Section:  .. / 0904-exploits  /

Page 5 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 100 - 125 of 301
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: webfileexplorer-sql.txt
Description:
WebFileExplorer version 3.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Osirys
Homepage:http://osirys.org/
File Size:2737
Last Modified:Apr 9 18:05:12 2009
MD5 Checksum:41f17965d8eba9f2aea365903960ebd8

 ///  File Name: wmdownloaduniv-overflow.txt
Description:
WM Downloader version 3.0.0.9 local universal stack overflow exploit that creates a malicious .m3u file.
Author:Stack
Homepage:http://v4-team.com/
File Size:2716
Last Modified:Apr 14 16:23:43 2009
MD5 Checksum:facb7c97b735285f5d5a20fa019fe5c7

 ///  File Name: joomlarsmonials-xss.txt
Description:
The Joomla RSMonials component suffers cross site scripting and remote file upload vulnerabilities.
Author:jdc
File Size:2612
Last Modified:Apr 22 17:26:52 2009
MD5 Checksum:94b5c7357ff7902a2293dd5a6a730706

 ///  File Name: addonicsnas-dos.txt
Description:
Addonics NAS Adapter remote denial of service exploit that leverages bts.cgi.
Author:h00die
File Size:2602
Last Modified:Apr 20 15:25:13 2009
MD5 Checksum:b98021e9d49734e796cf87be809c6cc4

 ///  File Name: steamcasthttp2-overflow.txt
Description:
Steamcast HTTP request remote buffer overflow exploit with add user shellcode.
Author:His0k4
File Size:2599
Last Modified:Apr 14 18:08:32 2009
MD5 Checksum:b8f24d891beea7fa1d0dbf10562bf93f

 ///  File Name: destinymp-overflow.txt
Description:
Destiny Media Player version 1.61 local buffer overflow exploit.
Author:G4N0K
File Size:2593
Last Modified:Apr 27 23:29:33 2009
MD5 Checksum:d8fc5133e470fea4a346458b7462f335

 ///  File Name: DSECRG-09-036.txt
Description:
The Chance-i DiViS DVR System version 2.0 suffers from a directory traversal vulnerability that allows for arbitrary file downloads.
Homepage:http://www.dsec.ru/
File Size:2568
Last Modified:Apr 10 11:30:10 2009
MD5 Checksum:71122d12f3df5e474c3ca7935012cc5c

 ///  File Name: ERNW-01-2009.txt
Description:
The Blackberry Mobile Data Service Connection is vulnerable to several cross site scripting attacks in the "Customize Statistics Page". All versions prior to 4.1.6 MR4 are vulnerable.
Author:Michael Thumann
File Size:2530
Last Modified:Apr 17 14:24:38 2009
MD5 Checksum:332bde63ed6ed77f1e52d876577855cb

 ///  File Name: coolplayerportable-overflow.txt
Description:
CoolPlayer Portable version 2.19.1 skin related buffer overflow exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:2518
Last Modified:Apr 23 16:23:08 2009
MD5 Checksum:caec4aa612e3b209bd0f9db404a6ca12

 ///  File Name: xbmxhead-overflow.txt
Description:
XBMC version 8.10 HEAD remote buffer overflow exploit that spawns calc.exe.
Author:His0k4
File Size:2469
Last Modified:Apr 7 18:41:38 2009
MD5 Checksum:20dee24fbc6629babb991c3905be5026

 ///  File Name: afp-passwd.txt
Description:
Absolute Form Processor XE-V version 1.5 remote password changing exploit.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:2435
Last Modified:Apr 24 15:00:33 2009
MD5 Checksum:1bce2ee2d37ef7379d367d5c67c14fc5

 ///  File Name: sapbo-xss.txt
Description:
SAP BusinessObjects Crystal Reports suffers from multiple cross site scripting vulnerabilities in viewreport.asp.
Author:BugsNotHugs
File Size:2368
Last Modified:Apr 2 15:58:12 2009
MD5 Checksum:f391f8998c2e04fe3a91d544d4a595de

 ///  File Name: 200904-q2solutions.txt
Description:
ConnX version 4.0.20080606 suffers from a remote SQL injection vulnerability.
Author:Patrick Webster
Homepage:http://www.aushack.com/
File Size:2327
Last Modified:Apr 2 16:12:33 2009
MD5 Checksum:3bf4adb9e3265ec9bb49961a8474ece3

 ///  File Name: aquacms-sql.txt
Description:
Aqua CMS suffers from a remote SQL injection vulnerability.
Author:halkfild
File Size:2327
Last Modified:Apr 14 18:13:25 2009
MD5 Checksum:6c4dc6aeae26c86084586b6379f6000e

 ///  File Name: tinyphpforum-execdisclose.txt
Description:
TinyPHPForum version 3.61 suffers from file disclosure and code execution vulnerabilities.
Author:brain[pillow]
File Size:2325
Last Modified:Apr 1 19:20:14 2009
MD5 Checksum:324416aea801812bf8c52bf0b5e8df78

 ///  File Name: malware-sql.txt
Description:
The affiliate group that controls many rogue anti-malware software has a SQL injection vulnerability in their control panel that hosts all their sites. This control panel, is also hosted on a domain that is controlled by the rogue group. On the control panel, resides a user list, malware search, definition search, settings, statistics, archives, various databases, and TODO lists.
Author:Xia Shing Zee
File Size:2311
Last Modified:Apr 8 14:40:46 2009
MD5 Checksum:dc9a9aacd2bc15ed1d00991bcfca2e57

 ///  File Name: nortonghost-dos.txt
Description:
Norton Ghost Support module for EasySetup wizard suffers from a remote denial of service vulnerability.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:2292
Last Modified:Apr 23 15:58:26 2009
MD5 Checksum:8b0d59b36fb5e49ef8469aaf9d862d53

 ///  File Name: pligg990-sql.txt
Description:
Pligg version 9.9.0 blind SQL injection exploit that leverages editlink.php.
Author:Hakxer
File Size:2292
Last Modified:Apr 20 15:53:34 2009
MD5 Checksum:e663a3bcb1ea91cc70987e732a5a5268

 ///  File Name: job2c42-upload.txt
Description:
Job2C version 4.2 suffers from a remote shell upload vulnerability.
Author:Cyb3r-1sT
File Size:2264
Last Modified:Apr 15 14:56:34 2009
MD5 Checksum:7ccd031817b8177d826a152be12d02ea

 ///  File Name: otsturntablesseh-overwrite.txt
Description:
OTSTurntables version 1.00.027 SEH overwrite exploit that generates a malicious .ofl file.
Author:His0k4
File Size:2257
Last Modified:Apr 8 19:53:11 2009
MD5 Checksum:729be901765f887b6c5183fbb5465812

 ///  File Name: quickeasy-disclose.txt
Description:
Quick 'N Easy Web Server version 3.3.5 arbitrary file disclosure exploit.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:2216
Last Modified:Apr 29 15:01:41 2009
MD5 Checksum:becc00e2ccc1a67f43e11ee436890c22

 ///  File Name: dynamicflash-sql.txt
Description:
Dynamic Flash Forum version 1.0 Beta suffers from SQL injection vulnerabilities including one that allows for authentication bypass. It also suffers from an information disclosure vulnerability.
Author:Salvatore Fresta
File Size:2210
Last Modified:Apr 10 21:11:15 2009
MD5 Checksum:2b9fd90ac2d2c9f428eb1ac229705742

 ///  File Name: exjune-disclose.txt
Description:
Exjune Guestbook version 2 remote database disclosure exploit.
Author:AlpHaNiX
File Size:2207
Last Modified:Apr 9 15:50:48 2009
MD5 Checksum:42911c52bb3e54d127bbc80b4c2225c9

 ///  File Name: easyrmmp3univ-overflow.txt
Description:
Easy RM to MP3 Converter universal stack overflow exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:2150
Last Modified:Apr 14 16:27:32 2009
MD5 Checksum:55ee04b28e32b7c5bd5e5e0cc3f1b24b

 ///  File Name: w2brestaurant-disclose.txt
Description:
W2B Restaurant version 1.2 suffers from a remote file disclosure vulnerability.
Author:Cyb3r-1sT
File Size:2133
Last Modified:Apr 15 15:04:16 2009
MD5 Checksum:c4ac1b6240bf76a65f125ec1ade3f414