Section:  .. / 0908-exploits  /

Page 12 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 275 - 300 of 357
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: utorrent-overflow.txt
Description:
uTorrent versions 1.8.3 (Build 15772) and below create new torrent buffer overflow proof of concept exploit.
Author:Dr_IDE
File Size:1061
Last Modified:Aug 28 19:22:55 2009
MD5 Checksum:7c3ae2087637203e84d65c0a209fd5da

 ///  File Name: nasimgb-xss.txt
Description:
Nasim Guest Book version 1.2 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1055
Last Modified:Aug 7 11:52:26 2009
MD5 Checksum:06830de6bf80cca33934591cf7bb14bd

 ///  File Name: pesc-xss.txt
Description:
PHP Easy Shopping Cart version 3.1R suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1046
Last Modified:Aug 6 13:39:43 2009
MD5 Checksum:b4b242a122b7620ac30ae2b526af772d

 ///  File Name: vsm-sql.txt
Description:
Virtue Shopping Mall suffers from a remote SQL injection vulnerability.
Author:Moudi
File Size:1043
Last Modified:Aug 6 02:25:14 2009
MD5 Checksum:95089a1f47a3620df32f27f85f387a72

 ///  File Name: uloki-xss.txt
Description:
ULoKI version 2.1 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1041
Last Modified:Aug 18 16:53:59 2009
MD5 Checksum:c7cbc07c800f9fe347f253ced91bb41b

 ///  File Name: vbs-sql.txt
Description:
Virtue Book Store suffers from a remote SQL injection in detail.php.
Author:Moudi
File Size:1040
Last Modified:Aug 6 02:23:40 2009
MD5 Checksum:0bd819ad9b13260d8a6a96c9b78f47c2

 ///  File Name: hitronsam-xss.txt
Description:
Hitron Soft Answer Me version 1.0 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1033
Last Modified:Aug 7 11:48:50 2009
MD5 Checksum:8274b0e43547320fe269c96c45ebabd7

 ///  File Name: inportal-lfi.txt
Description:
In-Portal version 4.3.1 suffers from a local file inclusion vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1033
Last Modified:Aug 6 00:51:17 2009
MD5 Checksum:fd6509e282dc672bddc4e58e98875008

 ///  File Name: spiceworks-overflow.txt
Description:
Spiceworks version 3.6 accept parameter overflow proof of concept crash exploit.
Author:David Kennedy
Homepage:http://www.securestate.com/
File Size:1023
Last Modified:Aug 10 18:44:28 2009
MD5 Checksum:2b1e04aeb067dd3d574be0d4553ba516

 ///  File Name: ppv-xss.txt
Description:
PHP Photo Vote version 1.3F suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1019
Last Modified:Aug 6 13:40:43 2009
MD5 Checksum:9482f6ee49d5c1f095f7b98ba6ec700e

 ///  File Name: naroun-bypass.txt
Description:
Naroun ADSL-Tools suffers from an authentication bypass vulnerability.
Author:Ostoure Sazan
File Size:1015
Last Modified:Aug 15 16:12:10 2009
MD5 Checksum:a815b9fef8869f6a18a97bd683c30415

 ///  File Name: supportpro-xss.txt
Description:
SupportPRO SupportDesk version 3.0 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1015
Last Modified:Aug 7 12:25:08 2009
MD5 Checksum:d9713488ec88f612719beb6e1263b34a

 ///  File Name: zte-addadmin.txt
Description:
The ZTE ZXDSL 831 II modem suffers from an arbitrary add administrator vulnerability.
Author:SuNHouSe2
File Size:977
Last Modified:Aug 18 16:20:24 2009
MD5 Checksum:3a9907b79f8675bc651cc9b972fdb4a5

 ///  File Name: broid-overflow.txt
Description:
broid version 1.0 Beta 3a local stack overflow proof of concept exploit that creates a malicious .mp3 file.
Author:HACK4LOVE
File Size:967
Last Modified:Aug 18 18:08:11 2009
MD5 Checksum:c784fa4fb8c15f494755e67738535716

 ///  File Name: rmdown-overflow.txt
Description:
RM Downloader local stack overflow exploit.
Author:the_Edit0r
File Size:953
Last Modified:Aug 24 22:43:42 2009
MD5 Checksum:ebdc39e086e694cfae04cf5c7be9f577

 ///  File Name: jetaudio719-overflow.txt
Description:
jetAudio version 7.1.9.4030 plus vx local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:HACK4LOVE
File Size:949
Last Modified:Aug 5 14:50:26 2009
MD5 Checksum:ca6d9a40b07f02373ac9f256cc9adba1

 ///  File Name: allomani-sql.txt
Description:
Allomani 2007 suffers from a remote SQL injection vulnerability.
Author:NeX HaCkeR
File Size:947
Last Modified:Aug 27 17:30:42 2009
MD5 Checksum:1fbb1de67fc55d76fe7ff86722cc3e35

 ///  File Name: phpds-sql.txt
Description:
PHP Dir Submit suffers from a remote SQL injection vulnerability.
Author:Mr.tro0oqy
Related Exploit:phpdirsubmit-sql.txt
File Size:935
Last Modified:Aug 24 22:32:53 2009
MD5 Checksum:775e6a28742125bd8332fd4a5783e8ea

 ///  File Name: quarkmail-lfi.txt
Description:
QuarkMail suffers from a local file inclusion vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:922
Last Modified:Aug 27 17:35:52 2009
MD5 Checksum:0ed57b76a1b71b50eaaa9800eafc6938

 ///  File Name: phpem-sql.txt
Description:
PHP Email Manager suffers from a remote SQL injection vulnerability in remove.php.
Author:MuShTaQ
Homepage:http://www.sec-code.com/
File Size:913
Last Modified:Aug 18 18:02:50 2009
MD5 Checksum:ab218cb8046b145974cbb6e2b14995c4

 ///  File Name: netpetcms-lfi.txt
Description:
NetpetCMS version 1.9 suffers from a local file inclusion vulnerability in confirm.php.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:912
Last Modified:Aug 5 13:09:07 2009
MD5 Checksum:0cc0a28c54641d8e8fd22a435d925a14

 ///  File Name: ultraplayer-overflow.txt
Description:
UltraPlayer Media Player version 2.112 proof of concept buffer overflow exploit that creates a malicious .usk file.
Author:sarbot511
File Size:904
Last Modified:Aug 5 15:15:43 2009
MD5 Checksum:f6240075f742c54cf207069ed5208f31

 ///  File Name: aa33code-lfibypass.txt
Description:
aa33code version 0.0.1 suffers from local file inclusion, authentication bypass, and database disclosure vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:894
Last Modified:Aug 5 13:07:45 2009
MD5 Checksum:b88200041dc8b4bf5a07cc306ef4c113

 ///  File Name: uebimiau320-disclose.txt
Description:
Uebimiau Webmail version 3.2.0-2.0 suffers from a database disclosure vulnerability.
Author:Septemb0x
Homepage:http://www.cyber-warrior.org/
File Size:894
Last Modified:Aug 24 18:37:27 2009
MD5 Checksum:773e2a92629ecdbb7407b6196e584a24

 ///  File Name: ocs-sql.txt
Description:
The OCS Inventory NG Server version 1.2.1 suffers from a remote SQL injection vulnerability.
Author:Guilherme Marinheiro
File Size:893
Last Modified:Aug 11 18:30:41 2009
MD5 Checksum:7773fcd2e32243f4457e6ffe80432483