Section:  .. / 0905-exploits  /

Page 6 of 12
<< 1 2 3 4 5 6 7 8 9 10 11 12 >> Files 125 - 150 of 276
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: infinities-sql.txt
Description:
Infinities eCommerce Web Hosting and Shopping Cart Solution suffer from a remote SQL injection vulnerability.
Author:P47r1ck
Homepage:http://www.darkc0de.com/
File Size:2167
Last Modified:May 18 21:32:07 2009
MD5 Checksum:75d7e965489262493bbed16d39517610

 ///  File Name: 9sg_icq_dos.txt
Description:
ICQ 6.5 URL Search Hook / ICQToolBar.dll .URL file processing Windows Explorer remote buffer overflow proof of concept exploit.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:2165
Last Modified:May 30 14:07:32 2009
MD5 Checksum:c0a02aafeb98eb98618163c8a654c93c

 ///  File Name: joomlaagora-upload.txt
Description:
The Joomla Agora component version 3.0.0 RC1 suffers from a remote file upload vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:2156
Last Modified:May 26 22:59:02 2009
MD5 Checksum:c6c1b67a888c95714ac648c8a8a57c4b

 ///  File Name: aar812-memory.tgz
Description:
Adobe Acrobat Reader versions 8.1.2 through 9.0 getIcon() memory corruption exploit.
Author:Abysssec
Homepage:http://abysssec.com/
File Size:2147
Last Modified:May 4 23:45:01 2009
MD5 Checksum:3c84d6bdef8a68714d67e8d079d59343

 ///  File Name: dokuwiki-lfi.txt
Description:
Dokuwiki version 2009-12-14 suffers from a local file inclusion vulnerability.
Author:__GiReX__
Homepage:http://girex.altervista.org/
File Size:2144
Last Modified:May 26 20:43:05 2009
MD5 Checksum:262e28f399722e4bf38b46bbe2f7ac8f

 ///  File Name: tinybutstrong-disclose.txt
Description:
TinyButStrong version 3.4.0 suffers from a local file disclosure vulnerability.
Author:ahmadbady
File Size:2144
Last Modified:May 13 13:16:49 2009
MD5 Checksum:0e5c0574c274a597dce7d78554fa2300

 ///  File Name: wplytebox-lfi.txt
Description:
The Lytebox plugin for Wordpress suffers from remote command execution and local file inclusion vulnerabilities.
Author:TurkGuvenligi
Homepage:http://www.turkguvenligi.info/
File Size:2103
Last Modified:May 26 20:55:55 2009
MD5 Checksum:b220ddeaad3754d08aed489813e0c0d7

 ///  File Name: sorinarasap09-overflow.txt
Description:
Sorinara Streaming Audio Player version 0.9 stack overflow exploit that creates a malicious .PLA file.
Author:Hakxer
File Size:2080
Last Modified:May 8 02:18:10 2009
MD5 Checksum:7c6cef918cc2a751fdf0ac014a63230c

 ///  File Name: castripperm3u-overflow.txt
Description:
CastRipper version 2.50.70 local buffer overflow exploit that creates a malicious .m3u file.
Author:hashteck
File Size:2071
Last Modified:May 13 12:42:12 2009
MD5 Checksum:e386dbdf8e3760898e7ecc7ad1ab4187

 ///  File Name: articledirectory-sql.txt
Description:
Article Directory suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Hakxer
File Size:2061
Last Modified:May 21 19:42:52 2009
MD5 Checksum:c12c1f4808e1303485e28367920a5e8b

 ///  File Name: castripperuniv-overflow.txt
Description:
CastRipper version 2.50.70 universal stack overflow that creates a malicious .m3u file.
Author:Stack
Homepage:http://v4-team.com/
File Size:2041
Last Modified:May 13 12:45:08 2009
MD5 Checksum:cbad231afa5a1a04c49f331afad07532

 ///  File Name: vidshare-upload.txt
Description:
VidShare Pro suffers from an arbitrary shell upload vulnerability.
Author:Cyb3r-1sT
File Size:2031
Last Modified:May 19 18:36:06 2009
MD5 Checksum:ebb3924733023d019bc6e58046582949

 ///  File Name: mereo-disclose.txt
Description:
Mereo version 1.8.0 arbitrary file disclosure exploit.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:2017
Last Modified:May 11 12:34:04 2009
MD5 Checksum:69b6934748384395f1718265efd4b09e

 ///  File Name: phparticle-change.txt
Description:
PHP Article Publisher remote change administrator password exploit.
Author:ahmadbady
File Size:2009
Last Modified:May 18 20:13:20 2009
MD5 Checksum:b14c2cff188931d3c670482819c431f1

 ///  File Name: sorinara-overflow.txt
Description:
Sorinara Streaming Audio Player version 0.9 local stack overflow exploit that creates a malicious .m3u file.
Author:Stack
Homepage:http://v4-team.com/
File Size:1981
Last Modified:May 5 18:26:31 2009
MD5 Checksum:6fb28d1aec9bf84b6d0b51027f8b6c7a

 ///  File Name: addonicsnasftp-dos.txt
Description:
Addonics NAS Adapter remote FTP server denial of service exploit.
Author:h00die
File Size:1966
Last Modified:May 2 21:50:26 2009
MD5 Checksum:ac643a14af6a31b7a2e360af6f445c91

 ///  File Name: soritongmp3-overflow.txt
Description:
Soritong MP3 Player version 1.0 SEH overwrite exploit.
Author:Stack
Homepage:http://v4-team.com/
File Size:1930
Last Modified:May 8 02:07:32 2009
MD5 Checksum:8e3eafefc5bae26c3bce85b7123861d9

 ///  File Name: catviz-lfixss.txt
Description:
Catviz 0.4.0b1 suffers from local file inclusion and cross site scripting vulnerabilities.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1929
Last Modified:May 20 20:11:01 2009
MD5 Checksum:8990fee70edfeb9e4cd23a0618a139d9

 ///  File Name: jetty-dos.txt
Description:
Mortbay Jetty versions 7.0.0-pre5 and below dispatcher servlet denial of service exploit.
Author:Luca Carettoni
Homepage:http://www.ikkisoft.com/
File Size:1919
Last Modified:May 8 09:57:52 2009
MD5 Checksum:e2df65d3a074321cb8a6bd84e359a8a5

 ///  File Name: creativecms-sql.txt
Description:
Creative CMS suffers from a blind SQL injection vulnerability.
Author:P47r1ck
Homepage:http://www.darkc0de.com/
File Size:1905
Last Modified:May 18 21:29:59 2009
MD5 Checksum:014b5c77f527a8326221a035ff62da7b

 ///  File Name: bpm3u2-overflow.txt
Description:
Beatport Player version 1.0.0.283 local stack overflow exploit that creates a malicious .m3u file.
Author:Encrypt3d.M!nd
File Size:1901
Last Modified:May 2 21:45:59 2009
MD5 Checksum:466c260933fbc48b8843f8fc09669cec

 ///  File Name: eggwindrop-dos.txt
Description:
Remote denial of service exploit for Eggdrop and Windrop version 1.6.19.
Author:Thomas Sader
File Size:1900
Last Modified:May 15 14:21:20 2009
MD5 Checksum:4e034932b09089d4d087358edf97005a

 ///  File Name: phprecommend13-bypassrfi.txt
Description:
PHP Recommend versions 1.3 and below suffer from authentication bypass, remote file inclusion, and code injection vulnerabilities.
Author:scriptjunkie
File Size:1810
Last Modified:May 11 19:34:44 2009
MD5 Checksum:5ad2fa0eab4f24b341b27eadbd12f5ed

 ///  File Name: mgrds-passwd.txt
Description:
Mole Group Restaurant Directory Script version 3.0 remote administrative password changing exploit.
Author:G4N0K
File Size:1809
Last Modified:May 24 10:25:05 2009
MD5 Checksum:7a2f691248ffa34890b79df8b2e4f9e0

 ///  File Name: traidntup-sql.txt
Description:
Traidnt Up version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Qabandi
File Size:1794
Last Modified:May 30 13:53:50 2009
MD5 Checksum:81cf1d750609e820630cb06f18c44e8c