Section:  .. / 0908-exploits  /

Page 2 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 25 - 50 of 357
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: arabportal22-sql.txt
Description:
Arab Portal version 2.2 remote blind SQL injection exploit that provides authentication bypass.
Author:Jafer Al Zidjali
Homepage:http://www.scorpionds.com/
File Size:5816
Last Modified:Aug 10 18:27:42 2009
MD5 Checksum:7449753c98d9674f651dff1bb0b7bb51

 ///  File Name: edcharkow-sql.txt
Description:
Ed Charkow's Supercharged Linking remote blind SQL injection exploit.
Author:NoGe
File Size:5484
Last Modified:Aug 24 18:45:35 2009
MD5 Checksum:4329c77c5d3f1d8928def1e95e8dc193

 ///  File Name: wapmotor-lfi.txt
Description:
WAP-Motor version 18.0 suffers from a local file inclusion vulnerability in gallery.php.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:5454
Last Modified:Aug 19 01:31:08 2009
MD5 Checksum:adf22e7c85944a5d3054a2055d0f7aac

 ///  File Name: rt-sa-2009-005.txt
Description:
RedTeam Pentesting discovered that Papoo CMS version 3.7.3 suffers from an authenticated arbitrary code execution vulnerability.
Homepage:http://www.redteam-pentesting.de/
File Size:5451
Last Modified:Aug 10 22:18:48 2009
MD5 Checksum:49352d7f7f05edb425f64b04d7a3254a

 ///  File Name: facilhelpdesk-rfilfixss.txt
Description:
Facil Helpdesk suffers from remote file inclusion, local file inclusion, and cross site scripting vulnerabilities.
Author:Moudi
File Size:5405
Last Modified:Aug 7 11:47:51 2009
MD5 Checksum:62123d8cecd38b04f8a152adc4b33918

 ///  File Name: ftpshellclient-overflow.txt
Description:
FTPShell Client version 4.1 RC2 Name Session stack overflow exploit.
Author:zec
File Size:5333
Last Modified:Aug 14 20:13:59 2009
MD5 Checksum:3793686f3b82006223d8076e20a4f193

 ///  File Name: papoocms-exec.txt
Description:
Unavailable.
File Size:5118
Last Modified:Aug 10 19:21:11 2009
MD5 Checksum:05f9423a27610f63355e28e8ab3fdafa

 ///  File Name: htmlecs-overflow.txt
Description:
HTML Email Creator and Sender version 2.3 suffers from a local buffer overflow vulnerability.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:5008
Last Modified:Aug 18 18:07:13 2009
MD5 Checksum:82703be12a7015d08b26a1280a6faa5e

 ///  File Name: jboard-sql.txt
Description:
JBoard version 2.0 suffers from remote SQL injection vulnerabilities.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:4942
Last Modified:Aug 28 02:22:51 2009
MD5 Checksum:eb28f2dd45ab168c2ad3837ff503c8c4

 ///  File Name: explay-sql.txt
Description:
Explay CMS versions 2.1 and below suffer from a remote SQL injection vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:4824
Last Modified:Aug 26 15:04:28 2009
MD5 Checksum:869f89d364eb35b89c43b96cbdc25602

 ///  File Name: owasp-xss.txt
Description:
A bypass vulnerability exists against the cross site scripting protection in the OWASP ESAPI.
Author:Inferno from Secure Thoughts
File Size:4778
Last Modified:Aug 23 11:41:55 2009
MD5 Checksum:5e2da612987c125e6b102f0238fcf3e3

 ///  File Name: cve-2005-4605.c
Description:
procfs memory disclosure exploit for Linux kernel versions prior to 2.6.14.6.
Author:Jon Oberheide
File Size:4503
Related CVE(s):CVE-2005-4605
Last Modified:Aug 5 15:27:54 2009
MD5 Checksum:8cc2cbdef15eb432257ab82c2a6f20ab

 ///  File Name: bsd-setusercontext.txt
Description:
Various BSD derived operating systems suffer from various vulnerabilities due to the setusercontext() function.
Author:Kingcope
File Size:4482
Last Modified:Aug 23 12:56:05 2009
MD5 Checksum:efeeb1a6f08a38199a4a9d849fd51252

 ///  File Name: joomlajfusion-sql.txt
Description:
The Joomla JFusion component suffers from a blind SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:4441
Last Modified:Aug 5 15:18:44 2009
MD5 Checksum:c39408c39a2aaef5e50657721b2310b5

 ///  File Name: rackspace-sql.txt
Description:
www.rackspace.com suffered from a remote SQL injection vulnerability.
Author:Rohit Bansal
File Size:4437
Last Modified:Aug 17 14:30:26 2009
MD5 Checksum:56fd2c0d4e68d346b5e056047dcbff05

 ///  File Name: hypervm-passwd.txt
Description:
HyperVM suffers from plain text password storage vulnerability.
Author:Xia Shing Zee
File Size:4422
Last Modified:Aug 25 18:26:37 2009
MD5 Checksum:d751ef0898395d821ce43a8705dbe846

 ///  File Name: adobeflex-xss.txt
Description:
Adobe Flex versions 3.3 SDK suffers from a DOM-based cross site scripting vulnerability.
Author:Adam Bixby
Homepage:http://www.gdssecurity.com/
File Size:4365
Last Modified:Aug 23 12:29:30 2009
MD5 Checksum:d13f5adc72a43f7d1cf1bc9fef6875d0

 ///  File Name: appleak.c
Description:
Linux kernel versions 2.6.30 and below atalk_getname() 8-bytes stack disclosure exploit.
Author:Clement LECIGNE
File Size:4285
Last Modified:Aug 26 17:04:14 2009
MD5 Checksum:89c701e39643c73bac7a1914c8977cf4

 ///  File Name: mobilelibgold-sql.txt
Description:
Mobilelib Gold version 3.0 suffers from SQL injection vulnerabilities that allow for authentication bypass.
Author:SwEET-DeViL
File Size:4260
Last Modified:Aug 5 17:09:46 2009
MD5 Checksum:ab8bcbaad78aed9d74720fe6c20b70c8

 ///  File Name: pipl250-overflow.txt
Description:
PIPL versions 2.5.0 and below universal buffer overflow exploit that creates a malicious .m3u file.
Author:mr_me
File Size:4252
Last Modified:Aug 28 18:02:41 2009
MD5 Checksum:aa630fdfdc034e8fba8de972a5466d08

 ///  File Name: autonomouslan-rfi.txt
Description:
Autonomous LAN Party versions 0.98.3 and below suffer from a remote file inclusion vulnerability.
Author:cr4wl3r
File Size:4166
Last Modified:Aug 18 16:49:27 2009
MD5 Checksum:211815c8b94f437909c4f6fd501c518a

 ///  File Name: cfg80211-remote-dos.c
Description:
Linux kernel versions prior to 2.6.30.5 cfg80211 remote denial of service exploit.
Author:Jon Oberheide
File Size:4107
Last Modified:Aug 18 18:05:49 2009
MD5 Checksum:999d928aa852f96be0483b3d76cc9cec

 ///  File Name: plm-overflow.txt
Description:
Playlistmaker version 1.51 local buffer overflow exploit that creates a malicious .m3u file.
Author:Blake
File Size:4069
Last Modified:Aug 18 16:25:57 2009
MD5 Checksum:d368ae2d83539cd5b33cc82466e36d2c

 ///  File Name: android-root-20090816.tar.gz
Description:
Linux 2.x kernel sock_sendpage() local root exploit. Written to exploit kernels on Android released prior to August of 2009.
Author:Zinx
Homepage:http://zenthought.org/
File Size:4067
Related CVE(s):CVE-2009-2692
Last Modified:Aug 18 18:24:17 2009
MD5 Checksum:ef04c91c72156971a4a0b244c6d4c0b1

 ///  File Name: audacity12-overflow.txt
Description:
Audacity versions 1.2 and below universal buffer overflow exploit that creates a malicious .gro file.
Author:mr_me
File Size:4064
Last Modified:Aug 24 22:46:21 2009
MD5 Checksum:12c8411488eda00542d5e712696e04c5