Section:  .. / 0903-exploits  /

Page 6 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 125 - 150 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: awt-xss.txt
Description:
Academic Web Tools CMS versions 1.5.7 and below suffer from multiple cross site scripting vulnerabilities.
Author:Isfahan University of Technology
File Size:2132
Last Modified:Mar 2 16:50:37 2009
MD5 Checksum:22254c99ef628c3ce4e4d650b38469df

 ///  File Name: chasysmpbind-overflow.txt
Description:
Chasys Media Player version 1.1 local stack overflow exploit that creates a malicious .pls file that spawns a win32 bindshell on port 666.
Author:Encrypt3d.M!nd
File Size:2128
Last Modified:Mar 18 20:25:53 2009
MD5 Checksum:330833186f9e149a3ab2b2f4ebf9c303

 ///  File Name: jdkchat-overflow.txt
Description:
Proof of concept exploit for an integer overflow in JDKChat version 1.5.
Author:LiquidWorm,n3tpr0b3
Homepage:http://www.zeroscience.org/
File Size:2118
Last Modified:Mar 12 14:00:59 2009
MD5 Checksum:db99397b836395dd2a121c28c7d69cd5

 ///  File Name: merakmediaplayer-overflow.txt
Description:
Merak Media Player version 3.2 .m3u file local buffer overflow proof of concept exploit.
Author:Encrypt3d.M!nd
File Size:2106
Last Modified:Mar 2 16:36:45 2009
MD5 Checksum:42db954ff6ca1cfe0220ae42f0d24b8e

 ///  File Name: atomix-overwrite.txt
Description:
AtomixMP3 versions 2.3 and below universal SEH overwrite exploit that spawns calc.exe.
Author:His0k4
File Size:2096
Last Modified:Mar 30 14:52:52 2009
MD5 Checksum:76cb8d874101fa2b04cf364a13ddece7

 ///  File Name: simplyclassified-sql.txt
Description:
Simply Classified version 0.2 suffers from a remote SQL injection vulnerability.
Author:G4N0K
File Size:2087
Last Modified:Mar 27 18:34:34 2009
MD5 Checksum:748d16c2447ea88544fa508f9a6bb6dd

 ///  File Name: blogplus-lfi.txt
Description:
BlogPlus version 1.0 suffers from multiple local file inclusion vulnerabilities.
Author:ahmadbady
File Size:2073
Last Modified:Mar 26 14:20:05 2009
MD5 Checksum:ca5e93d24f68c857c33a7336186578cf

 ///  File Name: bloginator-sqlbypass.txt
Description:
Bloginator version 1a suffers from cookie bypass and remote SQL injection vulnerabilities.
Author:Fireshot
File Size:2072
Last Modified:Mar 19 23:21:42 2009
MD5 Checksum:c45a4691edca828c548a66b753c9f0c4

 ///  File Name: phplinkadmin-rfisql.txt
Description:
Beerwin's PHPLinkAdmin version 1.0 suffers from remote file inclusion and SQL injection vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:2062
Last Modified:Mar 16 16:03:04 2009
MD5 Checksum:85c588c0719f36dab2874d52f77858c1

 ///  File Name: operaxml-crash.txt
Description:
Opera version 9.64 (7400 nested elements) XML parsing remote crash exploit.
Author:Ahmed Obied
File Size:2026
Last Modified:Mar 30 22:47:51 2009
MD5 Checksum:5cda03f23eb6c0c9f83826c3af170e66

 ///  File Name: aih23-sql.txt
Description:
Advanced Image Hosting (AIH) version 2.3 suffers from a blind SQL injection vulnerability.
Author:boom3rang
Homepage:http://www.khq-crew.ws/
Related Exploit:aih-sql.txt
File Size:2022
Last Modified:Mar 18 21:19:26 2009
MD5 Checksum:47e0e632d8ded2b76f33e6b5b3e43af9

 ///  File Name: celerbb-sql.txt
Description:
CelerBB version 0.0.2 suffers from information disclosure, remote SQL injection, and authentication bypass vulnerabilities.
Author:Salvatore Fresta
File Size:2005
Last Modified:Mar 5 17:35:19 2009
MD5 Checksum:6cb23dc6cbafee2920ec1c6e9a174aaa

 ///  File Name: chasysmp11m3u-overflow.txt
Description:
Chasys Media Player version 1.1 local stack overflow exploit that creates a malicious .m3u file that spawns a win32 bindshell on port 666.
Author:Encrypt3d.M!nd
File Size:1997
Last Modified:Mar 18 20:28:31 2009
MD5 Checksum:7959fb14eb6bf35d3e5345b6ebb22ffc

 ///  File Name: cmsiware-sql.txt
Description:
iWare CMS version 5.0.4 suffers from multiple remote SQL injection vulnerabilities.
Author:boom3rang
Homepage:http://www.khq-crew.ws/
File Size:1970
Last Modified:Mar 30 15:44:55 2009
MD5 Checksum:7dc28a4760cd1fc917974b6d6f30ee85

 ///  File Name: phprunner42-sql.txt
Description:
PHPRunner version 4.2 suffers from a blind SQL injection vulnerability.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:1966
Last Modified:Mar 17 11:28:07 2009
MD5 Checksum:a8890eb283dff6183965a6ff5247ebbc

 ///  File Name: safarixml-crash.txt
Description:
Safari versions 3.2.2 and 4 BETA XML parsing remote crash exploit.
Author:Ahmed Obied
File Size:1959
Last Modified:Mar 31 20:22:54 2009
MD5 Checksum:39724081ea70622d9ac2f1b1ea37a012

 ///  File Name: incredimail-xss.txt
Description:
IncrediMail version 5.86 cross site scripting exploit.
Author:Bui Quang Minh
Homepage:http://minhbq.blogspot.com/
File Size:1952
Last Modified:Mar 25 02:37:33 2009
MD5 Checksum:31a4a03002afcea076e38a3cc450ca30

 ///  File Name: fas-sqlupload.txt
Description:
Free Arcade Script version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass and a shell upload vulnerability.
Author:Mr.Skonnie
File Size:1911
Last Modified:Mar 24 00:11:13 2009
MD5 Checksum:5bedead59ee64760086a172c86e22ee9

 ///  File Name: novelledir-overflow.txt
Description:
Novell eDirectory iMonitor Accept-Language request buffer overflow proof of concept exploit.
Author:Praveen Darshanam
File Size:1878
Last Modified:Mar 2 16:22:26 2009
MD5 Checksum:21e2b642f5f883fa6ed41ed79774a846

 ///  File Name: imera-exec.txt
Description:
The Imera ImeraIEPlugin.dll version 1.0.2.54 suffers from an arbitrary code execution vulnerability.
Author:Elazar Broad
File Size:1850
Last Modified:Mar 3 14:12:28 2009
MD5 Checksum:551460c30d2207e3b9cb32147ab97096

 ///  File Name: diskos-sql.txt
Description:
Diskos CMS Manager suffers from direct database access and SQL injection vulnerabilities that allows for authentication bypass.
Author:AnGeL25dZ
File Size:1847
Last Modified:Mar 30 14:53:54 2009
MD5 Checksum:612b63ec150af679d2c0e23dbc3afb5d

 ///  File Name: gdl-sql.txt
Description:
GDL version 4.x suffers from a remote SQL injection vulnerability.
Author:g4t3w4y
File Size:1838
Last Modified:Mar 17 21:47:16 2009
MD5 Checksum:0a27ec1762d733cfdd0c33f66dacdffb

 ///  File Name: winasmstudio-overflow.txt
Description:
WinAsm Studio version 5.1.5.0 local heap overflow proof of concept exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:1810
Last Modified:Mar 16 17:42:33 2009
MD5 Checksum:a149073d139c66f07670c40f8cb6b2f7

 ///  File Name: cisco5520-xss.txt
Description:
The Cisco ASA5520 Web VPN suffers from a cross site scripting vulnerability via the Host: header.
Author:BugsNotHugs
File Size:1768
Last Modified:Mar 31 12:33:25 2009
MD5 Checksum:c024bc77c555bfc6873b374eaab98e3a

 ///  File Name: nokiaggsn-bypass.txt
Description:
Nokia Siemens FlexiISN GGSN suffers from multiple authentication bypass vulnerabilities.
Author:TaMBaRuS
File Size:1708
Last Modified:Mar 30 15:33:37 2009
MD5 Checksum:d477bce733ce15cd717e1ea7feddcae9