Section:  .. / 1009-exploits  /

Page 3 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 50 - 75 of 305
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: cpanelcp-xss.txt
Description:
cPanel Customer Portal suffers from a cross site scripting vulnerability.
Author:Inj3ct0r
File Size:2163
Last Modified:Sep 1 16:22:47 2010
MD5 Checksum:a21b61d647c5ac039c00c3fc7e05e2c1

 ///  File Name: cpm-lfi.txt
Description:
Collaborative Passwords Manager version 1.07 suffers from multiple local file inclusion vulnerabilities.
Author:sh00t0ut
File Size:640
Last Modified:Sep 25 14:09:19 2010
MD5 Checksum:b538f071e4a834e9dd8c95ad3cde4769

 ///  File Name: cscart133-xss.txt
Description:
CS Cart version 1.3.3 suffers from a cross site scripting vulnerability.
Author:LogicGate
Related Exploit:cscart-xss.txt
File Size:761
Last Modified:Sep 11 13:28:29 2010
MD5 Checksum:447e34999f2ff4a008e2f4c3198a7451

 ///  File Name: cubecart433-sqlxss.txt
Description:
CubeCart version 4.3.3 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:Bogdan Calin
Homepage:http://www.acunetix.com/
File Size:5654
Last Modified:Sep 11 14:41:37 2010
MD5 Checksum:e8d2880c2bc093d47b1caf4696823a64

 ///  File Name: cve-2010-3437.c
Description:
Linux kernel versions prior to 2.6.36-rc6 pktcdvd kernel memory disclosure exploit.
Author:Jon Oberheide
File Size:9612
Related CVE(s):CVE-2010-3437
Last Modified:Sep 29 15:48:02 2010
MD5 Checksum:bd262a32a99c96cc365a054ad47cdf65

 ///  File Name: cybsecachievo-auth.pdf
Description:
CYBSEC Security Advisory - Achievo version 1.4.3 suffers from multiple authorization flaws. Proof of concept code included.
Author:Pablo G. Milano
Homepage:http://www.cybsec.com/
File Size:258714
Last Modified:Sep 28 21:58:37 2010
MD5 Checksum:00e54c284fce08ce6643c395d83e73c3

 ///  File Name: cybsecachievo-xsrf.pdf
Description:
CYBSEC Security Advisory - Achievo version 1.4.3 suffers from cross site request forgery vulnerabilities. Proof of concept code included.
Author:Pablo G. Milano
Homepage:http://www.cybsec.com/
File Size:262283
Last Modified:Sep 28 22:02:09 2010
MD5 Checksum:f3279d958d59bbd04764b7c38f0014c1

 ///  File Name: dap-dllhijack.txt
Description:
Download Accelerator Plus DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:980
Last Modified:Sep 27 22:39:35 2010
MD5 Checksum:3e922718d1ee2f92a0ddcf42f5d21de9

 ///  File Name: dbpoweramplocal-overflow.txt
Description:
dBpowerAMP Audio Player local buffer overflow exploit (EDI overwrite method used).
Author:41.w4r10r,FB1H2S
File Size:5731
Related CVE(s):CVE-2008-0661
Last Modified:Sep 1 14:04:10 2010
MD5 Checksum:de24165a60d1f4dda6138d883a70a3cd

 ///  File Name: DCA-00015.txt
Description:
YOPS (Your Own Personal [WEB] Server) version 2009-11-30 suffers from a remote buffer overflow vulnerability.
Author:ipax
Homepage:http://www.dclabs.com.br/
File Size:3730
Last Modified:Sep 11 15:16:29 2010
MD5 Checksum:c648fe223b54443d9d9543189d3da13e

 ///  File Name: digital_music_pad_pls.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Digital Music Pad version 8.2.3.3.4. When opening a malicious pls file with the Digital Music Pad, a remote attacker could overflow a buffer and execute arbitrary code.
Author:Abhishek Lyall
Homepage:http://www.metasploit.com
File Size:2592
Last Modified:Sep 27 23:02:52 2010
MD5 Checksum:f254e5ca81712e744a8b0c666c39740e

 ///  File Name: djstudiopro-sehoverwrite.txt
Description:
DJ Studio Pro version 8.1.3.2.1 SEH overwrite exploit.
Author:Abhishek Lyall
Homepage:http://www.aslitsecurity.com/
File Size:2161
Last Modified:Sep 18 14:33:18 2010
MD5 Checksum:0e08d21f6d702942cfd8a5ee8014138f

 ///  File Name: dmxreadymam-xss.txt
Description:
DMXReady Members Area Manager suffers from a persistent cross site scripting vulnerability.
Author:L0rd CrusAd3r
File Size:2615
Last Modified:Sep 7 22:40:51 2010
MD5 Checksum:52f522916896b46b03c1e5c574e4936d

 ///  File Name: dmxreadypbm-sql.txt
Description:
DMXready Polling Booth Manager suffers from a remote SQL injection vulnerability.
Author:L0rd CrusAd3r
File Size:1956
Last Modified:Sep 5 22:44:17 2010
MD5 Checksum:f8d76180dbeb82d7f7b4e64c094b96c6

 ///  File Name: dompdf-rfi.txt
Description:
Dompdf version 0.6.0 Beta 1 suffers from a remote file inclusion vulnerability.
Author:Andre Corleone
File Size:1499
Last Modified:Sep 1 14:13:33 2010
MD5 Checksum:65ce155bec2ac26b202f7b878a5116a3

 ///  File Name: dvdpixplay-dllhijack.txt
Description:
DVD PixPlay DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:1046
Last Modified:Sep 23 22:00:03 2010
MD5 Checksum:4c78dee3387feb8fe697f39bc90deda0

 ///  File Name: e1070723-sql.txt
Description:
e107 version 0.7.23 suffers from multiple remote SQL injection vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:2183
Last Modified:Sep 20 21:20:35 2010
MD5 Checksum:73f05268f1c3c57fd1313bd5c7f0c32b

 ///  File Name: e107ws-sql.txt
Description:
e107 version 0.7.23 suffers from a remote SQL injection vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
Related Exploit:e1070723-sql.txt
File Size:1085
Last Modified:Sep 27 23:05:19 2010
MD5 Checksum:24452e38c247f97358cc1469fad3ea3a

 ///  File Name: enanocms-sql.txt
Description:
EnanoCMS version 1.1.7pl1 suffers from a remote blind SQL injection vulnerability.
Author:Sweet
File Size:2110
Last Modified:Sep 8 01:04:58 2010
MD5 Checksum:026ac0b42f48fa241cee526c3d264012

 ///  File Name: entrans-sql.txt
Description:
Entrans suffers from a remote SQL injection vulnerability.
Author:keracker
File Size:546
Last Modified:Sep 27 22:13:45 2010
MD5 Checksum:a280d145e19883416dfd63642816ef2e

 ///  File Name: entrans-sqlxss.txt
Description:
Entrans version 0.3.2 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:3343
Last Modified:Sep 27 23:00:24 2010
MD5 Checksum:266e22520448a2d9904c7d335122295a

 ///  File Name: essimpledownload-lfi.txt
Description:
ES Simple Download version 1.0 suffers from a local file inclusion vulnerability.
Author:Kazza
File Size:878
Last Modified:Sep 11 13:27:19 2010
MD5 Checksum:72c001d8367f297fc6cdd73a7f02f3be

 ///  File Name: exoopport-sql.txt
Description:
E-Xoopport - Samsara versions 3.1 and below suffer from a remote blind SQL injection vulnerability.
Author:Dante90,_mRkZ_
Homepage:http://www.warwolfz.org/
File Size:5577
Last Modified:Sep 14 22:21:53 2010
MD5 Checksum:99debf3a08947c0dcd6b219fc8925718

 ///  File Name: exoopportecal-sql.txt
Description:
E-Xoopport - Samsara versions 3.1 and below suffer from a remote blind SQL injection vulnerability in the eCal module.
Author:_mRkZ_
Homepage:http://www.warwolfz.org/
File Size:4003
Last Modified:Sep 25 15:15:38 2010
MD5 Checksum:6635758cc87b8fa2b9febe9ee9f2f051

 ///  File Name: fashione-sql.txt
Description:
Fashione E-Commerce Webshop suffers from multiple remote SQL injection vulnerabilities.
Author:secret
File Size:1243
Last Modified:Sep 20 20:27:46 2010
MD5 Checksum:26134d94b18c63735b03a0fc54da1f62