Section:  .. / 0909-exploits  /

Page 7 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 150 - 175 of 314
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: ultimateplayer-overflow.txt
Description:
Ultimate Player version 1.56 Beta universal local buffer overflow exploit.
Author:HACK4LOVE
File Size:2027
Last Modified:Sep 1 15:55:54 2009
MD5 Checksum:9dc33afa58d7d95409cd5eea39760023

 ///  File Name: cerberus-dos.txt
Description:
Cerberus FTP server version 3.0.3 remote denial of service exploit.
Author:Single Eye
File Size:2009
Last Modified:Sep 15 00:21:44 2009
MD5 Checksum:b544330805e82c3b16da4018055f6120

 ///  File Name: nctavi-exec.txt
Description:
NCTAVIFile Active-X DLL version 1.6.2 suffers from an insecure file creation and execution vulnerability.
Author:the_Edit0r
File Size:1979
Last Modified:Sep 21 13:53:13 2009
MD5 Checksum:3215f4b02ce24b592872c92c411b8f55

 ///  File Name: akplayer-overflow.txt
Description:
akPlayer version 1.9.0 universal buffer overflow exploit that creates a malicious .plt file.
Author:TiGeR-Dz
Homepage:http://www.h4ckf0u.com/
File Size:1969
Last Modified:Sep 1 17:16:18 2009
MD5 Checksum:b858da990c607cec9d6fb01714bcc3fb

 ///  File Name: adobesp-overflow.txt
Description:
Adobe ShockWave Player version 11.5.1.601 suffers from an Active-X related stack overflow vulnerability.
Author:Francis Provencher
File Size:1968
Last Modified:Sep 28 21:57:30 2009
MD5 Checksum:3c346418efaafe5360bdbbc0fc3e477a

 ///  File Name: klonet-sql.txt
Description:
Klonet E-Commerce suffers from a remote SQL injection vulnerability in products.php.
Author:S3T4N
Homepage:http://sux0r.net/
File Size:1960
Last Modified:Sep 25 22:14:27 2009
MD5 Checksum:2fb2d50cb9b9d060fc28d63404d4d5c0

 ///  File Name: ddlcms-rfi.txt
Description:
DDL CMS version 1.0 suffers from remote file inclusion vulnerabilities.
Author:HxH
File Size:1955
Last Modified:Sep 21 13:18:04 2009
MD5 Checksum:553a2f5704a196cc1182a4e0c7124983

 ///  File Name: myrehrm-sql.txt
Description:
MYRE Holiday Rental Manager suffers from a remote SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1933
Last Modified:Sep 10 14:24:59 2009
MD5 Checksum:231a9327e2b3f48e09ab5a3b4fd90fec

 ///  File Name: cmscontrol-sql.txt
Description:
CMScontrol version 7.x suffers from a remote SQL injection vulnerability in index.php.
Author:ph1l1ster
File Size:1930
Last Modified:Sep 21 14:03:36 2009
MD5 Checksum:aedb51e002b2095388339098f085e29f

 ///  File Name: sapplayer-overflow.txt
Description:
SAP Player version 0.9 universal local buffer overflow exploit that creates a malicious .m3u file.
Author:PLATEN
File Size:1926
Last Modified:Sep 3 13:58:02 2009
MD5 Checksum:18f3cd82fdafcdae53895a27d8d427fd

 ///  File Name: smartvmd-overflow.txt
Description:
SmartVmd Active-X version 1.3 remote buffer overflow proof of concept exploit.
Author:optix hacker
File Size:1919
Last Modified:Sep 1 17:56:32 2009
MD5 Checksum:242fe50da2d9820715eb6f0fc9822b9b

 ///  File Name: reloadcms-xss.txt
Description:
ReloadCMS version 1.2.x suffers from a cross site scripting vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1911
Last Modified:Sep 1 17:47:07 2009
MD5 Checksum:3ea17d1b5048f8182843a909c20296eb

 ///  File Name: orion-xss.txt
Description:
The Orion application server version 2.0 through 2.0.8 suffer from cross site scripting vulnerabilities.
Author:Richard Brain
Homepage:http://www.procheckup.com/
File Size:1902
Last Modified:Sep 10 13:16:38 2009
MD5 Checksum:161ff482bdc1820b7168268036deab2b

 ///  File Name: joomlafoobla-sql.txt
Description:
The Joomla Foobla Suggestions component suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:1891
Last Modified:Sep 16 18:50:22 2009
MD5 Checksum:b2fb0353fe548c945fa02c88614c2cf9

 ///  File Name: xerver-dos.txt
Description:
Xerver HTTP server version 4.32 suffers from a remote denial of service vulnerability.
Author:Dr_IDE
File Size:1882
Last Modified:Sep 19 12:23:11 2009
MD5 Checksum:9b6a848deee9085664713725b5e98e31

 ///  File Name: novellgwc-dos.txt
Description:
Novell Groupwise Client version 7.0.3.129 suffers from a denial of service vulnerability.
Author:Francis Provencher
File Size:1880
Last Modified:Sep 16 03:01:34 2009
MD5 Checksum:069a6343080b3b630aba9a26d3c16cc0

 ///  File Name: novellgw-dos.txt
Description:
Novell Groupwise Client version 7.0.3.1294 suffers from a remote denial of service vulnerability.
Author:Francis Provencher
File Size:1877
Last Modified:Sep 28 21:58:38 2009
MD5 Checksum:4fd697792be74e62e79aaa6a20a5ce91

 ///  File Name: xerver-disclose.txt
Description:
Xerver HTTP Server version 4.32 suffers from an arbitrary source code disclosure vulnerability.
Author:Dr_IDE
File Size:1847
Last Modified:Sep 11 17:31:58 2009
MD5 Checksum:3376851078e7de27955666b408b2089e

 ///  File Name: alqatarigroup-sql.txt
Description:
Alqatari Group versions 1.0 and below suffer from a remote SQL injection vulnerability.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1838
Last Modified:Sep 1 17:49:01 2009
MD5 Checksum:119d70d7cfa8133dbaac58b704d6948b

 ///  File Name: prodler-rfi.txt
Description:
ProdLer versions 2.0 and below suffer from a remote file inclusion vulnerability in prodler.class.php.
Author:cr4wl3r
File Size:1831
Last Modified:Sep 21 18:32:14 2009
MD5 Checksum:a5ef946f236e456d02486228f26bafea

 ///  File Name: invisiblebrowsing-overflow.txt
Description:
Invisible Browsing version 5.0.52 local buffer overflow exploit.
Author:PLATEN
File Size:1829
Last Modified:Sep 14 23:59:03 2009
MD5 Checksum:29ab9cadbacf5459db692223ffd476f3

 ///  File Name: phpmyadmin259-xss.txt
Description:
phpMyAdmin for Windows version 2.5.9 suffers from a cross site scripting vulnerability.
Author:ghostblup
File Size:1776
Last Modified:Sep 2 09:46:07 2009
MD5 Checksum:2c62af8a06501f5a5c4b0cd59bf94854

 ///  File Name: nokiammp-overflow.txt
Description:
Nokia Multimedia Player version 1.1 local stack overflow proof of concept.
Author:optix hacker
File Size:1772
Last Modified:Sep 1 17:58:36 2009
MD5 Checksum:ddf1fda175473fe69e1ee1d16de803fd

 ///  File Name: phpope-rfi.txt
Description:
PHPope versions 1.0.0 and below suffer from remote file inclusion vulnerabilities.
Author:cr4wl3r
File Size:1771
Last Modified:Sep 3 14:04:57 2009
MD5 Checksum:9c1973acad553770be78ebc2a220be4d

 ///  File Name: poweriso-overflow.txt
Description:
PowerISO version 4.0 local buffer overflow proof of concept exploit.
Author:Dr_IDE
File Size:1763
Last Modified:Sep 15 00:14:49 2009
MD5 Checksum:cde060fb864654a675d997327046f1cf