Section:  .. / 1007-exploits  /

Page 3 of 16
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 >> Files 50 - 75 of 378
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: cruxpa-xss.txt
Description:
CruxPA version 2.00 suffers from multiple cross site scripting vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:4862
Last Modified:Jul 8 16:43:02 2010
MD5 Checksum:40dbfc747a95776f494823b3277dd090

 ///  File Name: theetacms-sqlxss.txt
Description:
Theeta CMS suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:4821
Last Modified:Jul 27 20:10:58 2010
MD5 Checksum:dbfc07930d0e37e7ee46e6f86ff96744

 ///  File Name: mooreadvice-sql.txt
Description:
MooreAdvice suffers from a remote SQL injection vulnerability.
Author:Th3 RDX
File Size:4636
Last Modified:Jul 3 12:46:42 2010
MD5 Checksum:e216698c0af320b9ce4c891a6977a753

 ///  File Name: cmsqlite-sqlxss.txt
Description:
CMSQLite suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:4627
Last Modified:Jul 14 00:17:13 2010
MD5 Checksum:39fcf37a32e4abd97b37eaaeb165f474

 ///  File Name: cmsignition-sql.txt
Description:
CMS Ignition suffers from a remote SQL injection vulnerability.
Author:Neavorc
File Size:4567
Last Modified:Jul 26 17:41:52 2010
MD5 Checksum:446d8862e5f82196fb635141c713b34a

 ///  File Name: hyleos_chemviewx_activex.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow within version 1.9.5.1 of Hyleos ChemView (HyleosChemView.ocx). By calling the 'SaveAsMolFile' or 'ReadMolFile' methods with an overly long first argument, an attacker can overrun a buffer and execute arbitrary code.
Author:Dz_attacker,Paul Craig,jduck
Homepage:http://www.metasploit.com
File Size:4474
Related OSVDB(s):62276
Related CVE(s):CVE-2010-0679
Last Modified:Jul 27 19:09:47 2010
MD5 Checksum:ba64d10e2eab24164863d5807b3b8829

 ///  File Name: joomlaseyret-bsql.txt
Description:
The Joomla Seyret Video component suffers from a remote SQL injection vulnerability.
Author:RoAd_KiLlEr
File Size:4442
Last Modified:Jul 3 12:52:02 2010
MD5 Checksum:61bc27031983071dc11de3f9e0c7a9fc

 ///  File Name: ezapparel-backupshelldisclose.txt
Description:
ezAPPAREL suffers from backup related, file disclosure and shell upload vulnerabilities.
Author:indoushka
File Size:4422
Last Modified:Jul 20 20:36:56 2010
MD5 Checksum:5ff5d930c904552f4ee3e5c6cae9d72d

 ///  File Name: vgmforbin-sql.txt
Description:
VGM Forbin suffers from a remote SQL injection vulnerability.
Author:Th3 RDX
File Size:4408
Last Modified:Jul 3 12:43:45 2010
MD5 Checksum:a4492e297a8148c829e981867a43a0f1

 ///  File Name: easyftp_mkd_fixret.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in EasyFTP Server 1.7.0.11 and earlier. EasyFTP fails to check input size when parsing 'MKD' commands, which leads to a stack based buffer overflow. NOTE: EasyFTP allows anonymous access by default. However, in order to access the 'MKD' command, you must have access to an account that can create directories. After version 1.7.0.12, this package was renamed "UplusFtp". This exploit utilizes a small piece of code that I\\'ve referred to as 'fixRet'. This code allows us to inject of payload of ~500 bytes into a 264 byte buffer by 'fixing' the return address post-exploitation. See references for more information.
Author:jduck,x90c
Homepage:http://www.metasploit.com
File Size:4353
Related OSVDB(s):62134
Last Modified:Jul 27 19:13:55 2010
MD5 Checksum:a31ab6edcdb29318cc3ec1bcff1a522d

 ///  File Name: sas-poc.txt
Description:
SasCam WebCam Server version 2.6.5 active-x SEH overwrite exploit.
Author:Blake
File Size:4302
Last Modified:Jul 3 14:22:30 2010
MD5 Checksum:a5b5087b0a39ea89b8b043098f832039

 ///  File Name: shopcartdx430-bsql.txt
Description:
ShopCartDx versions 4.30 and below remote blind SQL injection exploit.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:4217
Last Modified:Jul 1 00:41:30 2010
MD5 Checksum:b47a0f265e721888a5720c9bcf2726da

 ///  File Name: shopcartdxprod-bsql.txt
Description:
ShopCartDx versions 4.30 and below remote blind SQL injection exploit.
Author:Dante90
Homepage:http://www.warwolfz.org/
File Size:4193
Last Modified:Jul 1 00:43:09 2010
MD5 Checksum:cf1d80226688365cd3fe21beca3d2d71

 ///  File Name: joomlawmtpic-sql.txt
Description:
The Joomla WMTPic component suffers from a remote SQL injection vulnerability.
Author:RoAd_KiLlEr
File Size:4031
Last Modified:Jul 1 00:50:58 2010
MD5 Checksum:c7daf62aec1f7ed99047f7d0166b9812

 ///  File Name: vbul386-disclose.txt
Description:
vBulletin version 3.8.6 suffers from an information disclosure vulnerability in faq.php.
Author:H-SK33PY
File Size:3989
Last Modified:Jul 26 16:34:29 2010
MD5 Checksum:54d72c3bad39416a76438dc174286c2b

 ///  File Name: image22-overflow.txt
Description:
Image22 version 1.1.1 Active-X buffer overflow exploit that binds a shell to port 4444.
Author:Blake
File Size:3982
Last Modified:Jul 12 21:06:24 2010
MD5 Checksum:e1ee24b151ecbe8c442c145847e1eef9

 ///  File Name: owa-xsrf.txt
Description:
Microsoft Outlook Web Access suffers from a cross site request forgery vulnerability.
Author:Rosario Valotta
File Size:3960
Last Modified:Jul 8 16:33:46 2010
MD5 Checksum:7480ec2eaaf25baee2ec17405c64e7df

 ///  File Name: diem-xss.txt
Description:
Diem version 5.1.2 suffers from multiple cross site scripting vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:3945
Last Modified:Jul 14 00:34:21 2010
MD5 Checksum:9fda5cdbc4990cdeee1c7c452126a2c9

 ///  File Name: bsauc-sql.txt
Description:
BS Auction suffers from a remote SQL injection vulnerability.
Author:Easy Laster
File Size:3795
Last Modified:Jul 6 16:13:04 2010
MD5 Checksum:a2a748ca878545cdae814b28cd53ee41

 ///  File Name: campsitecms-xsrf.txt
Description:
Campsite CMS version 3.4.0 suffers from multiple cross site request forgery vulnerabilities.
Author:10n1z3d
File Size:3793
Last Modified:Jul 12 22:55:28 2010
MD5 Checksum:739152d8a468762daa976415438d7da5

 ///  File Name: novellgw-overflow.txt
Description:
Novell Groupwise Webaccess suffers from a remote code execution vulnerability due to a stack overflow.
Author:Francis Provencher
File Size:3685
Last Modified:Jul 16 00:25:49 2010
MD5 Checksum:694a174d489946739313a74467716f97

 ///  File Name: easyftp_list.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in EasyFTP Server 1.7.0.11 and earlier. EasyFTP fails to check input size when parsing the 'path' parameter supplied to an HTTP GET request, which leads to a stack based buffer overflow. EasyFTP allows anonymous access by default; valid credentials are typically unnecessary to exploit this vulnerability. After version 1.7.0.12, this package was renamed "UplusFtp". Due to limited space, as well as difficulties using an egghunter, the use of staged, ORD, and/or shell payloads is recommended.
Author:ThE g0bL!N,jduck
Homepage:http://www.metasploit.com
File Size:3667
Related OSVDB(s):66614
Last Modified:Jul 27 19:11:13 2010
MD5 Checksum:e8e1ba35a15a4cce0d46cd0b3dd34996

 ///  File Name: ministreamrmmp3univ-overflow.txt
Description:
Universal stack buffer overflow exploit for Mini-Stream RM-MP3 Converter version 3.1.2.1 that creates a malicious .pls file.
Author:MadjiX
File Size:3660
Last Modified:Jul 16 22:06:45 2010
MD5 Checksum:54609d2b91f2e4a6dba2ed4dfcd267a3

 ///  File Name: joomlaphotomapgallery-sql.txt
Description:
Joomla PhotoMap Gallery version 1.6.0 suffers from multiple remote blind SQL injection vulnerabilities.
Author:Salvatore Fresta
File Size:3585
Last Modified:Jul 28 13:46:30 2010
MD5 Checksum:929ef26fbab0a2d1e5aa1b95348554d7

 ///  File Name: netscape-clickjack.txt
Description:
Netscape Browser version 9.0.0.6 clickjacking proof of concept exploit.
Author:Pouya Daneshmand
File Size:3548
Last Modified:Jul 18 16:56:36 2010
MD5 Checksum:d12a9ca278b2ecf8b746b8635c6194c2