Section:  .. / 1009-exploits  /

Page 8 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 175 - 200 of 305
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: smbind-sql.txt
Description:
SMBind versions 0.4.7 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:IHTeam
File Size:1711
Last Modified:Sep 3 19:21:31 2010
MD5 Checksum:c49af99187546a30749f3a3a4ba5cc44

 ///  File Name: moaub-aradblog.txt
Description:
Month Of Abysssec Undisclosed Bugs - aradBlog versions 1.2.8 and below suffer from shell upload and remote administrative access vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:1707
Last Modified:Sep 11 13:49:51 2010
MD5 Checksum:94c48b624307baec75b50fca72a44719

 ///  File Name: iworkstation-sehoverwrite.txt
Description:
iWorkstation version 9.3.2.1.4 SEH overwrite exploit that creates a malicious .pls file.
Author:Sanjeev Gupta
File Size:1686
Last Modified:Sep 27 23:01:43 2010
MD5 Checksum:f927ae20830259f08cdbdabc232f195a

 ///  File Name: mp3workstation-seh.txt
Description:
MP3 Workstation version 9.2.1.1.2 SEH overwrite exploit that creates a malicious .pls file.
Author:Sanjeev Gupta
File Size:1657
Last Modified:Sep 15 20:13:02 2010
MD5 Checksum:842ec3a67f364cc276b21beba4217f74

 ///  File Name: MVSA-10-008.txt
Description:
Web-based Local Management Interface (LMI) of IBM Proventia Network Mail Security System appliance (firmware 1.6) is vulnerable to an Insecure Direct Object Reference vulnerability. When exploited by an authenticated attacker, such vulnerability could lead to compromising the security of the appliance, allowing OS command execution, local file inclusion resulting in exposure of appliance configuration files, source code, etc.
Author:Dr. Marian Ventuneac
File Size:1655
Related CVE(s):CVE-2010-0154
Last Modified:Sep 13 21:25:48 2010
MD5 Checksum:3fc270ecdc1794cc8d007e37a8664b2d

 ///  File Name: vbshout-rfilfi.txt
Description:
vbShout version 5.2.2 suffers from remote and local file inclusion vulnerabilities.
Author:fred777
File Size:1653
Last Modified:Sep 2 22:56:07 2010
MD5 Checksum:5cb9fe845a66a395c3d63fa172edaaba

 ///  File Name: osdate-shell.txt
Description:
osDate suffers from a remote shell upload vulnerability in uploadvideos.php.
Author:Xa7m3d
File Size:1650
Last Modified:Sep 13 20:49:37 2010
MD5 Checksum:3261b524af230cbffa73229019bf0081

 ///  File Name: aasmtp-dos.txt
Description:
AA SMTP Server version 1.1 crash proof of concept exploit.
Author:SONiC
File Size:1645
Last Modified:Sep 13 20:56:31 2010
MD5 Checksum:b8d925134ddf6034ba82c3f6289c2779

 ///  File Name: hordeimp-xss.txt
Description:
Horde IMP versions 4.3.7 and below suffer from a cross site scripting vulnerability.
Author:Moritz Naumann
File Size:1612
Last Modified:Sep 27 22:42:08 2010
MD5 Checksum:e8b8b4fc0b58b4338c2a18ac1e46d687

 ///  File Name: phpclassifieds-rfi.txt
Description:
PHP Classifieds version 7.3 suffers from a remote file inclusion vulnerability.
Author:alsa7r
File Size:1610
Last Modified:Sep 5 21:57:38 2010
MD5 Checksum:3065950e5911a08513948845af4b470f

 ///  File Name: snackamp3138-overflow.txt
Description:
SnackAmp version 3.1.38 suffers from a malicious SMP file buffer overflow vulnerability.
Author:James Fitts
File Size:1604
Last Modified:Sep 25 14:06:45 2010
MD5 Checksum:e7073e4e22a71875d4fa9a68b2fdacf0

 ///  File Name: primitive-sqlxss.txt
Description:
Primitive CMS version 1.0.9 suffers from html and remote blind SQL injection vulnerabilities.
Author:Stephan Sattler
File Size:1578
Last Modified:Sep 20 21:09:45 2010
MD5 Checksum:95341ffee52a8a6a78866eb18beead7f

 ///  File Name: moaub-hpopenview.txt
Description:
Month Of Abysssec Undisclosed Bugs - HP OpenView NNM suffers from a remote code execution vulnerability in webappmon.exe.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:1575
Related CVE(s):CVE-2010-2703
Last Modified:Sep 7 22:27:17 2010
MD5 Checksum:aca36a2983c0d9ef4c12ab0eac55859f

 ///  File Name: sitegenius-sql.txt
Description:
SiteGenius CMS suffers from remote blind SQL injection vulnerabilities.
Author:MikiSoft
File Size:1550
Last Modified:Sep 20 21:02:59 2010
MD5 Checksum:b8b275230a91d8b7ff673aed222637b6

 ///  File Name: modx202pl-xsrf.txt
Description:
MODx Revolution version 2.0.2-pl suffers from a cross site request forgery vulnerability.
Author:John Leitch
File Size:1546
Last Modified:Sep 29 16:15:12 2010
MD5 Checksum:6be8e51c603e53902fb293bb82c94a2c

 ///  File Name: yloader-dllhijack.txt
Description:
yloader DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:1537
Last Modified:Sep 23 22:00:45 2010
MD5 Checksum:c572c0a752fc614ea4727ff951fb2921

 ///  File Name: moaub-msword.txt
Description:
Month Of Abysssec Undisclosed Bugs - Microsoft Office Word 2007 suffers from a sprmCMajority related buffer overflow vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:1526
Related CVE(s):CVE-2010-1900
Last Modified:Sep 11 13:51:28 2010
MD5 Checksum:642e61d7c21b54f217bb9bc3c7ac79e9

 ///  File Name: moaub-fpp.txt
Description:
Month Of Abysssec Undisclosed Bugs - The Parameter plugin in Firefox 3.6.4 suffers from a remote code execution vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:1507
Related CVE(s):CVE-2010-1214
Last Modified:Sep 18 14:41:35 2010
MD5 Checksum:74174befe2d88bbd92a889fdd6b771bd

 ///  File Name: basicwebserver-dos.py.txt
Description:
Basic Web Server version 1.0 suffers from a denial of service vulnerability.
Author:John Leitch
File Size:1503
Last Modified:Sep 20 21:16:06 2010
MD5 Checksum:ae3d2a138a9cc23764217da57c8ae956

 ///  File Name: dompdf-rfi.txt
Description:
Dompdf version 0.6.0 Beta 1 suffers from a remote file inclusion vulnerability.
Author:Andre Corleone
File Size:1499
Last Modified:Sep 1 14:13:33 2010
MD5 Checksum:65ce155bec2ac26b202f7b878a5116a3

 ///  File Name: tikiwiki52-xsrf.txt
Description:
Tiki Wiki CMS Groupware version 5.2 suffers from a cross site request forgery vulnerability.
Author:John Leitch
File Size:1486
Last Modified:Sep 25 15:25:21 2010
MD5 Checksum:955a97821c000cd39515f241bc1fb38f

 ///  File Name: opencart-shell.txt
Description:
Opencart version 1.4.9.1 suffers from a shell upload vulnerability.
Author:Net.Edit0r
File Size:1476
Last Modified:Sep 20 21:07:56 2010
MD5 Checksum:59b03e2bbe7f453fe3bbaf4d48137a2e

 ///  File Name: joomlatax-sql.txt
Description:
Joomla Tax component remote SQL injection exploit.
Author:Fl0riX
File Size:1474
Last Modified:Sep 23 22:25:08 2010
MD5 Checksum:409203c5b4239344b219befa23c500cd

 ///  File Name: ZSL-2010-4963.txt
Description:
Textpattern CMS version 4.2.0 suffers from a cross site scripting vulnerability.
Author:LiquidWorm
Homepage:http://www.zeroscience.mk/
File Size:1462
Last Modified:Sep 8 01:19:49 2010
MD5 Checksum:bd8b60ce7aee869caedf1e65edad6722

 ///  File Name: gawker-lfi.txt
Description:
Gawker suffered from a local file inclusion vulnerability.
File Size:1462
Last Modified:Sep 1 13:38:55 2010
MD5 Checksum:5a987df6e9b8f7fbe78efb224a29e1f3