Section:  .. / 1001-exploits  /

Page 10 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 225 - 250 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: aquareal-dos.txt
Description:
Aqua Real versions 1 and 2 local crash proof of concept exploit.
Author:R3d-D3v!L
File Size:1583
Last Modified:Jan 15 15:49:05 2010
MD5 Checksum:3ab5ac56fda2a04cb192730106a47850

 ///  File Name: bsplayer_seh_overwrite.py.txt
Description:
BS.Player version 2.51 suffers from a SEH overwrite vulnerability.
Author:Mert SARICA
File Size:358
Last Modified:Jan 15 15:28:07 2010
MD5 Checksum:d6c1417851a422789a7d4865c031b669

 ///  File Name: phpformgenerator-upload.txt
Description:
phpFormGenerator suffers from a shell upload vulnerability.
Author:wlhaan Hacker
File Size:1933
Last Modified:Jan 15 15:26:43 2010
MD5 Checksum:b4f4c010d717ccc756dd786633e37ecd

 ///  File Name: xforum-xss.txt
Description:
Xforum version 1.4 suffers from a cross site scripting vulnerability.
Author:ViRuSMaN
File Size:2101
Last Modified:Jan 14 17:00:33 2010
MD5 Checksum:0d3258c87b14fdf2108042ca77cf93e8

 ///  File Name: centrifuge-dos.txt
Description:
CentrifugeSystems suffers from a denial of service vulnerability due to a looping condition.
Author:Asheesh Kumar Mani Tripathi
File Size:8308
Last Modified:Jan 14 16:59:20 2010
MD5 Checksum:49fee23f8d355d41a7a2c5e9ee4846c5

 ///  File Name: alphab-xss.txt
Description:
Alpha B Forum suffers from a cross site scripting vulnerability.
Author:ViRuSMaN
File Size:1934
Last Modified:Jan 14 16:58:06 2010
MD5 Checksum:97d967a03b212bb99745ce9534225421

 ///  File Name: joomlamarketplace-xss.txt
Description:
The Joomla Marketplace component version 1.2 suffers from a cross site scripting vulnerability.
Author:ViRuSMaN
Related Exploit:joomlamarketplace-sql.txt
File Size:2056
Last Modified:Jan 14 16:56:44 2010
MD5 Checksum:1969340de1011386ddd89549a5ea2075

 ///  File Name: iTunes-CVE09-s36.c
Description:
Apple iTunes 8.1.x (daap) remote buffer overflow exploit that binds a shell to port 4444.
Author:His0k4,Simo36
File Size:7954
Related CVE(s):CVE-2009-0950
Last Modified:Jan 14 16:53:28 2010
MD5 Checksum:3b29c90c6d68f2f00c40cfe91db4a8e6

 ///  File Name: houtcast-xsrf.txt
Description:
HOUTcast server versions 1.9.8/Win32 and below suffer from a cross site request forgery vulnerability.
Author:cp77fk4r
File Size:517
Last Modified:Jan 14 16:52:16 2010
MD5 Checksum:d714e669daa4978abfcf950524416a6b

 ///  File Name: artvolgagallery-xss.txt
Description:
ART-VOLGA Gallery version 1.0 suffers from a cross site scripting vulnerability.
Author:PaL-D3v1L
File Size:1019
Last Modified:Jan 14 16:48:01 2010
MD5 Checksum:b36a46b2c61980c2e4b828b3d7ea6b77

 ///  File Name: docuwiki-modification.txt
Description:
DocuWiki version 2009-12-25 suffers from directory traversal listing and modification vulnerabilities.
Author:white_sheep
File Size:1346
Last Modified:Jan 14 16:46:46 2010
MD5 Checksum:0b2ef472ba2727458f7a9421576210c2

 ///  File Name: weburada-xss.txt
Description:
WEBurada Dernek Koy Portali 3000 X suffers from a cross site scripting vulnerability.
Author:LionTurk
File Size:971
Last Modified:Jan 14 16:41:24 2010
MD5 Checksum:f8ae81624ce8417aefdde1120a9982f9

 ///  File Name: drupalnb-xss.txt
Description:
Drupal's Node Blocks contributed module versions 6.x-1.3 and 5.x-1.1 suffer from a cross site scripting vulnerability.
Author:Martin Barbella
File Size:2547
Last Modified:Jan 14 11:18:06 2010
MD5 Checksum:1b3eb0a479042359c1cc9a7e58afd11d

 ///  File Name: NGENUITY-2010-001.txt
Description:
Zenoss version 2.3.3 suffers from a remote SQL injection vulnerability.
Author:Adam Baldwin
File Size:1502
Last Modified:Jan 14 11:16:08 2010
MD5 Checksum:54fa9c87d974c3d2ec9f9955ae68fb6b

 ///  File Name: SS-2010-001.txt
Description:
A vulnerability exists within the Forms Data Format (FDF) built into Adobe Acrobat Reader which allows an attacker to inject JavaScript into a Portable Document Format (PDF) file from any domain on the internet. Successful exploitation of this issue results in the potential disclosure of sensitive information or other cross-domain attacks including cross-site scripting. Adobe Reader and Acrobat versions 9.2 and 8.1.7 and earlier versions are affected.
Author:Paul Theriault
Homepage:http://www.stratsec.net/
File Size:7527
Related CVE(s):CVE-2009-3956
Last Modified:Jan 14 11:13:16 2010
MD5 Checksum:e600b051fe42c83e632aceead5fe8e38

 ///  File Name: winamp-overflow.c
Description:
Winamp versions 5.05 through 5.13 .ini local stack buffer overflow proof of concept exploit.
Author:fl0 fl0w
File Size:5848
Last Modified:Jan 13 22:15:28 2010
MD5 Checksum:893fe1edfe8660a5312065a5d930258a

 ///  File Name: civicrm-xss.txt
Description:
CiviCRM version 3.1 Beta 1 suffers from a cross site scripting vulnerabilities.
Author:Ch3nz,h00die
File Size:5052
Last Modified:Jan 13 22:12:56 2010
MD5 Checksum:64c2faa351f4df88e13cff21097e1e27

 ///  File Name: vevocart-disclose.txt
Description:
Asp VevoCart Control System version 3.0.4 suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2720
Last Modified:Jan 13 22:08:08 2010
MD5 Checksum:30817f23852677f7d4b933d87be0c65b

 ///  File Name: NemesisPlayer.pl.txt
Description:
Nemesis Player versions 1.1 Beta and 2.2 local denial of service proof of concept exploit that creates a malicious .nsp file.
Author:Rehan Ahmed
Homepage:http://www.rewterz.com/
File Size:405
Last Modified:Jan 13 22:05:54 2010
MD5 Checksum:1da04d2a227421503d3a582189d754ba

 ///  File Name: espace-xss.txt
Description:
Espace De Reflexion suffers from a cross site scripting vulnerability.
Author:ViRuSMaN
File Size:1889
Last Modified:Jan 13 22:03:57 2010
MD5 Checksum:d7fa5e77c086636223bb4f786dfbe3d4

 ///  File Name: joomlatienda-xss.txt
Description:
The Joomla Tienda component suffers from a cross site scripting vulnerability.
Author:Fl0riX
File Size:1191
Last Modified:Jan 13 22:03:20 2010
MD5 Checksum:4ffc92717aa9694195f1affc90120225

 ///  File Name: stivasoft-xss.txt
Description:
StivaSoft version 1.0 suffers from a cross site scripting vulnerability.
Author:PaL-D3v1L
File Size:999
Last Modified:Jan 13 22:02:03 2010
MD5 Checksum:3e7af61ffb367fb3db08ef9ee2ef60e0

 ///  File Name: tribisurcms-xss.txt
Description:
TribisurCMS suffers from a cross site scripting vulnerability.
Author:ViRuSMaN
File Size:1975
Last Modified:Jan 13 22:01:03 2010
MD5 Checksum:76593fa2666969cd70ec5748fe6e8362

 ///  File Name: joomlaarticlemanager-sql.txt
Description:
The Joomla Article Manager component suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Fl0riX
Related Exploit:articlemanager-sql.txt
File Size:1378
Last Modified:Jan 13 21:43:11 2010
MD5 Checksum:c2c78ef3b63730068a66ea9f4afaaa85

 ///  File Name: pbtup-insecure.txt
Description:
Power By Traidnt UP version 1.0 suffers from an insecure cookie handling vulnerability.
Author:indoushka
File Size:3033
Last Modified:Jan 13 21:34:55 2010
MD5 Checksum:011e90cf9fccde2578bc7624933fe4f9