Section:  .. / 1001-exploits  /

Page 7 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 150 - 175 of 518
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: turboftp-dos.pl.txt
Description:
TurboFTP server version 1.00.712 remote denial of service exploit.
Author:corelanc0d3r
File Size:2654
Last Modified:Jan 12 21:40:59 2010
MD5 Checksum:2efd88fa7d73f3c3cdabf80174418767

 ///  File Name: PR09-15.txt
Description:
HP System Management Homepage (Insight Manager) suffers from a cross site scripting vulnerability.Versions 2.1.15.210, 3.0.0.64, 3.0.0.68, and 3.0.2.7 are affected.
Author:ProCheckUp,Richard Brain
Homepage:http://www.procheckup.com/
File Size:2630
Last Modified:Jan 27 13:53:13 2010
MD5 Checksum:9c24ab6950cb652963c095255700b914

 ///  File Name: aspshopkart-disclose.txt
Description:
ASP A.ShopKart version 2.0 suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2620
Last Modified:Jan 18 20:31:05 2010
MD5 Checksum:58ca0a9f7b66b4d926a189250aab9a67

 ///  File Name: atomixmp3-overflow.txt
Description:
AtomixMP3 versions 2.3 and below .pls file local stack overflow exploit.
Author:SkuLL-HacKeR
File Size:2620
Last Modified:Jan 22 03:02:03 2010
MD5 Checksum:31a3591f445863e6ee58cce036868892

 ///  File Name: joomlajembed-sql.txt
Description:
Joomla Jembed component remote blind SQL injection exploit.
Author:Fl0riX
File Size:2614
Last Modified:Jan 5 20:00:52 2010
MD5 Checksum:e3af4d67728cb884aded329c83220f34

 ///  File Name: msanimated-overflow.txt
Description:
Microsoft Animated Cursor .ANI buffer overflow exploit written in Perl.Works on Windows XP SP2.
Author:Jacky
File Size:2605
Last Modified:Jan 15 19:32:45 2010
MD5 Checksum:9b2cc416a644300ebee98679a97eb9fa

 ///  File Name: vbulletinadmincp-xss.txt
Description:
vBulletin adminCP version 3.8.4 suffers from a cross site scripting vulnerability.
Author:Ashiyane Digital Security Members
File Size:2571
Last Modified:Jan 11 17:09:33 2010
MD5 Checksum:7ce3d0a27ab81cae5590449f7582ddca

 ///  File Name: PRL-2009-26.txt
Description:
The Xerox Workcenter version 4150 suffers from a buffer overflow vulnerability. Proof of concept code included.
Author:Francis Provencher
File Size:2569
Last Modified:Jan 31 14:58:40 2010
MD5 Checksum:8b3f9632dd239c0320f1965b896fccff

 ///  File Name: drupalnb-xss.txt
Description:
Drupal's Node Blocks contributed module versions 6.x-1.3 and 5.x-1.1 suffer from a cross site scripting vulnerability.
Author:Martin Barbella
File Size:2547
Last Modified:Jan 14 11:18:06 2010
MD5 Checksum:1b3eb0a479042359c1cc9a7e58afd11d

 ///  File Name: aspeticare-disclose.txt
Description:
ASP E-Ticare suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2546
Last Modified:Jan 17 18:59:55 2010
MD5 Checksum:3cd94131ae9d8d9bc3e48c4b4a2ab8ee

 ///  File Name: profitcode-lfirfi.txt
Description:
ProfitCode Shopping Cart suffers from local file inclusion and remote file inclusion vulnerabilities.
Author:Zer0 Thunder
File Size:2531
Last Modified:Jan 11 13:33:38 2010
MD5 Checksum:b7c315242ad5e76820b97a8a6a37f384

 ///  File Name: aspsurportal-disclose.txt
Description:
ASP Sur Portal suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2528
Last Modified:Jan 17 19:18:36 2010
MD5 Checksum:72a12a8e1e28decc6c4b4fcfdcbbc9b8

 ///  File Name: gnomepanel-dos.txt
Description:
Gnome Panel versions 2.28.0 and below denial of service proof of concept exploit.
Author:Pietro Oliva
File Size:2528
Last Modified:Jan 6 23:07:06 2010
MD5 Checksum:d277e073740c5049588e249501c66757

 ///  File Name: vftpd-overflow.txt
Description:
Vermillion FTP Daemon version 1.31 remote buffer overflow exploit that spawns calc.exe.
Author:Dz_attacker
File Size:2526
Last Modified:Jan 31 15:07:15 2010
MD5 Checksum:90b465a245d0905d727d648dd598ac5f

 ///  File Name: soritong_exploit.rb.txt
Description:
This Metasploit module exploits a stack overflow in Soritong v1.0. By creating a specially crafted skin ui file making it possible to execute arbitrary code. Just replace the skin file with the new one.
Author:FB1H2S
Homepage:http://www.metasploit.com
File Size:2524
Last Modified:Jan 11 15:27:33 2010
MD5 Checksum:2b06bc858c547ee3e282f861dfb635cc

 ///  File Name: aspfiyat-disclose.txt
Description:
ASP Fiyat 2 suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2523
Last Modified:Jan 17 19:00:35 2010
MD5 Checksum:f4ca0d9491f01f3e02d9348997ffe318

 ///  File Name: mshtmlhelp-overflow.txt
Description:
Microsoft HTML Help Compiler buffer overflow proof of concept exploit.
Author:s4squatch
File Size:2521
Last Modified:Jan 7 00:00:25 2010
MD5 Checksum:23d25d92c1cffe6701d33d4f87443c56

 ///  File Name: supershop-disclose.txt
Description:
Super Shop suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2516
Last Modified:Jan 18 01:27:12 2010
MD5 Checksum:1f3620e6f3b43c794d810ea3b8eeafff

 ///  File Name: easyportal-xssxsrf.txt
Description:
easyPortal version 1.0.0 suffers from cross site scripting and cross site request forgery vulnerabilities.
Author:Milos Zivanovic
File Size:2501
Last Modified:Jan 3 21:09:10 2010
MD5 Checksum:a05582e600b10a2c362b16d043aaecb5

 ///  File Name: jcomband-overflow.txt
Description:
JcomBand Toolbar version 2.5 on Internet Explorer Active-X buffer overflow proof of concept exploit that spawns calc.exe.
Author:D3V!L FucK3r,germaya_x
File Size:2498
Last Modified:Jan 7 18:04:01 2010
MD5 Checksum:2c65dc2a826f7c27345021073b900773

 ///  File Name: mp3studio1x-overflow.txt
Description:
MP3 Studio version 1.x local stack overflow exploit that creates a malicious .m3u file.
Author:NeoCortex
Related Exploit:mp3studio-overflow.txt
File Size:2494
Last Modified:Jan 19 21:24:28 2010
MD5 Checksum:d44f2b6f2c13ac5e78a98c767d73e578

 ///  File Name: activecalendar-xss.txt
Description:
Active Calendar version 1.2.0 suffers from a cross site scripting vulnerability.
Author:Martin Barbella
Related Exploit:activecal120-multi.txt
File Size:2477
Last Modified:Jan 11 18:03:29 2010
MD5 Checksum:8ddb497f509cbe2d842bdb59c03f9944

 ///  File Name: joomlabfsurveypro-sql.txt
Description:
Joomla BF Survey Pro component remote blind SQL injection exploit.
Author:Fl0riX
File Size:2460
Last Modified:Jan 3 21:39:44 2010
MD5 Checksum:42efe33f3e5e74545d7231350ba2e446

 ///  File Name: joomlaaprice-sql.txt
Description:
Joomla Aprice component remote blind SQL injection exploit.
Author:Fl0riX
File Size:2446
Last Modified:Jan 3 22:37:38 2010
MD5 Checksum:6849b12d9e23814c76193bf6a68d9961

 ///  File Name: mysql_yassl_hello.rb.txt
Description:
This Metasploit module exploits a stack overflow in the yaSSL (1.7.5 and earlier) implementation bundled with MySQL <= 6.0. By sending a specially crafted Hello packet, an attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2438
Related OSVDB(s):41195
Related CVE(s):CVE-2008-0226
Last Modified:Jan 27 13:46:19 2010
MD5 Checksum:e84c81f804d3eb481760507625648075