Section:  .. / 1001-exploits  /

Page 18 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 425 - 450 of 518
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: msdef2-overflow.txt
Description:
Microsoft Windows Defender Active-X heap overflow proof of concept exploit. Version 2 of this exploit.
Author:sarbot511
File Size:754
Last Modified:Jan 19 22:19:32 2010
MD5 Checksum:657fc39980268f8aa7dfbda6a7b8b2d2

 ///  File Name: momecms-sql.txt
Description:
MoME CMS versions 0.8.5 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:cr4wl3r
File Size:750
Last Modified:Jan 17 17:33:15 2010
MD5 Checksum:34a6b764dfc62aa2bd09cbba83df1aac

 ///  File Name: myuploader-shell.txt
Description:
MyUploader suffers from a remote shell upload vulnerability.
Author:S2K9
File Size:744
Last Modified:Jan 6 23:02:11 2010
MD5 Checksum:3f8748d71732ac9e32e520d2af70ca1f

 ///  File Name: rezervi-rfi.txt
Description:
Rezervi versions 3.0.2 and below suffer from a remote file inclusion vulnerability.
Author:r00t.h4x0r
File Size:742
Last Modified:Jan 3 22:09:41 2010
MD5 Checksum:b24a0218433e1c4f70affb521285e86c

 ///  File Name: intellitamper207208-overflow.txt
Description:
IntelliTamper versions 2.07 and 2.08 local buffer overflow exploit.
Author:SkuLL-HacKeR
File Size:741
Last Modified:Jan 22 03:09:22 2010
MD5 Checksum:f84f867d740e3a49119c748e0cb6b098

 ///  File Name: xlentcms-sql.txt
Description:
XlentCMS version 1.0.4 suffers from a remote SQL injection vulnerability in downloads.php.
Author:Gamoscu
File Size:730
Last Modified:Jan 3 19:29:41 2010
MD5 Checksum:95f68c8466d828fe18e1e44ea624a9a8

 ///  File Name: httpdx15-disclose.txt
Description:
Httpdx version 1.5 suffers from a remote source disclosure. This is the same vulnerability that also affected 1.4.6b.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
Related Exploit:httpdx146b-disclose.txt
File Size:729
Last Modified:Jan 3 22:32:56 2010
MD5 Checksum:37742c6073ad173e067f1593cede0535

 ///  File Name: itechscriptsac-sqlxss.txt
Description:
ITechScripts Alibaba Clone suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:MizoZ
File Size:723
Last Modified:Jan 17 18:17:36 2010
MD5 Checksum:36904253cbc718f19cc3b752b59f622f

 ///  File Name: googlechrome-dos.txt
Description:
Google Chrome version 4.0.249.30 denial of service proof of concept exploit.
Author:Teo Manojlovic
File Size:719
Last Modified:Jan 3 21:01:14 2010
MD5 Checksum:23d362f5816270e5d4884b184675380d

 ///  File Name: mozff357-dos.txt
Description:
Mozilla Firefox version 3.5.7 remote crash exploit.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:714
Last Modified:Jan 11 17:38:11 2010
MD5 Checksum:4d85f7e1395d8f76b0314523ac3c5e76

 ///  File Name: msdef1-overflow.txt
Description:
Microsoft Windows Defender Active-X heap overflow proof of concept exploit. Version 1 of this exploit.
Author:sarbot511
File Size:712
Last Modified:Jan 19 22:18:21 2010
MD5 Checksum:5d145527e174a502eb45b1e5aea847f5

 ///  File Name: joomlatennisladders-sql.txt
Description:
The Joomla Tennis Ladders component suffers from a remote blind SQL injection vulnerability.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:707
Last Modified:Jan 22 19:27:36 2010
MD5 Checksum:7df95d0c429f06d9c0b3862bf530c940

 ///  File Name: ponvftp-sql.txt
Description:
PonVFTP suffers from a remote SQL injection vulnerability that allows for authentication bypass. Once this is achieved, administrative privileges can be leveraged to upload a shell.
Author:S2K9
File Size:707
Last Modified:Jan 15 18:19:57 2010
MD5 Checksum:957de70f6881fa7d95c9f5ef49ab0ab8

 ///  File Name: chipmunknews-xss.txt
Description:
Chipmunk news version 2.0 suffers from cross site scripting vulnerabilities.
Author:b0telh0
Related Exploit:chipmunknl-xss.txt
File Size:705
Last Modified:Jan 20 20:55:05 2010
MD5 Checksum:67ba69df5c34f7d56b16c37c1a2bb1e1

 ///  File Name: tavanmandportal-shell.txt
Description:
Tavanmand Portal version 1.1 suffers from a remote shell upload vulnerability.
Author:Pouya Daneshmand
File Size:704
Last Modified:Jan 31 16:20:35 2010
MD5 Checksum:17bb1a6a9ed5604cbfc4190173a1115a

 ///  File Name: tincan-sql.txt
Description:
Tincan LTD suffers from a remote SQL injection vulnerability.
Author:altbta
File Size:698
Last Modified:Jan 11 17:23:52 2010
MD5 Checksum:7145e5da520a71fe515d7e6e408e6612

 ///  File Name: winamp5572-overflow.txt
Description:
Winamp version 5.572 whatsnew.txt stack overflow proof of concept exploit.
Author:Debug
File Size:696
Last Modified:Jan 26 02:03:05 2010
MD5 Checksum:5a361b7b5197fe51cd9bf61872f05dc3

 ///  File Name: ponvftp-insecure.txt
Description:
PonVFTP suffers from an insecure cookie handling vulnerability.
Author:SkuLL-HacKeR
Homepage:http://www.no-exploit.com/
File Size:692
Last Modified:Jan 18 21:04:34 2010
MD5 Checksum:77f8a875b535e232834ae6ff6b79ad69

 ///  File Name: egl-sql.txt
Description:
Elite Gaming Ladders version 3.0 suffers from a remote SQL injection vulnerability.
Author:Sora
File Size:687
Last Modified:Jan 3 21:27:41 2010
MD5 Checksum:8e7d0a017cbdac7d976a638ecf730534

 ///  File Name: openoffice-null.tgz
Description:
OpenOffice versions 3.1.0 and 3.1.1 suffers from a null pointer vulnerability when opening a malformed .csv file. Proof of concept included.
Author:Hellcode Research
File Size:680
Last Modified:Jan 15 19:39:16 2010
MD5 Checksum:97c775d890d72a9694dab31783b056e5

 ///  File Name: imagegallery-sql.txt
Description:
Image Gallery version 1.0 suffers from a remote SQL injection vulnerability.
Author:Hussin X
File Size:668
Last Modified:Jan 22 02:38:26 2010
MD5 Checksum:6d0bd7df9cb17e03c21df97ccb225b95

 ///  File Name: joomlaregionalbook-sql.txt
Description:
The Joomla Regional Booking component suffers from a remote blind SQL injection vulnerability.
Author:Hussin X
File Size:665
Last Modified:Jan 7 14:00:05 2010
MD5 Checksum:854fee0a99a7d390d2a594c37d157daa

 ///  File Name: mp3tagger-dos.txt
Description:
MP3 Tagger version 1.29 local denial of service proof of concept exploit that creates a malicious .m3u file.
Author:SkuLL-HacKeR
File Size:654
Last Modified:Jan 24 15:06:53 2010
MD5 Checksum:ccf81401ac70a5442763e1465baa90b5

 ///  File Name: kolwaveplayer-overflow.txt
Description:
KOL Wave Player version 1.0 .wav local buffer overflow proof of concept exploit.
Author:cr4wl3r
File Size:652
Last Modified:Jan 27 09:11:21 2010
MD5 Checksum:57b25a719ca1ab3f04406cad5d77ee7f

 ///  File Name: kolwaveiox-overflow.txt
Description:
KOL WaveIOX version 1.04 .wav local buffer overflow proof of concept exploit.
Author:cr4wl3r
File Size:649
Last Modified:Jan 27 09:12:32 2010
MD5 Checksum:9d1437c64f0bb06f7e65a758cf7e4009