Section:  .. / 1001-exploits  /

Page 16 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 375 - 400 of 518
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: ponvftp-sql.txt
Description:
PonVFTP suffers from a remote SQL injection vulnerability that allows for authentication bypass. Once this is achieved, administrative privileges can be leveraged to upload a shell.
Author:S2K9
File Size:707
Last Modified:Jan 15 18:19:57 2010
MD5 Checksum:957de70f6881fa7d95c9f5ef49ab0ab8

 ///  File Name: populum-sql.txt
Description:
Populum version 2.3 suffers from a remote SQL injection vulnerability.
Author:SiLeNtp0is0n
File Size:909
Last Modified:Jan 13 21:25:53 2010
MD5 Checksum:b684882031f381066d70dec5f2d8556e

 ///  File Name: portalmodulnet-sql.txt
Description:
Portal ModulNet versions 1.0 and below suffer from a remote SQL injection vulnerability.
Author:R3d-D3v!L
File Size:1524
Last Modified:Jan 3 22:08:25 2010
MD5 Checksum:6fc46f40235ba5bb2159e5f7cfcc00eb

 ///  File Name: ppmvcs-sqlxss.txt
Description:
Pay Per Minute Video Chat Script versions 2.0 and 2.1 suffer from cross site scripting and SQL injection vulnerabilities.
Author:R3d-D3v!L
File Size:1676
Last Modified:Jan 4 18:45:52 2010
MD5 Checksum:0ac83ce22615a804c10df4e095cbe457

 ///  File Name: PR09-15.txt
Description:
HP System Management Homepage (Insight Manager) suffers from a cross site scripting vulnerability.Versions 2.1.15.210, 3.0.0.64, 3.0.0.68, and 3.0.2.7 are affected.
Author:ProCheckUp,Richard Brain
Homepage:http://www.procheckup.com/
File Size:2630
Last Modified:Jan 27 13:53:13 2010
MD5 Checksum:9c24ab6950cb652963c095255700b914

 ///  File Name: PR09-19.txt
Description:
CommonSpot Server suffers from a cross site scripting vulnerability.
Author:Jan Fry,ProCheckUp,Richard Brain
Homepage:http://www.procheckup.com/
File Size:1546
Last Modified:Jan 29 17:30:18 2010
MD5 Checksum:7144d772c8cbadba806662ced571db18

 ///  File Name: PRL-2009-26.txt
Description:
The Xerox Workcenter version 4150 suffers from a buffer overflow vulnerability. Proof of concept code included.
Author:Francis Provencher
File Size:2569
Last Modified:Jan 31 14:58:40 2010
MD5 Checksum:8b3f9632dd239c0320f1965b896fccff

 ///  File Name: proarcadescripttogame-sql.txt
Description:
ProArcadeScript to Game suffers from a remote SQL injection vulnerability.
Author:Err0R
File Size:1599
Last Modified:Jan 11 13:47:28 2010
MD5 Checksum:3646916ee155ff34c246bebe84207250

 ///  File Name: profitcode-lfirfi.txt
Description:
ProfitCode Shopping Cart suffers from local file inclusion and remote file inclusion vulnerabilities.
Author:Zer0 Thunder
File Size:2531
Last Modified:Jan 11 13:33:38 2010
MD5 Checksum:b7c315242ad5e76820b97a8a6a37f384

 ///  File Name: proxyroll-insecure.txt
Description:
Proxyroll.com Clone PHP Script suffers from an insecure cookie handling vulnerability that allows for price manipulation.
Author:DigitALL
File Size:408
Last Modified:Jan 3 21:34:25 2010
MD5 Checksum:571ded1de6ea27947ec0113d18b516cc

 ///  File Name: psicms-sql.txt
Description:
PSI CMS version 0.3.1 suffers from a remote SQL injection vulnerability.
Author:learn3r
File Size:1095
Last Modified:Jan 13 13:24:18 2010
MD5 Checksum:f7aa624f21727aa50ab66b5c42858e37

 ///  File Name: publique-sql.txt
Description:
Publique! Framework version 2.3 suffers from a remote SQL injection vulnerability.
Author:Christophe de la Fuente,Gustavo Pimentel Bittencourt
File Size:7299
Last Modified:Jan 26 02:44:31 2010
MD5 Checksum:049f0acbfc1cd3a6c121dedc597ace79

 ///  File Name: punbb13-xss.txt
Description:
PunBB version 1.3 suffers from a cross site scripting vulnerability.
Author:s4r4d0
File Size:445
Last Modified:Jan 24 15:26:21 2010
MD5 Checksum:2d531243d09007be6a725db1744a352f

 ///  File Name: qtweb3-dos.txt
Description:
QtWeb web browser version 3.0 denial of service crash exploit.
Author:Zer0 Thunder
File Size:1617
Last Modified:Jan 22 18:49:50 2010
MD5 Checksum:7b350a0d7cca9cc8b1e9e089a6cf751e

 ///  File Name: quickplayer-overflow.txt
Description:
Quick Player version 1.2 unicode buffer overflow exploit that binds a shell to port 4444 and creates a malicious .m3u file.
Author:sinn3r
File Size:8269
Last Modified:Jan 7 13:57:36 2010
MD5 Checksum:49a1f08defb5c62cae022f9bc97b7f0f

 ///  File Name: radasm2215-overflow.txt
Description:
RadASM version 2.2.1.5 .mnu file local unicode overflow proof of concept exploit.
Author:SkuLL-HacKeR
File Size:1298
Last Modified:Jan 22 01:37:15 2010
MD5 Checksum:431094884f3cc5248ff0bce8037d29f5

 ///  File Name: readexcel-shell.txt
Description:
Read Excel version 1.1 suffers from a shell upload vulnerability.
Author:Yozgat.Us
Homepage:http://www.yozgat.us/
File Size:560
Last Modified:Jan 7 16:49:09 2010
MD5 Checksum:79b98ca99bca85cf50afc007060992a7

 ///  File Name: rezervi-rfi.txt
Description:
Rezervi versions 3.0.2 and below suffer from a remote file inclusion vulnerability.
Author:r00t.h4x0r
File Size:742
Last Modified:Jan 3 22:09:41 2010
MD5 Checksum:b24a0218433e1c4f70affb521285e86c

 ///  File Name: Rising0day.cpp.txt
Description:
Rising AntiVirus 2008 through 2010 local privilege escalation proof of concept exploit.
Author:Dlrow
File Size:7502
Last Modified:Jan 29 17:36:14 2010
MD5 Checksum:bf5bc5705505b6ba0c2581aa7bcf9bb1

 ///  File Name: rmdownloaderm3u-overflow.txt
Description:
RM Downloader version 3.0.2.1 .m3u related buffer overflow exploit.
Author:Jacky
File Size:1832
Last Modified:Jan 19 22:41:31 2010
MD5 Checksum:eba283380aa1b0696feeaa4b3a7fc9f2

 ///  File Name: roakcms-shelltraversal.txt
Description:
RoakCMS suffers from shell upload and directory traversal vulnerabilities.
Author:Pouya Daneshmand
File Size:1000
Last Modified:Jan 31 15:50:08 2010
MD5 Checksum:6c56f82e89221030993326ef4cc010c1

 ///  File Name: roseonlinecms-bypass.txt
Description:
RoseOnlineCMS versions 3 B1 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:cr4wl3r
Related Exploit:roseonlinecms-lfi.txt
File Size:1842
Last Modified:Jan 17 17:30:53 2010
MD5 Checksum:d583157f2372c3340fb9395068ac5054

 ///  File Name: rosoftmp444-overflow.txt
Description:
Rosoft Media Player version 4.4.4 buffer overflow exploit that creates a malicious .m3u file.
Author:R3d-D3v!L
File Size:2774
Last Modified:Jan 17 18:37:11 2010
MD5 Checksum:3d8a51b520b23b19d992ed961e574f0c

 ///  File Name: roundcubewebmail-xss.txt
Description:
RoundCubeWebmail version 0.2.x suffers from a cross site scripting vulnerability.
Author:Globus,j4ck
File Size:374
Last Modified:Jan 7 00:05:29 2010
MD5 Checksum:6c1e095305d2004856e5a872b69cfb77

 ///  File Name: rt-sa-2010-001.txt
Description:
During a penetration test, RedTeam Pentesting discovered that the GNCASTER software does not handle long URLs correctly. An attacker can use this to crash the server software or potentially execute code on the server.Versions 1.4.07 and below are affected.
Homepage:http://www.redteam-pentesting.de/
File Size:3441
Last Modified:Jan 27 11:02:10 2010
MD5 Checksum:a19246be1fc4bb1f634a7c4a64f8e342