Section:  .. / 1001-exploits  /

Page 19 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 450 - 475 of 518
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: djstudio-dos.txt
Description:
DJ Studio Pro version 5.1.6.5.2 .pls file local stack overflow exploit.
Author:cr4wl3r
File Size:646
Last Modified:Jan 22 17:21:41 2010
MD5 Checksum:793e92435096a31def9b77c014c9a981

 ///  File Name: joomlarsgallery2-sql.txt
Description:
The Joomla RSGallery2 component suffers from a remote SQL injection vulnerability.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:641
Last Modified:Jan 31 15:37:28 2010
MD5 Checksum:48d9a99f88016555a412303a3ab51df8

 ///  File Name: celerondude-shellpasswd.txt
Description:
CeleronDude version 5.3.0 suffers from shell upload and password retrieval vulnerabilities.
Author:Stink
File Size:637
Last Modified:Jan 17 18:26:37 2010
MD5 Checksum:2b958b2691e114f7462f208d318be377

 ///  File Name: lightopencms-rfi.txt
Description:
LightOpen CMS suffers from a remote file inclusion vulnerability. Same vulnerability as the local file inclusion discovered in June, 2009.
Author:Zer0 Thunder
Related Exploit:lightopencms-lfi.txt
File Size:628
Last Modified:Jan 4 17:24:44 2010
MD5 Checksum:af40182b6b84342955d9fac42412f2f9

 ///  File Name: varocms-xss.txt
Description:
VaroCMS Community Voting Web version 2.0 suffers from a cross site scripting vulnerability.
Author:cp77fk4r
File Size:624
Last Modified:Jan 18 11:26:21 2010
MD5 Checksum:9e663287bf04653b9f1e3ce7aab3a485

 ///  File Name: yplay-dos.txt
Description:
yPlay version 1.0.76 local denial of service proof of concept exploit that creates a malicious .mp3 file.
Author:cr4wl3r
File Size:622
Last Modified:Jan 22 18:34:01 2010
MD5 Checksum:ad850e4d24325cc9d27d387f64037ea3

 ///  File Name: dasforum-lfi.txt
Description:
DasForum suffers from a local file inclusion vulnerability.
Author:cr4wl3r
File Size:619
Last Modified:Jan 15 18:22:08 2010
MD5 Checksum:a3d752357a026a69b41008a14e841d88

 ///  File Name: joomlaupcomingnews-sql.txt
Description:
The Joomla Upcoming News component suffers from a remote SQL injection vulnerability.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:618
Last Modified:Jan 22 17:50:58 2010
MD5 Checksum:902872cef878892bc3beec64f81caa18

 ///  File Name: left4deadstats-sql.txt
Description:
Left 4 Dead Stats version 1.1 suffers from a remote SQL injection vulnerability.
Author:Sora
File Size:608
Last Modified:Jan 3 20:54:30 2010
MD5 Checksum:150b692e806dd4da3ee74477c3e0e7e4

 ///  File Name: poc-kantaris.txt
Description:
Kantaris version 0.5.6 suffers from a denial of service vulnerability.
Author:Teo Manojlovic
File Size:607
Last Modified:Jan 7 14:25:01 2010
MD5 Checksum:32a0e168767b8064bc73cc85b3425c5e

 ///  File Name: cype-sql.txt
Description:
Cype CMS suffers from a remote SQL injection vulnerability.
Author:Sora
File Size:603
Last Modified:Jan 3 20:41:21 2010
MD5 Checksum:7885a42411e86ac6d021adf633f695bd

 ///  File Name: clonebidb2bmarketplace-sqlxss.txt
Description:
Clonebid B2B Marketplace suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:MizoZ
File Size:602
Last Modified:Jan 17 17:42:46 2010
MD5 Checksum:62d31609aa26fe42c1edabf52f403575

 ///  File Name: ssf-dos.txt
Description:
Switch Sound File Converter .mpga buffer overflow denial of service vulnerability.
Author:Jacky
File Size:594
Last Modified:Jan 3 19:26:58 2010
MD5 Checksum:a8d44d206d8e5acde0475834a02603df

 ///  File Name: dittberner-sql.txt
Description:
Dittberner.com suffers from a remote SQL injection vulnerability in press_release.php.
Author:KroNicKq
File Size:588
Last Modified:Jan 6 22:36:00 2010
MD5 Checksum:353347d85eaccb51d5129393f20a071f

 ///  File Name: flashget-exec.txt
Description:
Flashget version 3.x IEHelper remote execution proof of concept exploit.
Author:superli
File Size:587
Last Modified:Jan 6 13:43:33 2010
MD5 Checksum:1a04d0bfd0b05e89e94d1bed6891a2ab

 ///  File Name: tpoduyuru-insecure.txt
Description:
TPO Duyuru Scripti suffers from an insecure cookie handling vulnerability.
Author:Septemb0x
Homepage:http://www.cyber-warrior.org/
File Size:587
Last Modified:Jan 7 14:36:27 2010
MD5 Checksum:a5f853c973c622570c599653b22e0ffd

 ///  File Name: mcnews13-sql.txt
Description:
MCnews version 1.3 suffers from a remote SQL injection vulnerability.
Author:s4r4d0
File Size:579
Last Modified:Jan 24 14:28:06 2010
MD5 Checksum:9bb2c39bfeb91283f57fb35c415fbb69

 ///  File Name: neroexpress-overflow.txt
Description:
Nero Express version 7.9.6.4 local heap overflow proof of concept exploit.
Author:D3V!L FucK3r
File Size:571
Last Modified:Jan 3 19:16:43 2010
MD5 Checksum:9798b047d79a30c6a620db7bb437755b

 ///  File Name: wcps-xss.txt
Description:
WCPS version 4.3.1 suffers from a cross site scripting vulnerability.
Author:Manas58
File Size:571
Last Modified:Jan 3 19:48:48 2010
MD5 Checksum:c43deee42b620ba232adc192fe1b603d

 ///  File Name: readexcel-shell.txt
Description:
Read Excel version 1.1 suffers from a shell upload vulnerability.
Author:Yozgat.Us
Homepage:http://www.yozgat.us/
File Size:560
Last Modified:Jan 7 16:49:09 2010
MD5 Checksum:79b98ca99bca85cf50afc007060992a7

 ///  File Name: joomlabiographies-sql.txt
Description:
The Joomla Biographies component suffers from a remote SQL injection vulnerability.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:558
Last Modified:Jan 22 17:36:04 2010
MD5 Checksum:6b7e50b5e6fb51a5ba77841b3bf33d59

 ///  File Name: simplephpblog511-xss.txt
Description:
Simple PHP Blog version 5.11 suffers from a cross site scripting vulnerability.
Author:Sora
File Size:558
Last Modified:Jan 12 21:39:44 2010
MD5 Checksum:c284112c2fa4da958e43cd2f501efbaa

 ///  File Name: swiftp-dos.txt
Description:
SwiFTP version 1.11 denial of service proof of concept exploit.
Author:Julien Bedard
File Size:550
Last Modified:Jan 13 21:21:05 2010
MD5 Checksum:1d9fe0a208ff8aaa02ee4c5358512fc8

 ///  File Name: dscms10-sql.txt
Description:
DS CMS version 1.0 suffers from a remote SQL injection vulnerability.
Author:Palyo34
Homepage:http://www.1923turk.biz/
Related Exploit:dscms-sql.txt
File Size:533
Last Modified:Jan 3 21:02:31 2010
MD5 Checksum:58db38acfe86621d54bbce6fb1bf6b20

 ///  File Name: googlemaps-xss.txt
Description:
Google Maps suffered from a cross site scripting vulnerability. This was patched the same day as it was publicly disclosed.
Author:Gaurav Baruah,Pratul Agrawal
File Size:519
Last Modified:Jan 12 17:38:53 2010
MD5 Checksum:888f54e7c1d88d88df037210a4b74f12