcb843df526336b998a5da

 ///  File Name: phpcomasy091-sql.txt
Description:
phpComasy version 0.9.1 suffers from a remote SQL injection vulnerability.
Author:boom3rang
Homepage:http://www.khq-crew.ws/
Related Exploit:phpcomasy-sql.txt
File Size:1205
Last Modified:Mar 16 16:09:55 2009
MD5 Checksum:2a43560ee38abcef2dcce08fd3a0ff33

 ///  File Name: vlc098a-dos.txt
Description:
VLC version 0.9.8a web UI remote denial of service exploit.
Author:TheLeader
File Size:1385
Last Modified:Mar 16 16:08:53 2009
MD5 Checksum:b6d73767e3b800b583cb5cc2102c4be2

 ///  File Name: pplive-inject.txt
Description:
PPLive versions 1.9.21 and below suffer from a URI handler argument injection vulnerability.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:1551
Last Modified:Mar 16 16:06:46 2009
MD5 Checksum:bba39f0f4800caebaa78aa0d99c3d94a

 ///  File Name: yap111-sql.txt
Description:
YAP version 1.1.1 suffers from multiple SQL injection vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:1233
Last Modified:Mar 16 16:04:20 2009
MD5 Checksum:1c79e2619e019c37d96314d4021e2edc

 ///  File Name: phplinkadmin-rfisql.txt
Description:
Beerwin's PHPLinkAdmin version 1.0 suffers from remote file inclusion and SQL injection vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:2062
Last Modified:Mar 16 16:03:04 2009
MD5 Checksum:85c588c0719f36dab2874d52f77858c1

 ///  File Name: ubbthreads-sql.txt
Description:
Infopop UBB.Threads administrative credential grabbing SQL injection vulnerability information. This is an old vulnerability but gives additional functionality to the discovery.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:1348
Last Modified:Mar 13 20:37:01 2009
MD5 Checksum:f2cc987cc92d9bb7ae5cef4c711fad68

 ///  File Name: yap-rfilfi.txt
Description:
YAP version 1.1 suffers from local and remote file inclusion vulnerabilities.
Author:Alkindiii
Homepage:http://www.soqor.net/
File Size:610
Last Modified:Mar 13 17:16:47 2009
MD5 Checksum:4c4d767263ed58f9b01ec61deace7968

 ///  File Name: kimwebsites-sql.txt
Description:
Kim Websites version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:hadihadi
Homepage:http://www.virangar.org/
File Size:1110
Last Modified:Mar 13 17:12:38 2009
MD5 Checksum:05d5dadabad89026aec60b0f60c2a559

 ///  File Name: morovia-insecure.txt
Description:
Morovia Barcode MrvBarCd.dll Active-X control version 3.0 insecure method exploit.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:1120
Last Modified:Mar 13 17:11:18 2009
MD5 Checksum:5f4fa8863caedb5139d74a90d8669ede

 ///  File Name: geovision-access.txt
Description:
GeoVision LiveAudio GetAudioPlayingTime() Active-X control remote freed-memory access exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:3746
Last Modified:Mar 13 17:09:51 2009
MD5 Checksum:06a0940977b2496ce677efa75c74a333

 ///  File Name: editeurscripts-xss.txt
Description:
Multiple modules from editeurscripts.com suffer from cross site scripting vulnerabilities.These include EsContacts version 1.0, EsBaseAdmin version 2.1, EsPartenaires version 1.0, and EsNews version 1.2.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:1358
Last Modified:Mar 12 17:24:51 2009
MD5 Checksum:a76dce87254159cf71ccc697e99defe5

 ///  File Name: tikiwiki22-xss.txt
Description:
TikiWiki version 2.2 suffers from multiple cross site scripting vulnerabilities.
Author:iliz
File Size:836
Last Modified:Mar 12 14:11:52 2009
MD5 Checksum:41989ddf1727a65e4fba9e29c3253a9b

 ///  File Name: jdkchat-overflow.txt
Description:
Proof of concept exploit for an integer overflow in JDKChat version 1.5.
Author:LiquidWorm,n3tpr0b3
Homepage:http://www.zeroscience.org/
File Size:2118
Last Modified:Mar 12 14:00:59 2009
MD5 Checksum:db99397b836395dd2a121c28c7d69cd5

 ///  File Name: phpmysport-sqlxss.txt
Description:
PhpMySport version 1.4 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:XaDoS
File Size:2787
Last Modified:Mar 12 13:58:42 2009
MD5 Checksum:099f11717193c652601aa046ffc3d488