Section:  .. / 1009-exploits  /

Page 6 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 125 - 150 of 305
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: opencart-shell.txt
Description:
Opencart version 1.4.9.1 suffers from a shell upload vulnerability.
Author:Net.Edit0r
File Size:1476
Last Modified:Sep 20 21:07:56 2010
MD5 Checksum:59b03e2bbe7f453fe3bbaf4d48137a2e

 ///  File Name: boutikone-sql.txt
Description:
BoutikOne suffers from a remote SQL injection vulnerability.
Author:BrOx-Dz
File Size:993
Last Modified:Sep 20 21:06:49 2010
MD5 Checksum:0f332ed5226da9542243aa23a8984621

 ///  File Name: krojac-sql.txt
Description:
Krojac CMS suffers from remote SQL injection vulnerabilities.
Author:MikiSoft
File Size:1211
Last Modified:Sep 20 21:04:02 2010
MD5 Checksum:73671e0a1c17915123ab44c9eef4e344

 ///  File Name: sitegenius-sql.txt
Description:
SiteGenius CMS suffers from remote blind SQL injection vulnerabilities.
Author:MikiSoft
File Size:1550
Last Modified:Sep 20 21:02:59 2010
MD5 Checksum:b8b275230a91d8b7ff673aed222637b6

 ///  File Name: fotobook-dllhijack.tgz
Description:
Fotobook Editor version 5.0 suffers from a DLL hijacking vulnerability.
Author:AntiSecurity
File Size:2921
Last Modified:Sep 20 20:58:47 2010
MD5 Checksum:0480cf3743ddfede65811ce320341bca

 ///  File Name: kineticount-dllhijack.tgz
Description:
Kineti Count version 1.0 Beta suffers from a DLL hijacking vulnerability.
Author:AntiSecurity
File Size:2927
Last Modified:Sep 20 20:57:01 2010
MD5 Checksum:e8caebb0fb22f027c5e9110aac78d8d1

 ///  File Name: rarcrack02-overflow.txt
Description:
RarCrack version 0.2 "filename" init() .bss proof of concept exploit.
Author:stoke
File Size:4430
Last Modified:Sep 20 20:55:53 2010
MD5 Checksum:31e6fa6e2ea13d0051a8ad6962fda0ec

 ///  File Name: moaub-javacmm.txt
Description:
Month Of Abysssec Undisclosed Bugs - Java CMM suffers from a readMabCurveData stack overflow vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:2771
Related CVE(s):CVE-2010-0838
Last Modified:Sep 20 20:51:19 2010
MD5 Checksum:279e37694dc98265f13bc76239c6ead8

 ///  File Name: moaub-nicb.txt
Description:
Month Of Abysssec Undisclosed Bugs - The Novell iPrint client browser plug-in suffers from a call-back-url stack overflow vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:2348
Related CVE(s):CVE-2010-1527
Last Modified:Sep 20 20:48:10 2010
MD5 Checksum:05a99c6ce7e8fe0e5af8a8af0590c9e8

 ///  File Name: sysinternals-dllhijack.txt
Description:
Sysinternals Process Explorer DLL hijacking proof of concept exploit.
Author:miom
File Size:1176
Last Modified:Sep 20 20:31:42 2010
MD5 Checksum:40ff10441007d8906f9df5b8b3c09918

 ///  File Name: fashione-sql.txt
Description:
Fashione E-Commerce Webshop suffers from multiple remote SQL injection vulnerabilities.
Author:secret
File Size:1243
Last Modified:Sep 20 20:27:46 2010
MD5 Checksum:26134d94b18c63735b03a0fc54da1f62

 ///  File Name: moaub-jmdcms.txt
Description:
Month Of Abysssec Undisclosed Bugs - JMD-CMS versions Alpha 3.0.0.9 suffers from cross site scripting and remote shell upload vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:3963
Last Modified:Sep 20 20:24:47 2010
MD5 Checksum:06cc3ebfe5ee245991a95d3e1f446f76

 ///  File Name: moaub-vwdcms.txt
Description:
Month Of Abysssec Undisclosed Bugs - VWD-CMS version 2.1 suffers from a cross site request forgery vulnerability.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2541
Last Modified:Sep 20 20:19:54 2010
MD5 Checksum:62274c3dab224d03a7648c8fa77ff6c2

 ///  File Name: rarcrack-overflow.txt
Description:
RarCrack version 0.2 buffer overflow proof of concept exploit.
Author:The_UnKnown
File Size:982
Last Modified:Sep 20 20:18:02 2010
MD5 Checksum:7dc4cd89e2ee7219cf3efe887e689328

 ///  File Name: audiotran1424-sehoverwrite.txt
Description:
Audiotran version 1.4.2.4 SEH overflow exploit with DEP bypass.
Author:Muhamad Fadzil Ramli
File Size:6977
Last Modified:Sep 20 20:16:59 2010
MD5 Checksum:6b40dbbef54d0c80cabc4f93df3ef84a

 ///  File Name: joomlarestaurantguide-sqlxsslfi.txt
Description:
The Joomla Restaurant Guide component version 1.0.0 suffers from cross site scripting, local file inclusion and remote SQL injection vulnerabilities.
Author:Valentin Hobel
File Size:2771
Last Modified:Sep 18 15:51:47 2010
MD5 Checksum:ec5f435769e877c0d3fcc3a2360cab97

 ///  File Name: xtcommercegambio-sql.txt
Description:
xt:Commerce Gambio 2008 - 2010 suffers from an ERROR based SQL injection vulnerability in reviews.php.
Author:secret
File Size:1262
Last Modified:Sep 18 15:20:35 2010
MD5 Checksum:b72dedcd6177fc893b6118f10b2880b9

 ///  File Name: mediahuman-dos.txt
Description:
MediaHuman Music Converter version 1.0.1 suffers from .wav and .mp3 denial of service vulnerabilities.
Author:modpr0be
File Size:537
Last Modified:Sep 18 15:00:28 2010
MD5 Checksum:a5338a3713e6db9312a215762d56eb10

 ///  File Name: msnetobj-overflowdos.txt
Description:
Microsoft DRM technology suffers from Active-x related buffer overflow and denial of service vulnerabilities.
Author:Asheesh Kumar Mani Tripathi
File Size:4967
Last Modified:Sep 18 14:57:33 2010
MD5 Checksum:8f594583273a077238965c33a2966578

 ///  File Name: moaub-aqt.txt
Description:
Month Of Abysssec Undisclosed Bugs - Apple QuickTime player version 7.6.5 suffers from a remote code execution vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:1067588
Related CVE(s):CVE-2010-0520
Last Modified:Sep 18 14:47:28 2010
MD5 Checksum:b65cedab3abbedcaca437a4def1b6c0a

 ///  File Name: moaub-fpp.txt
Description:
Month Of Abysssec Undisclosed Bugs - The Parameter plugin in Firefox 3.6.4 suffers from a remote code execution vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:1507
Related CVE(s):CVE-2010-1214
Last Modified:Sep 18 14:41:35 2010
MD5 Checksum:74174befe2d88bbd92a889fdd6b771bd

 ///  File Name: moaub-cmsimple.txt
Description:
Month Of Abysssec Undisclosed Bugs - CMSimple versions 3.2 and below suffer from a cross site request forgery vulnerability.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:6007
Last Modified:Sep 18 14:39:55 2010
MD5 Checksum:7294b31d71285ec92d3f7e7381bbd7a9

 ///  File Name: moaub-phpmyfamily.txt
Description:
Month Of Abysssec Undisclosed Bugs - phpmyfamily versions 1.4.2 and below suffer from cross site request forgery, cross site scripting, information disclosure and remote SQL injection vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:5480
Last Modified:Sep 18 14:37:40 2010
MD5 Checksum:2454a889874d1d9575faf915042f88bd

 ///  File Name: apdfmp3-sehoverwrite.txt
Description:
A-PDF All to MP3 Converter version 1.1.0 universal SEH overwrite exploit.
Author:modpr0be
File Size:2995
Last Modified:Sep 18 14:34:38 2010
MD5 Checksum:81f13aef1403f9fe64ce3ebefa579fa5

 ///  File Name: djstudiopro-sehoverwrite.txt
Description:
DJ Studio Pro version 8.1.3.2.1 SEH overwrite exploit.
Author:Abhishek Lyall
Homepage:http://www.aslitsecurity.com/
File Size:2161
Last Modified:Sep 18 14:33:18 2010
MD5 Checksum:0e08d21f6d702942cfd8a5ee8014138f