Section:  .. / 1009-exploits  /

Page 6 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 125 - 150 of 305
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: digital_music_pad_pls.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Digital Music Pad version 8.2.3.3.4. When opening a malicious pls file with the Digital Music Pad, a remote attacker could overflow a buffer and execute arbitrary code.
Author:Abhishek Lyall
Homepage:http://www.metasploit.com
File Size:2592
Last Modified:Sep 27 23:02:52 2010
MD5 Checksum:f254e5ca81712e744a8b0c666c39740e

 ///  File Name: honestech-overflow.txt
Description:
Honestech VHS to DVD versions 3.0.30 and below Deluxe suffer from a local buffer overflow vulnerability.
Author:Brennon Thomas
File Size:2575
Last Modified:Sep 16 20:45:48 2010
MD5 Checksum:ad7dda500a044a7a09838fc70539f085

 ///  File Name: moaub-aspnuke.txt
Description:
Month Of Abysssec Undisclosed Bugs - ASP Nuke version 0.80 suffers from a remote SQL injection vulnerability.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2572
Last Modified:Sep 11 13:55:43 2010
MD5 Checksum:09d852128d50b5e2db2aa73ae23d9466

 ///  File Name: ZSL-2010-4967.txt
Description:
Zen Cart version 1.3.9f suffers from a local file inclusion vulnerability.
Author:LiquidWorm
Homepage:http://www.zeroscience.mk/
File Size:2562
Last Modified:Sep 30 22:42:14 2010
MD5 Checksum:156ad0941b98e288dc3b5a35b308defb

 ///  File Name: acousticamp3am-sehoverwrite.txt
Description:
Acoustica MP3 Audio Mixer version 2.471 extended M3U directives SEH overwrite exploit.
Author:Carlos Hollmann
File Size:2550
Last Modified:Sep 11 15:05:03 2010
MD5 Checksum:8d8d5c95502bc7b6ade85730db13e451

 ///  File Name: moaub-vwdcms.txt
Description:
Month Of Abysssec Undisclosed Bugs - VWD-CMS version 2.1 suffers from a cross site request forgery vulnerability.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2541
Last Modified:Sep 20 20:19:54 2010
MD5 Checksum:62274c3dab224d03a7648c8fa77ff6c2

 ///  File Name: shopalacart-sqlxss.txt
Description:
Shop A La Cart suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:Ariko-Security
File Size:2532
Last Modified:Sep 2 22:47:44 2010
MD5 Checksum:9e41de6d42151e83c7437d485141d13a

 ///  File Name: gokhunaspstok-sqlxssdisclose.txt
Description:
Gokhun ASP Stok version 1.0 suffers from cross site scripting, database disclosure and remote SQL injection vulnerabilities.
Author:KnocKout
File Size:2496
Last Modified:Sep 27 22:35:28 2010
MD5 Checksum:35ee469f9a5118ca3280f50b2e7d23be

 ///  File Name: moaub-fdf.txt
Description:
Month Of Abysssec Undisclosed Bugs - Free Discussion Forum version 1.0 suffers from administrative access and cross site scripting vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2454
Last Modified:Sep 14 20:20:23 2010
MD5 Checksum:e42a9867a7ec8e34f3b18a517bd2728f

 ///  File Name: adv113-K-159-2010.txt
Description:
BSI Hotel Booking System suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:2448
Last Modified:Sep 22 20:51:00 2010
MD5 Checksum:b2e1bc72df11076d542165759407f4f1

 ///  File Name: ZSL-2010-4966.txt
Description:
Zen Cart version 1.3.9f suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:LiquidWorm
Homepage:http://www.zeroscience.mk/
File Size:2435
Last Modified:Sep 30 22:41:17 2010
MD5 Checksum:0be1d5ef3922d6360be0b259bb11cc3c

 ///  File Name: mblogger-sql.txt
Description:
mBlogger version 1.0.04 remote SQL injection exploit that leverages viewpost.php.
Author:Ptrace Security
File Size:2424
Last Modified:Sep 1 14:12:28 2010
MD5 Checksum:51517c5cb1c09c3c9e2adf071970e9e9

 ///  File Name: quickplayer-sehoverwrite.txt
Description:
Quick Player version 1.3 unicode SEH exploit.
Author:Abhishek Lyall
File Size:2397
Last Modified:Sep 29 22:02:37 2010
MD5 Checksum:a0bc3bae18fd9c79c338c01bab333a9c

 ///  File Name: joomlajgen-sql.txt
Description:
The Joomla JGen component version 0.9.33 suffers from a remote SQL injection vulnerability.
Author:RoAd_KiLlEr
File Size:2396
Last Modified:Sep 14 20:18:55 2010
MD5 Checksum:94281a247dfcdef036718ec76f437903

 ///  File Name: vlcmpsmb-overflow.txt
Description:
VLC Media Player versions prior to 1.1.4 smb::// URI handling remote stack overflow proof of concept exploit that creates a malicious .xspf file.
Author:hadji samir
File Size:2394
Last Modified:Sep 5 21:56:13 2010
MD5 Checksum:763384366ab724939182b58676c235e3

 ///  File Name: moaub-nicb.txt
Description:
Month Of Abysssec Undisclosed Bugs - The Novell iPrint client browser plug-in suffers from a call-back-url stack overflow vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:2348
Related CVE(s):CVE-2010-1527
Last Modified:Sep 20 20:48:10 2010
MD5 Checksum:05a99c6ce7e8fe0e5af8a8af0590c9e8

 ///  File Name: moaub-dynpage.txt
Description:
Month Of Abysssec Undisclosed Bugs - DynPage versions 1.0 and below suffer from local file disclosure and administrative hash disclosure vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2340
Last Modified:Sep 7 23:37:44 2010
MD5 Checksum:545235179a218479ab3ed14f6424b0c1

 ///  File Name: serendipity153-xss.txt
Description:
Serendipity version 1.5.3 suffers from a cross site scripting vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:2332
Last Modified:Sep 15 21:03:13 2010
MD5 Checksum:3b5ed41837b5d5c89ee2b89ae186e4d0

 ///  File Name: atutor10-xss.txt
Description:
ATutor version 1.0 suffers from cross site scripting vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:2327
Last Modified:Sep 15 20:43:10 2010
MD5 Checksum:d055ee53068aec845a344bc03e035b88

 ///  File Name: adobelifecycle-dllhijack.txt
Description:
Adobe LifeCycle ES suffers from a DLL hijacking vulnerability. Version 8.2.1.3144.1.471865 is affected.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:2304
Last Modified:Sep 13 21:19:40 2010
MD5 Checksum:8024adc3732c3e3bedff108779558abc

 ///  File Name: opentext-xsrfxss.txt
Description:
OpenText LiveLink version 9.7.1 suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:Alejandro Ramos
File Size:2277
Last Modified:Sep 23 20:25:10 2010
MD5 Checksum:1308dc00b81df7b8ede5e979d8c5a0d4

 ///  File Name: symphony-sqlxss.txt
Description:
Symphony version 2.0.7 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:JosS
File Size:2256
Last Modified:Sep 11 14:49:27 2010
MD5 Checksum:9a422dd06d42f19e5557a8b24d0130c0

 ///  File Name: moaub-visualsite.txt
Description:
Month Of Abysssec Undisclosed Bugs - VisualSite CMS version 1.3 suffers from administrative lockout and cross site scripting vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2254
Last Modified:Sep 25 14:22:57 2010
MD5 Checksum:57a123ba3d0362864b77d8b1ce3691fe

 ///  File Name: moaub-iprint.txt
Description:
Month Of Abysssec Undisclosed Bugs - The Novell iPrint client browser plug-in suffers from a parameter stack overflow vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:2253
Last Modified:Sep 14 20:22:36 2010
MD5 Checksum:e8b5255c49c0ca6e4011ccb11175a30e

 ///  File Name: moaub-jecms.txt
Description:
Month Of Abysssec Undisclosed Bugs - JE CMS version 1.0.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2237
Last Modified:Sep 28 20:33:29 2010
MD5 Checksum:8485e8f7d273ff95ccbd98238aa4c8eb