Section:  .. / 0908-exploits  /

Page 10 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 225 - 250 of 357
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: foxplayer-overflow.txt
Description:
FoxPlayer version 1.1.0 local buffer overflow proof of concept exploit that creates a malicious .m3u file.
Author:optix hacker
File Size:277
Last Modified:Aug 10 17:51:34 2009
MD5 Checksum:47c6423965ba5beb58ffc44f531fcf7e

 ///  File Name: mcuniv-overflow.txt
Description:
MediaCoder version 0.7.1.4490 universal buffer overflow exploit that creates a malicious .m3u file.
Author:HACK4LOVE
File Size:2278
Last Modified:Aug 10 17:49:18 2009
MD5 Checksum:51ebf8c5635a543b84fcadc50af9f387

 ///  File Name: yac-xss.txt
Description:
Yahoo Answers Clone suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1086
Last Modified:Aug 7 12:28:04 2009
MD5 Checksum:ded67710572f5ad3801064a61aba5a6a

 ///  File Name: viarthd-xss.txt
Description:
ViArt Helpdesk suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:2148
Last Modified:Aug 7 12:27:16 2009
MD5 Checksum:8864b01731122fb4186e6e29d380eeac

 ///  File Name: viartcms-xss.txt
Description:
ViArt CMS suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1436
Last Modified:Aug 7 12:26:41 2009
MD5 Checksum:3aa3cefdbe1a7f95672751e41cb55a67

 ///  File Name: supportpro-xss.txt
Description:
SupportPRO SupportDesk version 3.0 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1015
Last Modified:Aug 7 12:25:08 2009
MD5 Checksum:d9713488ec88f612719beb6e1263b34a

 ///  File Name: ssg-xss.txt
Description:
Social Site Generator suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1102
Last Modified:Aug 7 12:23:52 2009
MD5 Checksum:6cb2706495eca0059ae45d6791b01a19

 ///  File Name: irehearse-overflow.txt
Description:
iRehearse local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:optix hacker
File Size:271
Last Modified:Aug 7 12:21:51 2009
MD5 Checksum:0146de31a65d887c60175335697d9fca

 ///  File Name: owosasp-xss.txt
Description:
Online Work Order Suite ASP version 3.10 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1429
Last Modified:Aug 7 11:59:57 2009
MD5 Checksum:9a479b39466a2b9b3e8fb8045375837e

 ///  File Name: macosx-dos.txt
Description:
Max OS X version 10.5.7 local Finder.app denial of service exploit that creates a malicious .chm file.
Author:Dr_IDE,s0kket
File Size:1969
Last Modified:Aug 7 11:58:44 2009
MD5 Checksum:25d9e7ff1ca7395517493afb7d30a9b1

 ///  File Name: omnistarlive-xss.txt
Description:
Omnistar Live version 7.1 suffers from a cross site scripting vulnerability. This was previously discovered and may have never been fixed by the vendor.
Author:Moudi
Related Exploit:omnistar-xss.txt
File Size:1062
Last Modified:Aug 7 11:55:36 2009
MD5 Checksum:3d9a9539b5693db8a3dabc1b5ddbb5f6

 ///  File Name: typingpal-sql.txt
Description:
Typing Pal versions 1.0 and below suffer from a remote SQL injection vulnerability.
Author:Red-D3v1L
File Size:1645
Last Modified:Aug 7 11:53:15 2009
MD5 Checksum:9eab60c0be6a71f71062e067b60e9784

 ///  File Name: nasimgb-xss.txt
Description:
Nasim Guest Book version 1.2 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1055
Last Modified:Aug 7 11:52:26 2009
MD5 Checksum:06830de6bf80cca33934591cf7bb14bd

 ///  File Name: isolsoftsc-rfilfixss.txt
Description:
IsolSoft Support Center version 2.5 suffers from remote file inclusion, local file inclusion, and cross site scripting vulnerabilities.
Author:Moudi
File Size:5879
Last Modified:Aug 7 11:51:37 2009
MD5 Checksum:30893c177c4b0d16d2bbc2cba1172a07

 ///  File Name: logoshows-sql.txt
Description:
Logoshows BBS version 2.0 suffers from a remote SQL injection vulnerability.
Author:Ruzgarin_Oglu
File Size:1247
Last Modified:Aug 7 11:50:27 2009
MD5 Checksum:ad3d251e4dbcb5c4e08ee99c6062ff22

 ///  File Name: hitronsam-xss.txt
Description:
Hitron Soft Answer Me version 1.0 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1033
Last Modified:Aug 7 11:48:50 2009
MD5 Checksum:8274b0e43547320fe269c96c45ebabd7

 ///  File Name: facilhelpdesk-rfilfixss.txt
Description:
Facil Helpdesk suffers from remote file inclusion, local file inclusion, and cross site scripting vulnerabilities.
Author:Moudi
File Size:5405
Last Modified:Aug 7 11:47:51 2009
MD5 Checksum:62123d8cecd38b04f8a152adc4b33918

 ///  File Name: photolagal-sql.txt
Description:
PHotoLa Gallery versions 1.0 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Red-D3v1L
File Size:1398
Last Modified:Aug 7 11:46:10 2009
MD5 Checksum:73d7d46cfc48e70b7fe7be68106789aa

 ///  File Name: mediacoderuniv-overflow.txt
Description:
MediaCoder version 0.7.1.4488 universal buffer overflow exploit that creates malicious .lst and .m3u files.
Author:optix hacker
File Size:1507
Last Modified:Aug 7 11:44:08 2009
MD5 Checksum:531932b06772bb8ea705fd20403f56b9

 ///  File Name: steam-escalate.txt
Description:
Steam version 54/894 suffers from a local privilege escalation vulnerability.
Author:MrDoug
File Size:2180
Last Modified:Aug 7 11:43:07 2009
MD5 Checksum:775dfcaee8c43c79a546603636c83a83

 ///  File Name: alwasel-sql.txt
Description:
Alwasel version 1.5 suffers from remote SQL injection vulnerabilities.
Author:SwEET-DeViL
File Size:3306
Last Modified:Aug 7 11:42:09 2009
MD5 Checksum:ac8a0de382d95a986182824e54112c74

 ///  File Name: opencms-xss.txt
Description:
OpenCms version 7.5.0 suffers from cross site scripting and phishing-related vulnerabilities.
Author:Katie French
File Size:4059
Last Modified:Aug 7 11:39:04 2009
MD5 Checksum:a20493b1ea4b05eebee1a24536eaaedb

 ///  File Name: imtoo-overflow.txt
Description:
ImTOO MPEG Encoder version 3.1.53 local buffer overflow proof of concept exploit that creates a malicious .m3u file.
Author:optix hacker
File Size:318
Last Modified:Aug 6 13:44:33 2009
MD5 Checksum:bb188bf5220eedce825067e301cdab61

 ///  File Name: gmp-overflow.txt
Description:
Groovy Media Player version 1.2.0 local buffer overflow proof of concept exploit that creates a malicious .m3u file.
Author:optix hacker
File Size:296
Last Modified:Aug 6 13:43:28 2009
MD5 Checksum:560fe3cacde80d4f5fbf2434e4aaad5e

 ///  File Name: pico-dos.txt
Description:
Pico MP3 Player version 1.0 crash exploit that creates a malicious .mp3 file.
Author:PLATEN
File Size:527
Last Modified:Aug 6 13:41:56 2009
MD5 Checksum:f8a43fab35b596314fcd128107400cbe