Section:  .. / 0903-exploits  /

Page 9 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 200 - 225 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: webedition-lfi.txt
Description:
webEdition versions 6.0.0.4 and below suffer from a local file inclusion vulnerability.
Author:Salvatore Fresta
File Size:1026
Last Modified:Mar 31 21:42:18 2009
MD5 Checksum:6b6f247acdd29000d83edb51e2e97d19

 ///  File Name: dic-change.txt
Description:
Digital Interchange Calendar version 5.7.13 suffers from a contents change vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1020
Last Modified:Mar 2 16:02:21 2009
MD5 Checksum:645e3d0877557306837b42257883cc3c

 ///  File Name: inquira-default.txt
Description:
Apache Tomcat as shipped with Inquira products has a default login built-in. Other vulnerabilities apparently exist as well.
Author:Kristian Hermansen
File Size:1012
Last Modified:Mar 23 23:27:00 2009
MD5 Checksum:2b15143f202d70a9337582525e2940b5

 ///  File Name: servu-dos.txt
Description:
Serv-U version 7.4.0.1 remote denial of service exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:1011
Last Modified:Mar 16 16:19:28 2009
MD5 Checksum:30a013396ce241d0de3b35119c8218ab

 ///  File Name: access2asp-upload.txt
Description:
Access2asp imageLibrary suffers from a remote shell upload vulnerability.
Author:mr.al7rbi
File Size:1009
Last Modified:Mar 2 16:33:24 2009
MD5 Checksum:78ef236ee3a2c7233c0f879930ec1a3b

 ///  File Name: webjump-sql.txt
Description:
CMS WEBjump! suffers from a remote SQL injection vulnerability.
Author:M3NW5
File Size:1005
Last Modified:Mar 10 15:39:22 2009
MD5 Checksum:9acebdf8395e47f2b122b19214e0e2cd

 ///  File Name: amaya111-overflow.txt
Description:
Proof of concept exploit for a stack overflow in the W3C editor/browser in Amaya 11.1.
Author:Alfons Luja
File Size:988
Last Modified:Mar 30 15:42:30 2009
MD5 Checksum:dba258569151f7e397456272e8889499

 ///  File Name: samihttp-dos.txt
Description:
Sami HTTP Server 2.x remote denial of service with HEAD request exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:984
Last Modified:Mar 30 15:51:48 2009
MD5 Checksum:07f9bbd8417cf38cb971d902a039a7d8

 ///  File Name: galrt.zip
Description:
Google Chrome version 1.0.154.48 single thread alert out of bounds memory access exploit.
Author:Aditya K Sood
Homepage:http://www.secniche.org/
File Size:968
Last Modified:Mar 16 17:17:33 2009
MD5 Checksum:1f93f75509617183ceefe6ca07822f2d

 ///  File Name: checkpointfw1-overflow.txt
Description:
The Check Point Firewall-1 PKI Web Service, running by default on TCP port 18264, is vulnerable to a remote overflow in the handling of very long HTTP headers. This was discovered during a pen-test where the client would not allow further analysis and would not provide the full product/version info. Initial testing indicates the 'Authorization' and 'Referer' headers were vulnerable.
Author:BugsNotHugs
File Size:958
Last Modified:Mar 30 15:57:03 2009
MD5 Checksum:a2a9311c6c2cf88904901184d2b57c7a

 ///  File Name: arcadwy-xss.txt
Description:
Arcadwy Arcade Script suffers from a static cross site scripting vulnerability.
Author:Anarchy Angel
Homepage:http://hha.zapto.org/
File Size:933
Last Modified:Mar 27 18:41:55 2009
MD5 Checksum:c7ad48bc27791c28a3f1baab70f378b7

 ///  File Name: surfmytv-sql.txt
Description:
SurfMyTV Script version 1.0 suffers from a remote SQL injection vulnerability in view.php.
Author:X0r
File Size:924
Last Modified:Mar 25 02:59:20 2009
MD5 Checksum:aa8c12ef4387bb25302faf527da49a7e

 ///  File Name: belkin-bulldog-exploit.zip
Description:
Belkin BullDog Plus UPS-Service buffer overflow exploit that binds a shell to port 4444.
Author:Elazar Broad
File Size:921
Last Modified:Mar 9 13:05:49 2009
MD5 Checksum:a90630d41c3c87c3432068943d852f2c

 ///  File Name: traidntup-bypass.txt
Description:
Traidnt Up version 2.0 cookie related add extension bypass exploit.
Author:SP4rT
File Size:867
Last Modified:Mar 11 14:27:22 2009
MD5 Checksum:9a5d27d8603cbf4a0506e58f22add217

 ///  File Name: ewp-corrupt.txt
Description:
Easy Web Password version 1.2 local heap memory consumption proof of concept exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:864
Last Modified:Mar 4 20:38:25 2009
MD5 Checksum:2568e9460cf7f5cc9aa6bc503a9c13e2

 ///  File Name: jobhut-passwd.txt
Description:
JobHut versions 1.2 and below suffer from remote password change/delete/active user vulnerabilities.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:846
Last Modified:Mar 31 20:44:43 2009
MD5 Checksum:693e88c73ed0856206081bbaf51248dc

 ///  File Name: wpfmoblog-sql.txt
Description:
The Wordpress fMoblog plugin version 2.1 suffers from a remote SQL injection vulnerability.
Author:strange.kevin
File Size:841
Last Modified:Mar 17 21:59:01 2009
MD5 Checksum:3845cdaf0014c574946e5a98a1053635

 ///  File Name: tikiwiki22-xss.txt
Description:
TikiWiki version 2.2 suffers from multiple cross site scripting vulnerabilities.
Author:iliz
File Size:836
Last Modified:Mar 12 14:11:52 2009
MD5 Checksum:41989ddf1727a65e4fba9e29c3253a9b

 ///  File Name: phpfusionbook-sql.txt
Description:
The PHP-Fusion Book Panel module suffers from a remote SQL injection vulnerability.
Author:SuB-ZeRo
Homepage:http://www.dz-security.com/
File Size:831
Last Modified:Mar 10 17:07:48 2009
MD5 Checksum:c95f1313a6a5c225bfb5010f70df738e

 ///  File Name: phortail-xss.txt
Description:
Phortail version 1.2.1 proof of concept cross site scripting exploit.
Author:Jonathan Salwan
Homepage:http://www.shell-storm.org/
File Size:809
Last Modified:Mar 8 14:08:23 2009
MD5 Checksum:84e8f5ec7dd047400a69ce34bdf91570

 ///  File Name: chasysmp11pls-overflow.txt
Description:
Chasys Media Player version 1.1 local buffer overflow proof of concept exploit that creates a malicious .pls file.
Author:zAx
File Size:772
Last Modified:Mar 18 20:29:25 2009
MD5 Checksum:06d06785bc6df4291d87e051bc792eb1

 ///  File Name: freerange-sql.txt
Description:
FreeRange CMS suffers from a remote SQL injection vulnerability in resources_for_nowal_members.php.
Author:Pouya Server
File Size:765
Last Modified:Mar 3 14:02:38 2009
MD5 Checksum:40b7d7b272ed7604c7ab82146d422594

 ///  File Name: protx-sql.txt
Description:
ProtX Shop suffers from a remote SQL injection vulnerability in productdetails.php.
Author:Pouya Server
File Size:765
Last Modified:Mar 3 14:01:40 2009
MD5 Checksum:ee930643ddfe738f587b4a76746de489

 ///  File Name: afian-lfi.txt
Description:
Afian Document Manager suffers from path disclosure and local file inclusion vulnerabilities.
File Size:758
Last Modified:Mar 2 16:30:53 2009
MD5 Checksum:fac196e4b160687e724b9fd170f698d4

 ///  File Name: supernews-sql.txt
Description:
SuperNews version 1.5 suffers from a remote SQL injection vulnerability in valor.php.
Author:p3s0k!
Homepage:http://www.terminalhacker.es/
File Size:721
Last Modified:Mar 24 00:05:48 2009
MD5 Checksum:145cddb15793720c86f1341201a65ab1