Section:  .. / 0908-exploits  /

Page 13 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 300 - 325 of 357
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: reallysimple-lfi.txt
Description:
Really Simple CMS version 0.3a suffers from a local file inclusion vulnerability.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:839
Last Modified:Aug 5 13:01:57 2009
MD5 Checksum:c87c7bd348cfb983a2363977c59bf25d

 ///  File Name: opennews-sqlexec.txt
Description:
OpenNews version 1.0 suffers from SQL injection and command execution vulnerabilities.
Author:SirGod
File Size:832
Last Modified:Aug 6 00:47:49 2009
MD5 Checksum:56cd5f2894643591626f0722c7a8f523

 ///  File Name: cmsphp-lfixss.txt
Description:
CMSphp version 0.21 suffers from local file inclusion and cross site scripting vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:830
Last Modified:Aug 5 13:03:30 2009
MD5 Checksum:a926a367a1979df432cae0f42f0e86c7

 ///  File Name: virtualbox-reboot.txt
Description:
Proof of concept exploit to force a reboot on Sun's VirtualBox. Versions 2.2 through 3.0.2 r49928 for Linux are affected.
Author:Tadas Vilkeliskis
File Size:825
Last Modified:Aug 5 14:44:45 2009
MD5 Checksum:c49b997a13c1a67c3477d9a358c76099

 ///  File Name: dscms-sql.txt
Description:
DS CMS version 1.0 suffers from a remote SQL injection vulnerability.
Author:Mr.tro0oqy
File Size:823
Last Modified:Aug 15 14:27:15 2009
MD5 Checksum:0e52f8d90fcc0d4a5d5c1d78ac7a6d76

 ///  File Name: ultimatefadein-upload.txt
Description:
Ultimate Fade-in Slideshow version 1.51 suffers from a shell upload vulnerability.
Author:NeX HaCkeR
File Size:813
Last Modified:Aug 18 17:02:33 2009
MD5 Checksum:5d28d4127c341b1aa39c82410f56036c

 ///  File Name: moagallery-sql.txt
Description:
Moa Gallery version 1.1.0 suffers from a remote SQL injection vulnerability.
Author:Mr.tro0oqy
File Size:796
Last Modified:Aug 24 18:50:00 2009
MD5 Checksum:de1c48d2ca1ee7956fe64d289acf7fd2

 ///  File Name: tenrok-exec.txt
Description:
Tenrok 1.1.0 suffers from user data disclosure and code execution vulnerabilities.
Author:SirGod
File Size:784
Last Modified:Aug 5 13:14:44 2009
MD5 Checksum:ca48e5e63a6536c44cfd258f4cb4fa5a

 ///  File Name: elkapax-xss.txt
Description:
Elkapax CMS suffers from a cross site scripting vulnerability.
Author:Isfahan University of Technology
File Size:781
Last Modified:Aug 14 20:24:15 2009
MD5 Checksum:4e8eb9e98dd9a28c4183099289359bb0

 ///  File Name: netgearwnr2000-disclose.txt
Description:
Netgear WNR2000 FW version 1.2.0.8 suffers from information disclosure vulnerabilities.
Author:Jean Trolleur
File Size:779
Last Modified:Aug 24 22:47:33 2009
MD5 Checksum:f689fec590a715ba6b9e898073dfde9e

 ///  File Name: mybackup-rfi.txt
Description:
MyBackup version 1.4.0 suffers from arbitrary file download and remote file inclusion vulnerabilities.
Author:SirGod
File Size:775
Last Modified:Aug 5 13:13:52 2009
MD5 Checksum:449b35d6ebcbb553a6f1d73d918ea74e

 ///  File Name: radasm-format.txt
Description:
RadASM version 2.2.15 format string vulnerability proof of concept exploit that creates a malicious .mnu file.
Author:SkuLL-HacKeR
File Size:773
Last Modified:Aug 5 14:46:23 2009
MD5 Checksum:358992a6d7eb1a1112818c49d2c372c5

 ///  File Name: mujecms-lfi.txt
Description:
MUJE CMS version 1.0.4.34 suffers from local file inclusion vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:759
Last Modified:Aug 5 13:00:40 2009
MD5 Checksum:83657ddb012f816bcf5cd4d5b630b44e

 ///  File Name: myweight-upload.txt
Description:
MyWeight version 1.0 suffers from a remote shell upload vulnerability.
Author:Mr.tro0oqy
File Size:737
Last Modified:Aug 15 14:28:16 2009
MD5 Checksum:3fd8477bf117166ad7994185bf56e871

 ///  File Name: typo3cms-sql.txt
Description:
TYPO3 CMS version 4.0 suffers from a remote SQL injection vulnerability.
Author:CyberNaj,JxE-13
File Size:728
Last Modified:Aug 6 13:36:06 2009
MD5 Checksum:aa953c6016b58abecf3305766624f627

 ///  File Name: adobe800-dos.txt
Description:
Adobe Reader version 8.0.0 denial of service exploit that leverages AcroPDF.dll.
Author:the_Edit0r
File Size:722
Last Modified:Aug 24 22:51:32 2009
MD5 Checksum:7f0c5e7f49511037a48757b2eb032b0a

 ///  File Name: kolplayer-overflow.txt
Description:
KOL Player version 1.0 local buffer overflow proof of concept exploit.
Author:Evil.Man
Homepage:http://www.tryag.cc/
File Size:718
Last Modified:Aug 18 16:45:41 2009
MD5 Checksum:455b9903451d1cc549875844cf6efe24

 ///  File Name: projectbutler-rfi.txt
Description:
ProjectButler version 1.5.0 suffers from a remote file inclusion vulnerability in pda_projects.php.
Author:cr4wl3r
File Size:717
Last Modified:Aug 5 22:34:08 2009
MD5 Checksum:7c517a53dd250fb1f6cf703d04e2abe5

 ///  File Name: simpleloginsys-sql.txt
Description:
SimpleLoginSys version 0.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:SirGod
File Size:680
Last Modified:Aug 5 13:10:43 2009
MD5 Checksum:fe169c1d0bf6ef943ecb654aca4f8f87

 ///  File Name: smiliescript-sql.txt
Description:
SmilieScript versions 1.0 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Mr.tro0oqy
File Size:679
Last Modified:Aug 10 18:46:17 2009
MD5 Checksum:b73dcc94b2cb07061ea194e8946bbed9

 ///  File Name: logoshows-disclose.txt
Description:
Logoshows BBS version 2.0 suffers from database disclosure and insecure cookie handling vulnerabilities.
Author:ZoRLu
File Size:674
Last Modified:Aug 10 18:39:01 2009
MD5 Checksum:fe5da91563abc4c94f0f4a28ae23cc0d

 ///  File Name: dugallery-bypass.txt
Description:
DUgallery version 3.0 suffers from a direct access administrative bypass vulnerability.
Author:Spymeta
File Size:668
Last Modified:Aug 23 12:24:50 2009
MD5 Checksum:eeaacb1acf5c592407c4368bb3e698d1

 ///  File Name: flip-crash.txt
Description:
FLIP Flash Album Deluxe version 1.8.407.1 crash exploit that creates a malicious .fft file.
Author:the_Edit0r
File Size:663
Last Modified:Aug 24 22:31:24 2009
MD5 Checksum:c416b523bd615918710c9aa6ea72c621

 ///  File Name: aio-crash.txt
Description:
AiO Flash Mixer version 3 crash exploit that creates a malicious .afp file.
Author:the_Edit0r
File Size:650
Last Modified:Aug 24 22:30:32 2009
MD5 Checksum:ba29145c9a2fea971268c67b556eb4c3

 ///  File Name: tftputilgui-dos.txt
Description:
TFTPUtil GUI version 1.3.0 remote denial of service exploit.
Author:ThE g0bL!N
File Size:623
Last Modified:Aug 26 18:09:16 2009
MD5 Checksum:0fda9bfb0a36cb3a0cb03dc37fec5408