Section:  .. / 1009-exploits  /

Page 3 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 50 - 75 of 305
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: entrans-sql.txt
Description:
Entrans suffers from a remote SQL injection vulnerability.
Author:keracker
File Size:546
Last Modified:Sep 27 22:13:45 2010
MD5 Checksum:a280d145e19883416dfd63642816ef2e

 ///  File Name: bluerivermura-travesal.txt
Description:
Blue River Mura CMS version 1.0 suffers from a directory traversal vulnerability.
Author:Rohan Stelling,mr_me
File Size:4240
Related CVE(s):CVE-2010-3468
Last Modified:Sep 27 22:11:53 2010
MD5 Checksum:3286c1e17fdf48dec4b0d3b782bc9881

 ///  File Name: peel571-sql.txt
Description:
PEEL Premium version 5.71 suffers from a remote SQL injection vulnerability.
Author:KnocKout
File Size:3449
Last Modified:Sep 27 22:10:32 2010
MD5 Checksum:4c4befe8ce186f3595a73c3fa675c7fd

 ///  File Name: bsplayer-dos.txt
Description:
BS.Player version 2.56 (Build 1043) denial of service exploit that can create malicious .m3u and .pls files.
Author:modpr0be
File Size:787
Last Modified:Sep 27 22:08:00 2010
MD5 Checksum:3bca1817a68731f762c74595004cdb37

 ///  File Name: moaub-zenphoto.txt
Description:
Month Of Abysssec Undisclosed Bugs - Zen Photo Image Gallery versions 1.3 and below suffer from configuration update and command execution vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:1853
Last Modified:Sep 27 22:04:24 2010
MD5 Checksum:a23d39b04c1f8b6c46ed100a7917d7a0

 ///  File Name: moaub-cinepak.txt
Description:
Month Of Abysssec Undisclosed Bugs - Microsoft Cinepak suffers from a CVDecompress heap overflow vulnerability in its codec.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:2717
Related CVE(s):CVE-2010-2553
Last Modified:Sep 27 21:59:36 2010
MD5 Checksum:28e05c2666830ab8e90efd6591889b96

 ///  File Name: tikiwiki52-lfi.txt
Description:
Tiki Wiki CMS Groupware version 5.2 suffers from a local file inclusion vulnerability.
Author:John Leitch
File Size:837
Last Modified:Sep 25 15:26:20 2010
MD5 Checksum:d8196676238d384b51cc532c1a409fd8

 ///  File Name: tikiwiki52-xsrf.txt
Description:
Tiki Wiki CMS Groupware version 5.2 suffers from a cross site request forgery vulnerability.
Author:John Leitch
File Size:1486
Last Modified:Sep 25 15:25:21 2010
MD5 Checksum:955a97821c000cd39515f241bc1fb38f

 ///  File Name: tikiwiki52-xss.txt
Description:
Tiki Wiki CMS Groupware version 5.2 suffers from a cross site scripting vulnerability.
Author:John Leitch
File Size:852
Last Modified:Sep 25 15:24:00 2010
MD5 Checksum:c49f43b4c277e758d526565321b5ed57

 ///  File Name: blackberry-crossorigin.txt
Description:
BlackBerry suffers from a cross origin bypass vulnerability.
Author:599eme Man
File Size:1268
Last Modified:Sep 25 15:22:39 2010
MD5 Checksum:f18d66427c281b3465de89f83e4ca147

 ///  File Name: msvidctl-activex.txt
Description:
Microsoft DirectX 9 Video Mixer Renderer suffers from Active-X related overflows in msvidctl.dll.
Author:Asheesh Kumar Mani Tripathi
File Size:5763
Last Modified:Sep 25 15:18:05 2010
MD5 Checksum:4d6ceac448bac02697fa93c361f889a5

 ///  File Name: exoopportecal-sql.txt
Description:
E-Xoopport - Samsara versions 3.1 and below suffer from a remote blind SQL injection vulnerability in the eCal module.
Author:_mRkZ_
Homepage:http://www.warwolfz.org/
File Size:4003
Last Modified:Sep 25 15:15:38 2010
MD5 Checksum:6635758cc87b8fa2b9febe9ee9f2f051

 ///  File Name: virit-dllhijack.txt
Description:
VirIT eXplorer Lite DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:1174
Last Modified:Sep 25 15:14:08 2010
MD5 Checksum:a71ffe283df8c0ad66353ec32dffbc40

 ///  File Name: cmsmysite-sqlxss.txt
Description:
CMS Mysite suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:MustLive
File Size:1431
Last Modified:Sep 25 15:12:52 2010
MD5 Checksum:5dce3b040faa85a813fc5912ca8acce6

 ///  File Name: vmwarews-dos.txt
Description:
VMware Workstation versions 7.1.1 and below VMkbd.sys related denial of service exploit.
Author:Lufeng Li
File Size:1161
Last Modified:Sep 25 15:01:13 2010
MD5 Checksum:f21597b234e1e65a05eea7c2e7810914

 ///  File Name: traidntup-xsrf.txt
Description:
Traidnt UP version 3.0 suffers from a cross site request forgery vulnerability.
Author:G0D-F4Th3r
File Size:789
Last Modified:Sep 25 15:00:03 2010
MD5 Checksum:aa60f34a1c26b45ef4390ea29c118cdf

 ///  File Name: wrv210-dos.c
Description:
Cisco WRV210 Wireless-G VPN Router - RangeBooster null pointer dereference denial of service exploit.
Author:Paolo
File Size:5026
Last Modified:Sep 25 14:57:05 2010
MD5 Checksum:9051d2318ba8b729326d1d95648cdff4

 ///  File Name: joomlaeliteexperts-sql.txt
Description:
The Joomla Elite Experts component suffers from a remote SQL injection vulnerability.
Author:RoAd_KiLlEr
File Size:2695
Last Modified:Sep 25 14:49:04 2010
MD5 Checksum:4aee2c8c3f17b156cf9ffe9e9c25822f

 ///  File Name: moaub-mozff.txt
Description:
Month Of Abysssec Undisclosed Bugs - Mozilla Firefox suffers from a CSS font-face remove code execution vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:1269
Related CVE(s):CVE-2010-2752
Last Modified:Sep 25 14:32:53 2010
MD5 Checksum:8795c9135458cfaadb45948359ae43fa

 ///  File Name: moaub-visualsite.txt
Description:
Month Of Abysssec Undisclosed Bugs - VisualSite CMS version 1.3 suffers from administrative lockout and cross site scripting vulnerabilities.
Author:Abysssec
Homepage:http://www.abysssec.com/
File Size:2254
Last Modified:Sep 25 14:22:57 2010
MD5 Checksum:57a123ba3d0362864b77d8b1ce3691fe

 ///  File Name: moaub-msmpegdbz.txt
Description:
Month Of Abysssec Undisclosed Bugs - The Microsoft MPEG Layer-3 audio decoder suffers from a division by zero vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:1416
Last Modified:Sep 25 14:18:13 2010
MD5 Checksum:daf7dc11c2e4fe52f2e5e35c1304374d

 ///  File Name: moaub-msexcelobj.txt
Description:
Month Of Abysssec Undisclosed Bugs - Microsoft Excel suffers an OBJ record stack overflow vulnerability.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:3114
Related CVE(s):CVE-2010-0822
Last Modified:Sep 25 14:11:50 2010
MD5 Checksum:5b13bdb12456a56de6f462798fbd4e05

 ///  File Name: cpm-lfi.txt
Description:
Collaborative Passwords Manager version 1.07 suffers from multiple local file inclusion vulnerabilities.
Author:sh00t0ut
File Size:640
Last Modified:Sep 25 14:09:19 2010
MD5 Checksum:b538f071e4a834e9dd8c95ad3cde4769

 ///  File Name: snackamp3138-overflow.txt
Description:
SnackAmp version 3.1.38 suffers from a malicious SMP file buffer overflow vulnerability.
Author:James Fitts
File Size:1604
Last Modified:Sep 25 14:06:45 2010
MD5 Checksum:e7073e4e22a71875d4fa9a68b2fdacf0

 ///  File Name: TWSL2010-005.txt
Description:
FreePBX versions 2.8.0 and below suffer from a remote code execution vulnerability.
Homepage:http://www.trustwave.com/
File Size:7127
Related CVE(s):CVE-2010-3490
Last Modified:Sep 23 22:27:06 2010
MD5 Checksum:cb5cb33f8f49b55305355e9f6eae3add