Section:  .. / 1001-exploits  /

Page 5 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 100 - 125 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: joomlaiotaphotogallery-sql.txt
Description:
The Joomla IotaPhotoGallery suffers from a remote SQL injection vulnerability.
Author:MizoZ
File Size:341
Last Modified:Jan 22 19:04:42 2010
MD5 Checksum:47d2c210d815d1a64bf83d96c9e25f8a

 ///  File Name: ievbdevkit-exec.txt
Description:
Microsoft Internet Explorer vbDevKit.dll Active-X control code execution exploit.
Author:ahwak2000
File Size:1148
Last Modified:Jan 22 18:51:59 2010
MD5 Checksum:15472276079f02167faf54833d84cf2e

 ///  File Name: qtweb3-dos.txt
Description:
QtWeb web browser version 3.0 denial of service crash exploit.
Author:Zer0 Thunder
File Size:1617
Last Modified:Jan 22 18:49:50 2010
MD5 Checksum:7b350a0d7cca9cc8b1e9e089a6cf751e

 ///  File Name: joomlabiographies-lfi.txt
Description:
The Joomla Biographies component suffers from a local file inclusion vulnerability.
Author:MizoZ
Related Exploit:joomlabiographies-sql.txt
File Size:300
Last Modified:Jan 22 18:48:01 2010
MD5 Checksum:5066736058df51d78508b444a31cbf15

 ///  File Name: iewshomocx-addadmin.txt
Description:
Microsoft Internet Explorer wshom.ocx Active-X remote add administrator exploit.
Author:Stack
File Size:421
Last Modified:Jan 22 18:46:35 2010
MD5 Checksum:041614671780eba8526fcd7054a3fa9a

 ///  File Name: iboutique-xss.txt
Description:
iBoutique version 4.0 suffers from a cross site scripting vulnerability.
Author:Andrea Bocchetti
File Size:428
Last Modified:Jan 22 18:39:08 2010
MD5 Checksum:e217d897d4e5fa394e87e8589840311b

 ///  File Name: silverstripecms-xss.txt
Description:
Silverstripe CMS versions 2.3.4 and below suffer from cross site scripting vulnerabilities.
Author:Moritz Naumann
File Size:1569
Last Modified:Jan 22 18:37:30 2010
MD5 Checksum:144b6d35f058f5f646eda67d146946b0

 ///  File Name: kosmosblog-sqlxssxsrf.txt
Description:
KosmosBlog version 0.9.3 suffers from cross site request forgery, cross site scripting and remote SQL injection vulnerabilities.
Author:Milos Zivanovic
File Size:9076
Last Modified:Jan 22 18:36:28 2010
MD5 Checksum:43971af82563b2c7cd7b09673a0fd8ab

 ///  File Name: picomp3player-dos.txt
Description:
Pico MP3 Player version 1.0 local denial of service proof of concept exploit that creates a malicious .mp3 file.
Author:cr4wl3r
File Size:1256
Last Modified:Jan 22 18:35:28 2010
MD5 Checksum:16f7d789c5bc4cf292decd73f7af6dab

 ///  File Name: yplay-dos.txt
Description:
yPlay version 1.0.76 local denial of service proof of concept exploit that creates a malicious .mp3 file.
Author:cr4wl3r
File Size:622
Last Modified:Jan 22 18:34:01 2010
MD5 Checksum:ad850e4d24325cc9d27d387f64037ea3

 ///  File Name: joomlaupcomingnews-sql.txt
Description:
The Joomla Upcoming News component suffers from a remote SQL injection vulnerability.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:618
Last Modified:Jan 22 17:50:58 2010
MD5 Checksum:902872cef878892bc3beec64f81caa18

 ///  File Name: phpprobid60-sql.txt
Description:
PHP Pro Bid version 6.0 suffers from a remote SQL injection vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:856
Last Modified:Jan 22 17:48:50 2010
MD5 Checksum:f75919143ea95dac82c4477b3840efb5

 ///  File Name: joomlabiographies-sql.txt
Description:
The Joomla Biographies component suffers from a remote SQL injection vulnerability.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:558
Last Modified:Jan 22 17:36:04 2010
MD5 Checksum:6b7e50b5e6fb51a5ba77841b3bf33d59

 ///  File Name: ewebeditor-traversal.txt
Description:
eWebEditor suffers from a directory traversal vulnerability.
Author:Pouya Daneshmand
File Size:761
Last Modified:Jan 22 17:29:30 2010
MD5 Checksum:07fed966afad9b938ae179b0a06f8e32

 ///  File Name: joomlagameserver-sql.txt
Description:
The Joomla Gameserver component version 1.2 suffers from a remote SQL injection vulnerability.
Author:bhunt3r
File Size:1271
Last Modified:Jan 22 17:25:01 2010
MD5 Checksum:366f5f4ccd184a45255fa414689d871f

 ///  File Name: djstudio-dos.txt
Description:
DJ Studio Pro version 5.1.6.5.2 .pls file local stack overflow exploit.
Author:cr4wl3r
File Size:646
Last Modified:Jan 22 17:21:41 2010
MD5 Checksum:793e92435096a31def9b77c014c9a981

 ///  File Name: blogsystem-sql.txt
Description:
Blog System version 1.x suffer from a remote SQL injection vulnerability.
Author:BorN To K!LL
File Size:837
Last Modified:Jan 22 03:15:07 2010
MD5 Checksum:f4ddcadd9259126c1f21c1486c146445

 ///  File Name: intellitamper207208-overflow.txt
Description:
IntelliTamper versions 2.07 and 2.08 local buffer overflow exploit.
Author:SkuLL-HacKeR
File Size:741
Last Modified:Jan 22 03:09:22 2010
MD5 Checksum:f84f867d740e3a49119c748e0cb6b098

 ///  File Name: atomixmp3-overflow.txt
Description:
AtomixMP3 versions 2.3 and below .pls file local stack overflow exploit.
Author:SkuLL-HacKeR
File Size:2620
Last Modified:Jan 22 03:02:03 2010
MD5 Checksum:31a3591f445863e6ee58cce036868892

 ///  File Name: easychat-overflow.rb.txt
Description:
This Metasploit module exploits a vulnerability in Easy chat server by passing an arbitrary evil buffer along with the username password. Successful attack could run arbitrary code on a victim's machine.
Author:FB1H2S
Homepage:http://www.metasploit.com
File Size:2119
Last Modified:Jan 22 02:59:15 2010
MD5 Checksum:b67313555814e036427a1ca538e0ca12

 ///  File Name: CVE-2010-0071.py.txt
Description:
Oracle RDBMS TNS Listener proof of concept exploit that causes the listener to crash.
Author:Dennis Yurichev
File Size:5277
Related CVE(s):CVE-2010-0071
Last Modified:Jan 22 02:56:30 2010
MD5 Checksum:9db9475c08b68a1521a9a1ff413e1c0f

 ///  File Name: uploadify-shell.txt
Description:
Query Uploadify version 2.1.0 suffers from a shell upload vulnerability.
Author:Ablus,Kacper
File Size:1293
Last Modified:Jan 22 02:53:28 2010
MD5 Checksum:19e9e8eb0e99200890ec164d17aa7c09

 ///  File Name: msn-activex.txt
Description:
Windows Live Messenger 2009 ActiveX heap overflow proof of concept exploit.
Author:sarbot511
File Size:778
Last Modified:Jan 22 02:47:51 2010
MD5 Checksum:dc22c01c49260efec1cac4957f875159

 ///  File Name: jetaudio8002-dos.txt
Description:
jetAudio version 8.0.0.2 Basic denial of service crash exploit.
Author:cr4wl3r
File Size:359
Last Modified:Jan 22 02:41:55 2010
MD5 Checksum:3c26dc8b9b0a92631234145ea242b281

 ///  File Name: jetaudio8002-overflow.txt
Description:
jetAudio version 8.0.0.2 Basic .m3u stack overflow exploit.
Author:cr4wl3r
File Size:2178
Last Modified:Jan 22 02:40:41 2010
MD5 Checksum:a3ec787852502e82ddf2c32b0a6df568