Section:  .. / 0910-exploits  /

Page 6 of 9
<< 1 2 3 4 5 6 7 8 9 >> Files 125 - 150 of 210
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: joomlabl-rfi.txt
Description:
Joomla Book Library component version 1.0 suffers from a remote file inclusion vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2984
Last Modified:Oct 19 20:19:45 2009
MD5 Checksum:89097808011a11a12f745242df7ccaa3

 ///  File Name: joomlaajaxchat-rfi.txt
Description:
Joomla Ajax Chat component version 1.0 suffers from a remote file inclusion vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2808
Last Modified:Oct 19 20:18:07 2009
MD5 Checksum:3d0e7fde3b12f34d1f0d90430dffc2e3

 ///  File Name: joomlajdwp-rfi.txt
Description:
Joomla JD-WordPress remote file inclusion exploit. Version 2.0 RC2 is affected.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:3544
Last Modified:Oct 19 20:16:26 2009
MD5 Checksum:505c64a5964537a13f05ad582197e4a9

 ///  File Name: phpcms2008-disclose.txt
Description:
phpCMS 2008 suffers from a remote file disclosure vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1032
Last Modified:Oct 19 20:15:09 2009
MD5 Checksum:13d434d08b85f2a4a0aae1099f7b2560

 ///  File Name: minishare155-overflow.txt
Description:
MiniShare HTTP server version 1.5.5 remote buffer overflow exploit that binds a shell to port 4444.
Author:iM4n
File Size:4120
Last Modified:Oct 19 20:09:50 2009
MD5 Checksum:246d187aa67e0473fd80dcc4c4d75347

 ///  File Name: ONSEC-09-005.txt
Description:
Amiro.CMS versions 5.4.0.0 and below suffer from a root folder disclosure vulnerability.
Author:Vladimir Vorontsov
File Size:1159
Last Modified:Oct 19 20:01:47 2009
MD5 Checksum:14a6af0d4d36680d7369efc1bcfd5d27

 ///  File Name: ONSEC-09-004.txt
Description:
Amiro.CMS versions 5.4.0.0 and below suffer from cross site scripting vulnerabilities.
Author:Vladimir Vorontsov
File Size:4443
Last Modified:Oct 19 20:01:36 2009
MD5 Checksum:3d07b62c68d1c12d93fc8c635689910f

 ///  File Name: piwik-upload.txt
Description:
Piwik Build versions 1357 2009-08-02 and below suffer from a remote file upload vulnerability in ofc_upload_image.php that allows for remote command execution.
Author:boecke
File Size:1823
Last Modified:Oct 19 19:35:13 2009
MD5 Checksum:0045b13278afb66e98008f2d0131ac78

 ///  File Name: tbmnetcms-xss.txt
Description:
TBmnetCMS version 1.0 suffers from a cross site scripting vulnerability.
Author:drunken danish rednecks
File Size:862
Last Modified:Oct 19 19:01:22 2009
MD5 Checksum:5446ec7ec2f2978c1b97219124073e6d

 ///  File Name: barcodegenerator-xss.txt
Description:
Barcode Generator 1D version 2.0.1 suffers from a cross site scripting vulnerability.
Author:drunken danish rednecks
File Size:792
Last Modified:Oct 19 19:01:21 2009
MD5 Checksum:40b27ef188b88adce930f40eb3d805f7

 ///  File Name: 3com-execdisclose.txt
Description:
3Com OfficeConnect routers appear to suffer from password disclosure and remote command execution vulnerabilities.
Author:Andrea Fabrizi
Homepage:http://www.andreafabrizi.it/
File Size:1080
Last Modified:Oct 19 18:59:54 2009
MD5 Checksum:2f4913a4352e4667095dbb2ac7366d70

 ///  File Name: mckesson-passwd.txt
Description:
McKesson Horizon Clinical Infrastructure, also know as McKesson HCI, utilizes hardcoded passwords for Oracle database access. This is very disturbing considering they claim to be installed in 70% of all hospitals in the United States. Versions 7.6, 7.8, 10.0, and 10.1 are all affected.
File Size:3179
Last Modified:Oct 19 18:13:04 2009
MD5 Checksum:295de0dcb4b14bae7523d8203022dec4

 ///  File Name: prdelka-vs-SUN-virtualbox.sh.txt
Description:
Sun VirtualBox versions 3.0.6 and below local root exploit that takes advantage of a popen() meta char shell injection vulnerability.
Author:prdelka
Homepage:https://prdelka.blackart.org.uk/
File Size:4066
Related CVE(s):CVE-2009-3692
Last Modified:Oct 17 16:05:48 2009
MD5 Checksum:c406efbe8e998f36edbb0aa6652790fe

 ///  File Name: dwebpro-exec.txt
Description:
DWebPro suffers from a remote command execution vulnerability.
Author:Rafael Sousa
File Size:551
Last Modified:Oct 17 15:59:47 2009
MD5 Checksum:21b5612fe9b4cb961c3be5a8f7709cb2

 ///  File Name: xpdf-overflow.txt
Description:
Xpdf allows local and remote attackers to overflow a buffer on the heap via an integer overflow vulnerability. Xpdf is prone to a NULL pointer dereference attack. Proof of concept pdf included.
Author:Adam Zabrocki
File Size:19648
Last Modified:Oct 17 15:51:19 2009
MD5 Checksum:41fe0496ebc9657e8ed7b82d93dde2da

 ///  File Name: xionap-overflow.txt
Description:
Xion Audio Player local buffer overflow proof of concept crash exploit that creates a malicious .m3u file.
Author:Dragon Rider
File Size:436
Last Modified:Oct 16 19:32:54 2009
MD5 Checksum:71c8b6c39c57b5becd8b7b702240060a

 ///  File Name: httpdx_handlepeer.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow vulnerability in HTTPDX HTTP server 1.4. The vulnerability is caused due to a boundary error within the "h_handlepeer()" function in http.cpp. By sending an overly long HTTP request, an attacker can overrun a buffer and execute arbitrary code.
Author:Pankaj Kohli,Trancer
Homepage:http://www.rec-sec.com/
File Size:2488
Related OSVDB(s):58714
Last Modified:Oct 16 19:30:27 2009
MD5 Checksum:8f618cb9fb2dae93b8a74aa7b8a6060c

 ///  File Name: spider-crash.txt
Description:
Spider Solitaire local crash proof of concept exploit for Windows XP SP2.
Author:SirGod
File Size:644
Last Modified:Oct 15 16:18:52 2009
MD5 Checksum:cd0e6c2fb6d427fee9e324cda7c58cdb

 ///  File Name: snitzforums-xss.txt
Description:
Snitz Forums 2000 version 3.4.07 suffers from cross site scripting vulnerabilities.
Author:Andrea Fabrizi
Homepage:http://www.andreafabrizi.it/
File Size:773
Last Modified:Oct 15 16:10:37 2009
MD5 Checksum:723dc377285c76b63c7e551c10519663

 ///  File Name: millennium_mp3_studio_2.0_m3u_unive..>
Description:
Millenium MP3 Studio version 2.0 local stack overflow universal exploit that creates a malicious .m3u file.
Author:dellnull
File Size:3676
Last Modified:Oct 15 15:59:14 2009
MD5 Checksum:71857812ae29ca4ac79e965f043926ed

 ///  File Name: mongoose-disclose.txt
Description:
Mongoose Web Server versions 2.8.0 and below suffer from a remote source disclosure vulnerability.
Author:Dr_IDE
File Size:679
Last Modified:Oct 15 15:52:24 2009
MD5 Checksum:e45c1d7995171e847da6c87374403d09

 ///  File Name: eclipsebirt-xss.txt
Description:
Eclipse BIRT versions 2.2.1 and below suffer from a cross site scripting vulnerability.
Author:euronymous
File Size:2050
Last Modified:Oct 15 14:49:02 2009
MD5 Checksum:81d8a19633ed901c8d14f8ccc2ffc970

 ///  File Name: pentaho-xss.txt
Description:
Pentaho version 1.7.0.1062 and below suffer from cross site scripting and disclosure vulnerabilities.
Author:euronymous
File Size:6597
Last Modified:Oct 15 14:47:11 2009
MD5 Checksum:7657af02b25405d624bc4c3b68b2d6a7

 ///  File Name: msiedeflate-corrupt.txt
Description:
Microsoft Internet Explorer suffers from a Content-Encoding: deflate memory corruption vulnerability.
Author:SkyLined
File Size:620
Related CVE(s):CVE-2009-1547
Last Modified:Oct 15 14:35:37 2009
MD5 Checksum:e2a3f882080bbfa378aec3962dbf2701

 ///  File Name: memcorrupt.tgz
Description:
Various reproduction code that demonstrates memory corruption when loading/unloading Adobe objects through an EMBED tag in Firefox.
Author:SkyLined
File Size:869
Related CVE(s):CVE-2009-2983
Last Modified:Oct 15 14:32:13 2009
MD5 Checksum:e46dbb863f26ab68d37f398a2bc2de61