Section:  .. / 1001-exploits  /

Page 8 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 175 - 200 of 518
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: ocsinventoryng-sqlxss.txt
Description:
OCSinventory-ng version 1.x suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:Hernan Jais
File Size:2401
Last Modified:Jan 24 14:49:46 2010
MD5 Checksum:1c9e7b07299fb2d4f161d64e41901c54

 ///  File Name: c99shell-xss.txt
Description:
C99Shell version 1.0 pre-release build 16 suffers from cross site scripting vulnerabilities.
Author:indoushka
File Size:2383
Last Modified:Jan 19 22:08:45 2010
MD5 Checksum:a1273b17d67377d4721e7c587ccbcca7

 ///  File Name: safecentral-unharden.c
Description:
Authentium SafeCentral versions 2.6 and below shdrv.sys local kernel ring0 SYSTEM proof of concept exploit.
Author:mu-b
Homepage:http://www.digit-labs.org/
File Size:2367
Last Modified:Jan 17 18:32:43 2010
MD5 Checksum:085d270c487ea8e801e432effe1a94e6

 ///  File Name: P2GChinchilla.pl.txt
Description:
P2GChinchilla HTTP Server version 1.1.1 remote denial of service exploit.
Author:Zer0 Thunder
File Size:2359
Last Modified:Jan 26 02:01:15 2010
MD5 Checksum:e07c06fad1fe5348361e2114d8dbf0ae

 ///  File Name: bigant_server_usv.rb.txt
Description:
This exploits a stack overflow in the BigAnt Messaging Service, part of the BigAnt Server product suite. This Metasploit module was tested successfully against version 2.52. NOTE: The AntServer service does not restart, you only get one shot.
Author:DouBle_Zer0,Lincoln,jduck
Homepage:http://www.metasploit.com
File Size:2355
Related OSVDB(s):61386
Last Modified:Jan 5 17:04:57 2010
MD5 Checksum:9faf9e3ec743c3615196e705a8f3befc

 ///  File Name: ugia-shell.txt
Description:
UGiA PHP Uploader version 0.2 suffers from a shell upload vulnerability.
Author:indoushka
File Size:2351
Last Modified:Jan 27 09:44:09 2010
MD5 Checksum:1e741a0ef8e33fb4f47e81e8a49a9b59

 ///  File Name: phpmysport-sqlaccess.txt
Description:
phpMySport version 1.4 suffers from remote SQL injection and file manager access vulnerabilities.
Author:Amol Naik
Related Exploit:phpmysport-sqlxss.txt
File Size:2340
Last Modified:Jan 18 11:58:16 2010
MD5 Checksum:33b2340b6370ccd8c470c4b306411d11

 ///  File Name: fatwiki-rfi.txt
Description:
Fatwiki version 1.0 suffers from a remote file inclusion vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2315
Last Modified:Jan 18 20:44:22 2010
MD5 Checksum:de729fec1711814124418f12fb2d409a

 ///  File Name: itacogroup-sql.txt
Description:
ITaco Group ITaco.biz suffers from a remote SQL injection vulnerability.
Author:Err0R
File Size:2295
Last Modified:Jan 6 23:34:58 2010
MD5 Checksum:c66b9358ab0bd32ae03bf660d3c08eab

 ///  File Name: NGENUITY-2010-002.txt
Description:
Zenoss versions 2.3.3 suffers from a cross site request forgery vulnerability.
Author:Adam Baldwin
File Size:2284
Last Modified:Jan 17 18:51:35 2010
MD5 Checksum:a9985f02f393227ec06ab8fd0cdc11fd

 ///  File Name: ocsinventoryng-bypass.txt
Description:
OCS Inventory NG server versions 1.3b3 and below suffer from a remote authentication bypass vulnerability.
Author:Nicolas DEROUET
File Size:2271
Last Modified:Jan 29 19:28:21 2010
MD5 Checksum:6210683204c7c00f2cbb6c047ee564ec

 ///  File Name: DJStudioPro.pl.txt
Description:
DJ Studio Pro version 5.1.6.5.2 SEH overwrite exploit that binds a shell to port 4444.
Author:Rehan Ahmed
Homepage:http://www.rewterz.com/
File Size:2225
Last Modified:Jan 19 20:36:50 2010
MD5 Checksum:8c0c311975e52a62172c0d954e83c2bf

 ///  File Name: jetaudio8002-overflow.txt
Description:
jetAudio version 8.0.0.2 Basic .m3u stack overflow exploit.
Author:cr4wl3r
File Size:2178
Last Modified:Jan 22 02:40:41 2010
MD5 Checksum:a3ec787852502e82ddf2c32b0a6df568

 ///  File Name: opendb-lfi.txt
Description:
OpenDb version 1.5.0.4 suffers from multiple local file inclusion vulnerabilities.
Author:ViRuSMaN
File Size:2162
Last Modified:Jan 24 14:23:02 2010
MD5 Checksum:070d207b5625d942570127c66483fa9b

 ///  File Name: joomlacontentblog-sql.txt
Description:
The Joomla ContentBlogList component suffers from a remote SQL injection vulnerability.
Author:bhunt3r
File Size:2152
Last Modified:Jan 24 14:25:13 2010
MD5 Checksum:711c6c57c34eb2d2e319d8295f40932c

 ///  File Name: milonicnews-sql.txt
Description:
Milonic News suffers from a remote SQL injection vulnerability.
Author:Err0R
File Size:2137
Last Modified:Jan 6 22:34:38 2010
MD5 Checksum:852755f8f1c46f66db4bfb893fcba9f9

 ///  File Name: nettransportdm-overflow.txt
Description:
NetTransport Download manager version 2.90.510 buffer overflow exploit.
Author:Lincoln
File Size:2130
Last Modified:Jan 3 19:06:54 2010
MD5 Checksum:92448b479431c871f50bb83cb72b28ce

 ///  File Name: maiangreetings-shell.txt
Description:
Maian Greetings version 2.1 suffers from a shell upload vulnerability.
Author:indoushka
File Size:2129
Last Modified:Jan 31 15:41:30 2010
MD5 Checksum:67888c85026f25bd2a6e044d55f37218

 ///  File Name: easychat-overflow.rb.txt
Description:
This Metasploit module exploits a vulnerability in Easy chat server by passing an arbitrary evil buffer along with the username password. Successful attack could run arbitrary code on a victim's machine.
Author:FB1H2S
Homepage:http://www.metasploit.com
File Size:2119
Last Modified:Jan 22 02:59:15 2010
MD5 Checksum:b67313555814e036427a1ca538e0ca12

 ///  File Name: DSECRG-09-011.txt
Description:
HP StorageWorks 1/8 G2 Tape Autoloader suffers from denial of service and privilege escalation vulnerabilities.
Author:Elazar Broad,Sh2kerr
Homepage:http://www.dsec.ru/
File Size:2112
Related CVE(s):CVE-2009-2680
Last Modified:Jan 11 17:34:35 2010
MD5 Checksum:80db7cbe0231e9be01d2ae9920041bfb

 ///  File Name: maianuploader-shell.txt
Description:
Maian Uploader version 4.0 suffers from a shell upload vulnerability.
Author:indoushka
File Size:2105
Last Modified:Jan 31 15:13:13 2010
MD5 Checksum:a65d45736395b76a051136382401e2e4

 ///  File Name: xforum-xss.txt
Description:
Xforum version 1.4 suffers from a cross site scripting vulnerability.
Author:ViRuSMaN
File Size:2101
Last Modified:Jan 14 17:00:33 2010
MD5 Checksum:0d3258c87b14fdf2108042ca77cf93e8

 ///  File Name: mp3studio1xuniv-overflow.txt
Description:
MP3 Studio version 1.x universal local stack overflow exploit that creates a malicious .m3u file.
Author:D3V!L FUCKER,D3V!L FucK3r
File Size:2098
Last Modified:Jan 20 17:51:54 2010
MD5 Checksum:821ea74c480aa38fc96bc4adc149712c

 ///  File Name: novelledir88sp5-overflow.txt
Description:
Novell eDirectory version 8.8 SP5 post authorization remote buffer overflow exploit.
Author:His0k4,Simo36
File Size:2080
Last Modified:Jan 6 23:58:32 2010
MD5 Checksum:e269313b3ce9aa094b3a39210ed469c9

 ///  File Name: basmiokul-shelldisclose.txt
Description:
Basmi Okul Scripti suffers from shell upload and database disclosure vulnerabilities.
Author:LionTurk
File Size:2076
Last Modified:Jan 27 10:11:41 2010
MD5 Checksum:16e0b3c85f67001d244583c736a0511f