Section:  .. / 0908-exploits  /

Page 3 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 50 - 75 of 357
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: dinamikcms-lfixss.txt
Description:
DinamikCMS version 1.09 suffers from cross site scripting and local file inclusion vulnerabilities.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1857
Last Modified:Aug 26 15:04:20 2009
MD5 Checksum:8e36d08b9a4c488f2c838f0cdab6712e

 ///  File Name: sphider143-exec.txt
Description:
Sphider version 1.4.3 suffers from a remote command execution vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:2153
Last Modified:Aug 26 15:04:15 2009
MD5 Checksum:f6567b3b54ff0f401ebe4a4ac8880a73

 ///  File Name: elinks-sqlxsslfi.txt
Description:
eLinks suffers from remote blind SQL injection, cross site scripting, and local file inclusion vulnerabilities.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:9765
Last Modified:Aug 26 15:04:10 2009
MD5 Checksum:b04ef4a647a81b1ef3f4acd5bb2ca916

 ///  File Name: tigercms-bypass.txt
Description:
Tiger CMS versions 3.0 and below suffer from an administrative bypass vulnerability that allows shell access.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:2978
Last Modified:Aug 26 15:03:55 2009
MD5 Checksum:8ea3d91f4976caf181c2e9eae6c136db

 ///  File Name: steadycms-sql.txt
Description:
Steady CMS versions 5.5 and below suffer from a remote SQL injection vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1531
Last Modified:Aug 26 15:03:48 2009
MD5 Checksum:af299b41d6ccc98cb86734eb47c2df16

 ///  File Name: linkorcms-xss.txt
Description:
LinkorCMS version 1.2 suffers from a cross site scripting vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1675
Last Modified:Aug 26 15:03:44 2009
MD5 Checksum:0619cc91bba8ebb41e0c969164ba3da5

 ///  File Name: kandidat-xss.txt
Description:
Kandidat CMS versions 1.3.1 and below suffer from a cross site scripting vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1993
Last Modified:Aug 26 15:03:38 2009
MD5 Checksum:e50270b506961f2e629ad9a4c8713c1b

 ///  File Name: dportal-xssdisclose.txt
Description:
DPortal WAP-CMS version 1.1 suffers from local file disclosure and cross site scripting vulnerabilities.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:2052
Last Modified:Aug 26 15:03:32 2009
MD5 Checksum:da7a1616bc4bbf163ad386138655447d

 ///  File Name: bpanel-sqlxss.txt
Description:
BPanel versions 2.8 BETA2 SE and below suffer from remote SQL injection and cross site scripting vulnerabilities.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:2163
Last Modified:Aug 25 20:28:50 2009
MD5 Checksum:2a8c9fee263a9c739ad2e934b8bfcc0b

 ///  File Name: blackpig-sqlxss.txt
Description:
Black Pig CMS version 3.0 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:2225
Last Modified:Aug 25 20:27:29 2009
MD5 Checksum:6cea9fe39a6dbccb3bb08cc9608c6a87

 ///  File Name: proshowprod-overflow.txt
Description:
ProShow Producer / Gold version 4.0.2549 universal buffer overflow exploit that creates a malicious .psh file.
Author:HACK4LOVE
File Size:9298
Last Modified:Aug 25 20:24:40 2009
MD5 Checksum:f14a85e5cc47406d35a1b50c2e14fdfe

 ///  File Name: emobm-sql.txt
Description:
EMO Breader Manager suffers from a remote SQL injection vulnerability in video.php.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1382
Last Modified:Aug 25 19:42:38 2009
MD5 Checksum:8fb64b06006fbdacc9257c1c403213ed

 ///  File Name: tas-sql.txt
Description:
Turnkey Arcade Script suffers from a remote SQL injection vulnerability.
Author:Red-D3v1L
File Size:1549
Last Modified:Aug 25 19:31:44 2009
MD5 Checksum:96ce9e88693174d35334751fb533b15e

 ///  File Name: hypervm-passwd.txt
Description:
HyperVM suffers from plain text password storage vulnerability.
Author:Xia Shing Zee
File Size:4422
Last Modified:Aug 25 18:26:37 2009
MD5 Checksum:d751ef0898395d821ce43a8705dbe846

 ///  File Name: lbm-dos.txt
Description:
The Lotus Notes Connector for Blackberry Manager version 5.0.0.11 suffers from an Active-X related denial of service vulnerability.
Author:Francis Provencher
File Size:1440
Last Modified:Aug 25 18:22:51 2009
MD5 Checksum:beaaaafbf233d78325094c19375e8a1e

 ///  File Name: novellclient-dos.txt
Description:
The Novell Client for Windows 2000/XP suffers from an Active-X related denial of service vulnerability.
Author:Francis Provencher
File Size:1882
Last Modified:Aug 25 18:20:21 2009
MD5 Checksum:51d3eff77a89fd45445f13dd91a85f0c

 ///  File Name: cerberus-dos.pm.txt
Description:
This Metasploit module demonstrates a denial of service vulnerability in Cerberus FTP version 3.0.1.
Author:Francis Provencher
File Size:2199
Last Modified:Aug 25 18:18:28 2009
MD5 Checksum:5e25b8bd3f459d9d2dd8bc81ec98f185

 ///  File Name: joomlasiirler-sql.txt
Description:
The Joomla Siirler component version 1.2 suffers from a remote SQL injection vulnerability.
Author:v3n0m
File Size:1946
Last Modified:Aug 25 18:16:25 2009
MD5 Checksum:b337fc890c75d893b40a55d0b7396ab2

 ///  File Name: llc-getsockname-leak.c
Description:
Linux kernel versions 2.6.31-rc7 and below AF_LLC getsockname 5-byte stack disclosure exploit.
Author:Jon Oberheide
File Size:3503
Last Modified:Aug 25 18:13:54 2009
MD5 Checksum:9caccbe69ebdbd5e222e541439400cb8

 ///  File Name: easysecpf-overflow.txt
Description:
EasySec Personal Firewall remote buffer overflow exploit that binds a shell to port 4444.
Author:the_Edit0r
File Size:3434
Last Modified:Aug 25 18:05:12 2009
MD5 Checksum:e23783a48e68bbba59f1e06865018823

 ///  File Name: crystalplayer-crash.txt
Description:
Unavailable.
File Size:594
Last Modified:Aug 25 18:02:22 2009
MD5 Checksum:1eb84abd7fd82c068edf22b220476fed

 ///  File Name: xerox-dos.tgz
Description:
Xerox WorkCentre suffers from a remote denial of service vulnerability. Proof of concept code included.
Author:Henri Lindberg,Juho Ranta
Homepage:http://www.louhi.fi/
File Size:3051
Last Modified:Aug 25 17:53:19 2009
MD5 Checksum:1160d571a69e16b7966e02cc076aeba4

 ///  File Name: camfrog-sql.txt
Description:
Camfrog.com suffers from a remote SQL injection vulnerability.
Author:unu
File Size:364
Last Modified:Aug 25 17:49:32 2009
MD5 Checksum:c30a363fc9ca729b5151529742f34247

 ///  File Name: tcpdb-change.txt
Description:
TCPDB version 3.8 suffers from a remote contents change vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1062
Last Modified:Aug 25 17:48:33 2009
MD5 Checksum:a456c0780797878e089a123901383260

 ///  File Name: mediajukebox-overflow.txt
Description:
Media Jukebox version 8 universal buffer overflow exploit that creates a malicious .m3u file.
Author:HACK4LOVE
File Size:2269
Last Modified:Aug 25 17:34:08 2009
MD5 Checksum:aa36d6e1ad5b9104659b86932e22d07c