Section:  .. / 1001-exploits  /

Page 9 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 200 - 225 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: wshomocx-activex.txt
Description:
Internet Explorer suffers from a wshom.ocx Active-X remote code execution vulnerability.
Author:D3V!L FucK3r,germaya_x
File Size:881
Last Modified:Jan 17 18:21:06 2010
MD5 Checksum:8050505588b8e50974ef5b28bd30f73e

 ///  File Name: itechscriptsac-sqlxss.txt
Description:
ITechScripts Alibaba Clone suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:MizoZ
File Size:723
Last Modified:Jan 17 18:17:36 2010
MD5 Checksum:36904253cbc718f19cc3b752b59f622f

 ///  File Name: galleriehitmaaan-xss.txt
Description:
Gallerie Hitmaaan version 1.3 suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:1557
Last Modified:Jan 17 18:15:42 2010
MD5 Checksum:6d63eed0a9099097a9f996ecc9af36a9

 ///  File Name: webservercreator-traversalxssrfi.tx..>
Description:
Web Server Creator version 0.1 suffers from cross site scripting, remote file inclusion and directory traversal vulnerabilities.
Author:indoushka
File Size:1663
Last Modified:Jan 17 17:56:36 2010
MD5 Checksum:ddb801ca6c0bf9f266f1f19df20ffcc9

 ///  File Name: clone2009ebay-sql.txt
Description:
Ebay Clone from clone2009.com suffers from remote multiple SQL injection vulnerabilities.
Author:MizoZ
Related Exploit:clone2009-sql.txt
File Size:1500
Last Modified:Jan 17 17:54:34 2010
MD5 Checksum:ca9be74644dc35f2ce0b2b5a075fd801

 ///  File Name: clonebidb2bmarketplace-sqlxss.txt
Description:
Clonebid B2B Marketplace suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:MizoZ
File Size:602
Last Modified:Jan 17 17:42:46 2010
MD5 Checksum:62d31609aa26fe42c1edabf52f403575

 ///  File Name: transload-upload.txt
Description:
Transload Script version 1.0 suffers from a shell upload vulnerability.
Author:DigitALL
File Size:287
Last Modified:Jan 17 17:39:45 2010
MD5 Checksum:167b3308cacfdd5e55f505370c41506e

 ///  File Name: sketchup.py.txt
Description:
Google SketchUp versions 7.1.6087 and below lib3ds 3DS importer memory corruption exploit.
Author:mr_me
Related File:CORE-2009-1209.txt
File Size:12898
Last Modified:Jan 17 17:36:07 2010
MD5 Checksum:d4fe047fc4d39f8dd79c19ad2df8812d

 ///  File Name: momecms-sql.txt
Description:
MoME CMS versions 0.8.5 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:cr4wl3r
File Size:750
Last Modified:Jan 17 17:33:15 2010
MD5 Checksum:34a6b764dfc62aa2bd09cbba83df1aac

 ///  File Name: roseonlinecms-bypass.txt
Description:
RoseOnlineCMS versions 3 B1 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:cr4wl3r
Related Exploit:roseonlinecms-lfi.txt
File Size:1842
Last Modified:Jan 17 17:30:53 2010
MD5 Checksum:d583157f2372c3340fb9395068ac5054

 ///  File Name: phpresidence-lfi.txt
Description:
PHP-RESIDENCE versions 0.7.2 and below suffer from local file inclusion vulnerabilities.
Author:cr4wl3r
File Size:817
Last Modified:Jan 17 17:29:02 2010
MD5 Checksum:a1c65640640679542be36b1feaf29047

 ///  File Name: SA-20100115-0.txt
Description:
LetoDMS versions 1.7.2 and below suffer from cross site request forgery and local file inclusion vulnerabilities.
Author:Daniel Fabian,Lukas Weichselbaum
Homepage:http://www.sec-consult.com
File Size:4486
Last Modified:Jan 15 20:06:10 2010
MD5 Checksum:4ea74d7fa9611a6a57792630447e477e

 ///  File Name: joomlauploader-shell.txt
Description:
The Joomla Uploader component suffers from a shell upload vulnerability.
Author:wlhaan Hacker
File Size:1881
Last Modified:Jan 15 19:59:18 2010
MD5 Checksum:8e94f0970612a6b56ca33e904d294d31

 ///  File Name: testlink-traversal.txt
Description:
Testlink TestManagement and Execution System suffers from directory traversal vulnerabilities.
Author:Prashant Khandelwal
File Size:7049
Last Modified:Jan 15 19:51:26 2010
MD5 Checksum:0893285b3d3d862520059116f6a9b55f

 ///  File Name: testlink-xss.txt
Description:
Testlink TestManagement and Execution System suffers from cross site scripting vulnerabilities.
Author:Prashant Khandelwal
File Size:1712
Last Modified:Jan 15 19:46:57 2010
MD5 Checksum:4216dbb0036bc31009a198f2b87ff56f

 ///  File Name: funkgallery-xss.txt
Description:
Funk Gallery suffers from a cross site scripting vulnerability.
Author:LionTurk
File Size:1014
Last Modified:Jan 15 19:41:17 2010
MD5 Checksum:b75b3c475bdb09f9e2c1ba7d5472ffcb

 ///  File Name: openoffice-null.tgz
Description:
OpenOffice versions 3.1.0 and 3.1.1 suffers from a null pointer vulnerability when opening a malformed .csv file. Proof of concept included.
Author:Hellcode Research
File Size:680
Last Modified:Jan 15 19:39:16 2010
MD5 Checksum:97c775d890d72a9694dab31783b056e5

 ///  File Name: msanimated-overflow.txt
Description:
Microsoft Animated Cursor .ANI buffer overflow exploit written in Perl.Works on Windows XP SP2.
Author:Jacky
File Size:2605
Last Modified:Jan 15 19:32:45 2010
MD5 Checksum:9b2cc416a644300ebee98679a97eb9fa

 ///  File Name: otsturntables-sehoverwrite.txt
Description:
OtsTurntables Free version 1.00.047 SEH overwrite exploit that generates a malicious .ofl file.
Author:Darkb0x
Homepage:http://nullarea.net/
File Size:500
Last Modified:Jan 15 19:30:08 2010
MD5 Checksum:c11c752a1f14bfbcded7e3053280faa2

 ///  File Name: surgeftp-traversal.txt
Description:
Surge FTP's administrative web interface suffers from an Apache Tomcat 5.5.26 directory traversal vulnerability.
Author:indoushka
File Size:3674
Last Modified:Jan 15 19:09:09 2010
MD5 Checksum:c6a87528c70e7df93015f603a699819f

 ///  File Name: dasforum-lfi.txt
Description:
DasForum suffers from a local file inclusion vulnerability.
Author:cr4wl3r
File Size:619
Last Modified:Jan 15 18:22:08 2010
MD5 Checksum:a3d752357a026a69b41008a14e841d88

 ///  File Name: ponvftp-sql.txt
Description:
PonVFTP suffers from a remote SQL injection vulnerability that allows for authentication bypass. Once this is achieved, administrative privileges can be leveraged to upload a shell.
Author:S2K9
File Size:707
Last Modified:Jan 15 18:19:57 2010
MD5 Checksum:957de70f6881fa7d95c9f5ef49ab0ab8

 ///  File Name: substation-overflow.txt
Description:
Sub Station Alpha version 4.08 .rt file local buffer overflow proof of concept exploit.
Author:fl0 fl0w
File Size:3417
Last Modified:Jan 15 18:17:48 2010
MD5 Checksum:d15c93ce4b99bb84a41e6b4183747c43

 ///  File Name: myphpnukepr-sql.txt
Description:
myPHPNuke suffers from a remote SQL injection vulnerability.
Author:Gamoscu
Related Exploit:myphpnukepfp-sql.txt
File Size:877
Last Modified:Jan 15 16:03:57 2010
MD5 Checksum:5b0f01521f91332a8e2a284028de0513

 ///  File Name: ba252-overflow.txt
Description:
BigAnt server version 2.52 remote buffer overflow exploit that binds a shell to port 4444.
Author:Jacky
File Size:8309
Last Modified:Jan 15 15:51:14 2010
MD5 Checksum:f2ffb4745005b6afc2952a950e198bef