Section:  .. / 1009-exploits  /

Page 2 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 25 - 50 of 305
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: myphpauction-sql.txt
Description:
MyPHPAuction version 2010 suffers from a remote SQL injection vulnerability.
Author:BorN To K!LL
File Size:601
Last Modified:Sep 29 15:43:13 2010
MD5 Checksum:a3fb8efd849a80808c9d929106a9fa59

 ///  File Name: webspellwcms-sql.txt
Description:
webSPELL wCMS-Clanscript version 4.01.02net remote blind SQL injection exploit.
Author:Easy Laster
File Size:7125
Last Modified:Sep 29 15:41:46 2010
MD5 Checksum:92e9ce3ba320c9d34ee26518adbc9bf3

 ///  File Name: webspell4x-sql.txt
Description:
webSPELL version 4.x suffers from a safe_query bypass vulnerability.
Author:silent vapor
File Size:607
Last Modified:Sep 29 15:40:49 2010
MD5 Checksum:aa01d95b8e2615c2c2e873067779ec12

 ///  File Name: webspell421-sql.txt
Description:
webSPELL version 4.2.1 suffers from a remote SQL injection vulnerability in asearch.php.
Author:silent vapor
File Size:1029
Last Modified:Sep 29 15:39:11 2010
MD5 Checksum:3632913d2c10cf1e59140c8dee951e24

 ///  File Name: microcms-xss.txt
Description:
Micro CMS version 1.0 b1 suffers from a persistent cross site scripting vulnerability.
Author:Veerendra G.G
Homepage:http://www.secpod.com/
File Size:3061
Last Modified:Sep 28 22:09:20 2010
MD5 Checksum:7ce6bdcf21ff608e11dc83ac9933a8d1

 ///  File Name: cybsecachievo-xsrf.pdf
Description:
CYBSEC Security Advisory - Achievo version 1.4.3 suffers from cross site request forgery vulnerabilities. Proof of concept code included.
Author:Pablo G. Milano
Homepage:http://www.cybsec.com/
File Size:262283
Last Modified:Sep 28 22:02:09 2010
MD5 Checksum:f3279d958d59bbd04764b7c38f0014c1

 ///  File Name: cybsecachievo-auth.pdf
Description:
CYBSEC Security Advisory - Achievo version 1.4.3 suffers from multiple authorization flaws. Proof of concept code included.
Author:Pablo G. Milano
Homepage:http://www.cybsec.com/
File Size:258714
Last Modified:Sep 28 21:58:37 2010
MD5 Checksum:00e54c284fce08ce6643c395d83e73c3

 ///  File Name: moaub-atomaticms.txt
Description:
Month Of Abysssec Undisclosed Bugs - AtomatiCMS suffers from an arbitrary file upload vulnerability.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:1089
Last Modified:Sep 28 20:36:20 2010
MD5 Checksum:57f6780fd9b0dcebf8848061152c28f4

 ///  File Name: moaub-jecms.txt
Description:
Month Of Abysssec Undisclosed Bugs - JE CMS version 1.0.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2237
Last Modified:Sep 28 20:33:29 2010
MD5 Checksum:8485e8f7d273ff95ccbd98238aa4c8eb

 ///  File Name: aleza-sql.txt
Description:
Aleza Portal version 1.6 suffers from an insecure cookie handling vulnerability that allows for SQL injection.
Author:KnocKout
File Size:941
Last Modified:Sep 28 20:32:20 2010
MD5 Checksum:939ccdf34cdc42cef17aefebb715ca89

 ///  File Name: e107ws-sql.txt
Description:
e107 version 0.7.23 suffers from a remote SQL injection vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
Related Exploit:e1070723-sql.txt
File Size:1085
Last Modified:Sep 27 23:05:19 2010
MD5 Checksum:24452e38c247f97358cc1469fad3ea3a

 ///  File Name: digital_music_pad_pls.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Digital Music Pad version 8.2.3.3.4. When opening a malicious pls file with the Digital Music Pad, a remote attacker could overflow a buffer and execute arbitrary code.
Author:Abhishek Lyall
Homepage:http://www.metasploit.com
File Size:2592
Last Modified:Sep 27 23:02:52 2010
MD5 Checksum:f254e5ca81712e744a8b0c666c39740e

 ///  File Name: iworkstation-sehoverwrite.txt
Description:
iWorkstation version 9.3.2.1.4 SEH overwrite exploit that creates a malicious .pls file.
Author:Sanjeev Gupta
File Size:1686
Last Modified:Sep 27 23:01:43 2010
MD5 Checksum:f927ae20830259f08cdbdabc232f195a

 ///  File Name: entrans-sqlxss.txt
Description:
Entrans version 0.3.2 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:3343
Last Modified:Sep 27 23:00:24 2010
MD5 Checksum:266e22520448a2d9904c7d335122295a

 ///  File Name: hordeimp-xss.txt
Description:
Horde IMP versions 4.3.7 and below suffer from a cross site scripting vulnerability.
Author:Moritz Naumann
File Size:1612
Last Modified:Sep 27 22:42:08 2010
MD5 Checksum:e8b8b4fc0b58b4338c2a18ac1e46d687

 ///  File Name: carportal20-sql.txt
Description:
Car Portal version 2.0 suffers from a remote blind SQL injection vulnerability.
Author:RoAd_KiLlEr
File Size:3303
Last Modified:Sep 27 22:40:41 2010
MD5 Checksum:780cb8838bba74c42926a48cd8a30480

 ///  File Name: dap-dllhijack.txt
Description:
Download Accelerator Plus DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:980
Last Modified:Sep 27 22:39:35 2010
MD5 Checksum:3e922718d1ee2f92a0ddcf42f5d21de9

 ///  File Name: barracuda-config.txt
Description:
Barracuda Networks Spam and Virus Firewall versions 4.1.1.021 and below remote configuration retrieval exploit.
Author:ShadowHatesYou
File Size:791
Last Modified:Sep 27 22:38:44 2010
MD5 Checksum:620467329ef7f30d1b32faea9f2570ba

 ///  File Name: allpc-sqlxss.txt
Description:
Allpc version 2.5 osCommerce suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:RoAd_KiLlEr
File Size:3703
Last Modified:Sep 27 22:36:29 2010
MD5 Checksum:d72b6950133fd8fb824fcf4f787ba60a

 ///  File Name: gokhunaspstok-sqlxssdisclose.txt
Description:
Gokhun ASP Stok version 1.0 suffers from cross site scripting, database disclosure and remote SQL injection vulnerabilities.
Author:KnocKout
File Size:2496
Last Modified:Sep 27 22:35:28 2010
MD5 Checksum:35ee469f9a5118ca3280f50b2e7d23be

 ///  File Name: foxaudioplayer-dos.txt
Description:
Fox Audio Player version 0.8.0 denial of service exploit that creates a malicious .m3u file.
Author:4n0nym0us
File Size:1163
Last Modified:Sep 27 22:34:08 2010
MD5 Checksum:f4ffd7f3bb69cd2da7e439e904fe719d

 ///  File Name: moaub-msiemshtml.txt
Description:
Month Of Abysssec Undisclosed Bugs - Microsoft Internet Explorer suffers from a MSHTML Findtext processing issue.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:589
Last Modified:Sep 27 22:31:31 2010
MD5 Checksum:e9a71f125bb88e4ecd792218fb683f4e

 ///  File Name: moaub-ndcms.txt
Description:
Month Of Abysssec Undisclosed Bugs - ndCMS (Nickel and Dime CMS) version 0.4rc1 suffers from a remote SQL injection vulnerability.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:1422
Last Modified:Sep 27 22:25:03 2010
MD5 Checksum:34e0a7eeec0c0c37a21e471d72e4390d

 ///  File Name: synology-xsrfxss.txt
Description:
Synology Disk Station suffers from code execution, cross site request forgery and cross site scripting vulnerabilities.
Author:Rodrigo Rubira Branco
File Size:4861
Related CVE(s):CVE-2010-2453
Last Modified:Sep 27 22:17:53 2010
MD5 Checksum:d80a98d94b24f037d61622394812c6be

 ///  File Name: pbboard-shellsqlxss.txt
Description:
PBBoard version 2.1.1 suffers from cross site scripting, SQL injection and shell upload vulnerabilities.
Author:jiko
File Size:1823
Last Modified:Sep 27 22:15:09 2010
MD5 Checksum:cb7c2d3a32bf71b1ac9cc062739e3d44