Section:  .. / 1009-exploits  /

Page 5 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 100 - 125 of 305
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: integardhomepro-overflow.rb.txt
Description:
This is a Metasploit module that exploits a remote buffer overflow in Integard Home and Pro version 2.
Author:Lincoln,Nullthreat,Rick
File Size:3213
Last Modified:Sep 7 22:30:24 2010
MD5 Checksum:251a1fa774a8771e7fdd5c688a54d282

 ///  File Name: artgk-xss.txt
Description:
ArtGK CMS suffers from cross site scripting vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:3169
Last Modified:Sep 1 13:55:05 2010
MD5 Checksum:de278d4918ab9ef7821bdfba70f7a6ac

 ///  File Name: luckysploit-exec.txt
Description:
LuckySploit Exploit Pack suffers from a remote php code execution vulnerability.
Author:Laurent Oudot
Homepage:http://www.tehtri-security.com/
File Size:3138
Last Modified:Sep 8 01:01:10 2010
MD5 Checksum:85e8c9b4ebc0d14c3a1484e7ae6af22d

 ///  File Name: moaub-msexcelobj.txt
Description:
Month Of Abysssec Undisclosed Bugs - Microsoft Excel suffers an OBJ record stack overflow vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:3114
Related CVE(s):CVE-2010-0822
Last Modified:Sep 25 14:11:50 2010
MD5 Checksum:5b13bdb12456a56de6f462798fbd4e05

 ///  File Name: moaub-festos.txt
Description:
Month Of Abysssec Undisclosed Bugs - FestOS CMS versions 2.3b and below suffer from cross site scripting, local file inclusion and remote SQL injection vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:3074
Last Modified:Sep 11 13:48:08 2010
MD5 Checksum:e4f0a43389612b92cb1e4035219fc128

 ///  File Name: microcms-xss.txt
Description:
Micro CMS version 1.0 b1 suffers from a persistent cross site scripting vulnerability.
Author:Veerendra G.G
Homepage:http://www.secpod.com/
File Size:3061
Last Modified:Sep 28 22:09:20 2010
MD5 Checksum:7ce6bdcf21ff608e11dc83ac9933a8d1

 ///  File Name: apdfmp3-sehoverwrite.txt
Description:
A-PDF All to MP3 Converter version 1.1.0 universal SEH overwrite exploit.
Author:modpr0be
File Size:2995
Last Modified:Sep 18 14:34:38 2010
MD5 Checksum:81f13aef1403f9fe64ce3ebefa579fa5

 ///  File Name: openjournalsystem-xss.txt
Description:
OpenJournalSystem suffers from stored cross site scripting vulnerabilities.
Author:Sweet
File Size:2981
Last Modified:Sep 8 01:09:34 2010
MD5 Checksum:4afa498b46d5dd7cabc96aaa6759a8fe

 ///  File Name: moaub-microcms.txt
Description:
Month Of Abysssec Undisclosed Bugs - PHP MicroCMS versions 1.0.1 and below suffer from remote SQL injection and local file inclusion vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2963
Last Modified:Sep 15 20:19:59 2010
MD5 Checksum:11f924ebe7204a30368ac896ab564f4f

 ///  File Name: axigen741-traversal.txt
Description:
Axigen Webmail version 7.4.1 suffers from a directory traversal vulnerability.
Author:Bogdan Calin
Homepage:http://www.acunetix.com/
File Size:2927
Last Modified:Sep 15 20:23:35 2010
MD5 Checksum:07ed0b359e29d898d9c680018b519858

 ///  File Name: kineticount-dllhijack.tgz
Description:
Kineti Count version 1.0 Beta suffers from a DLL hijacking vulnerability.
Author:AntiSecurity
File Size:2927
Last Modified:Sep 20 20:57:01 2010
MD5 Checksum:e8caebb0fb22f027c5e9110aac78d8d1

 ///  File Name: fotobook-dllhijack.tgz
Description:
Fotobook Editor version 5.0 suffers from a DLL hijacking vulnerability.
Author:AntiSecurity
File Size:2921
Last Modified:Sep 20 20:58:47 2010
MD5 Checksum:0480cf3743ddfede65811ce320341bca

 ///  File Name: ZSL-2010-4964.txt
Description:
Netautor Professional version 5.5.0 suffers from a cross site scripting vulnerability.
Author:LiquidWorm
Homepage:http://www.zeroscience.mk/
File Size:2913
Last Modified:Sep 16 21:07:57 2010
MD5 Checksum:6e50ba802df344740a7c4e04c301a86a

 ///  File Name: moaub-eshtery.txt
Description:
Month Of Abysssec Undisclosed Bugs - Eshtery CMS suffers from a remote SQL injection vulnerability.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2845
Last Modified:Sep 12 20:30:24 2010
MD5 Checksum:536d17da02d2ee53cbd8affcb23d02cd

 ///  File Name: moaub-syndeocms.txt
Description:
Month Of Abysssec Undisclosed Bugs - Syndeo CMS version 2.8.02 suffers from cross site request forgery, cross site scripting and local file inclusion vulnerabilities.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:2799
Last Modified:Sep 5 22:10:11 2010
MD5 Checksum:54f83eeb5c1854d11c75bf95ae648cc2

 ///  File Name: visitorsgooglemap-sql.txt
Description:
Visitors Google Map version 1.0.1 suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:2799
Last Modified:Sep 11 13:26:17 2010
MD5 Checksum:825bc6f27464ea5590e0aeacbeb60da7

 ///  File Name: joomlarestaurantguide-sqlxsslfi.txt
Description:
The Joomla Restaurant Guide component version 1.0.0 suffers from cross site scripting, local file inclusion and remote SQL injection vulnerabilities.
Author:Valentin Hobel
File Size:2771
Last Modified:Sep 18 15:51:47 2010
MD5 Checksum:ec5f435769e877c0d3fcc3a2360cab97

 ///  File Name: moaub-javacmm.txt
Description:
Month Of Abysssec Undisclosed Bugs - Java CMM suffers from a readMabCurveData stack overflow vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:2771
Related CVE(s):CVE-2010-0838
Last Modified:Sep 20 20:51:19 2010
MD5 Checksum:279e37694dc98265f13bc76239c6ead8

 ///  File Name: moaub-cinepak.txt
Description:
Month Of Abysssec Undisclosed Bugs - Microsoft Cinepak suffers from a CVDecompress heap overflow vulnerability in its codec.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:2717
Related CVE(s):CVE-2010-2553
Last Modified:Sep 27 21:59:36 2010
MD5 Checksum:28e05c2666830ab8e90efd6591889b96

 ///  File Name: santafox-xssxsrf.txt
Description:
SantaFox version 2.02 suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:2698
Last Modified:Sep 15 21:01:50 2010
MD5 Checksum:0403fb039779fbc774ea6e1ac37030f3

 ///  File Name: chillycms-sqlxss.txt
Description:
chillyCMS version 1.1.3 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:2696
Last Modified:Sep 5 22:04:40 2010
MD5 Checksum:f1ac940d231caa7a1cdc34626cc9b35d

 ///  File Name: joomlaeliteexperts-sql.txt
Description:
The Joomla Elite Experts component suffers from a remote SQL injection vulnerability.
Author:RoAd_KiLlEr
File Size:2695
Last Modified:Sep 25 14:49:04 2010
MD5 Checksum:4aee2c8c3f17b156cf9ffe9e9c25822f

 ///  File Name: moaub-sirang.txt
Description:
Month Of Abysssec Undisclosed Bugs - Sirang web-based D-Control versions 6.0 and below suffer from remote SQL injection and upload restriction bypass vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2661
Last Modified:Sep 8 22:13:23 2010
MD5 Checksum:f7e4618f29d3562418a81caf04404d07

 ///  File Name: dmxreadymam-xss.txt
Description:
DMXReady Members Area Manager suffers from a persistent cross site scripting vulnerability.
Author:L0rd CrusAd3r
File Size:2615
Last Modified:Sep 7 22:40:51 2010
MD5 Checksum:52f522916896b46b03c1e5c574e4936d

 ///  File Name: joomlajphone-lfi.txt
Description:
The Joomla Jphone component suffers from a local file inclusion vulnerability.
Author:Chip D3 Bi0s
File Size:2603
Last Modified:Sep 11 13:38:10 2010
MD5 Checksum:698a05488572629fa446561559a72b2a