Section:  .. / 1010-exploits  /

Page 11 of 12
<< 1 2 3 4 5 6 7 8 9 10 11 12 >> Files 250 - 275 of 284
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: tinymce-shell.txt
Description:
TinyMCE MCFileManager version 2.1.2 suffers from a remote shell upload vulnerability.
Author:Hackeri-AL
File Size:1255
Last Modified:Oct 4 01:25:27 2010
MD5 Checksum:5b1948b3d354cc4b9cb3a14307648916

 ///  File Name: torrentdvdcreator-dllhijack.txt
Description:
Torrent DVD Creator DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:1169
Last Modified:Oct 13 02:58:01 2010
MD5 Checksum:1e65a675faf6af2d080a7e52e88defe6

 ///  File Name: totalvideoplayer-dllhijack.txt
Description:
Total Video Player version 1.31 DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:2774
Last Modified:Oct 19 02:54:04 2010
MD5 Checksum:4a43a12cf704f5009dca9f9f4d2fa92c

 ///  File Name: trademc-sqlxss.txt
Description:
TradeMC E-Ticaret suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:KnocKout
File Size:1348
Last Modified:Oct 4 01:23:47 2010
MD5 Checksum:92fa38c0c4ac389a9bd710ae018ab4d0

 ///  File Name: travelportal-xsrf.txt
Description:
Travel Portal suffers from a cross site request forgery vulnerability.
Author:KnocKout
File Size:1627
Last Modified:Oct 19 03:04:28 2010
MD5 Checksum:a7edf803f9c85a38377fa5b6ebe5fff1

 ///  File Name: trendmicro_extsetowner.rb.txt
Description:
This Metasploit module exploits a remote code execution vulnerability in Trend Micro Internet Security Pro 2010 ActiveX. When sending an invalid pointer to the extSetOwner() function of UfPBCtrl.dll an attacker may be able to execute arbitrary code.
Author:Trancer
Homepage:http://www.metasploit.com
File Size:5305
Related OSVDB(s):67561
Related CVE(s):CVE-2010-3189
Last Modified:Oct 1 22:39:19 2010
MD5 Checksum:f0527cd0b6ef2cbe5f80f07f5f209ee6

 ///  File Name: tribiqcms-disclose.txt
Description:
Tribiq CMS version 5.2.5 suffers from a path disclosure vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:896
Last Modified:Oct 20 21:14:20 2010
MD5 Checksum:310c7d7932c4ec41d2a5bbc64105fdaa

 ///  File Name: trixboxce-xss.txt
Description:
The Trixbox CE module for Asterisk Phonebook suffers from a cross site scripting vulnerability.
Author:dave b
File Size:1020
Last Modified:Oct 16 01:26:55 2010
MD5 Checksum:2d2b9cd3c8b03d48e30f6de2ffe2842f

 ///  File Name: uebimiauwebmail-lfi.txt
Description:
Uebimiau Webmail version 3.2.0-2.0 suffers from a local file inclusion vulnerability.
Author:Blake
File Size:422
Last Modified:Oct 4 23:28:49 2010
MD5 Checksum:bdb72afa8d9d342f43c1396ec6e37c35

 ///  File Name: ultravnc105.c
Description:
UltraVNC Viewer - Connection 105 DLL hijacking exploit.
Author:Pepelux
Homepage:http://www.enye-sec.org/
File Size:971
Last Modified:Oct 11 01:00:35 2010
MD5 Checksum:ab9a60635c3194c32807ecf2098802d9

 ///  File Name: unirpcd_1.tgz
Description:
Rocket Software UniData versions 7.2.7.3806 and below suffer from various denial of service vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:9957
Last Modified:Oct 16 02:08:04 2010
MD5 Checksum:303bda656f7aeed625e97ca175835deb

 ///  File Name: vbulletin361-sql.txt
Description:
vBulletin version 3.6.1 suffers from a remote SQL injection vulnerability.
Author:jos_ali_joe
File Size:2555
Last Modified:Oct 20 21:10:35 2010
MD5 Checksum:8bf6ff43671e5c19788c22d9ebe1774c

 ///  File Name: videodb-lfisql.txt
Description:
VideoDB versions 3.0.3 and below suffer from local file inclusion and remote SQL injection vulnerabilities.
Author:Valentin Hobel
File Size:1713
Last Modified:Oct 11 00:49:01 2010
MD5 Checksum:7370533cec1a243ae3c8830206484ca3

 ///  File Name: virtualkeyboard-xss.txt
Description:
SquirrelMail Virtual Keyboard plugin versions 0.9.1 and suffer from a cross site scripting vulnerability.
Author:Moritz Naumann
File Size:1603
Last Modified:Oct 5 21:57:43 2010
MD5 Checksum:e8b43d6035a4fe0d517efefe1e2dfea7

 ///  File Name: visualsynapse-traversal.txt
Description:
Visual Synapse HTTP server suffers from a directory traversal vulnerability.
Author:Felipe Aragon
Homepage:http://www.syhunt.com/
File Size:2534
Related CVE(s):CVE-2010-3743
Last Modified:Oct 8 00:34:33 2010
MD5 Checksum:13075b0f044b3e1286cdcce8ccced230

 ///  File Name: wagora-lfixss.txt
Description:
W-Agora versions 4.2.1 and below suffer from cross site scripting and local file inclusion vulnerabilities.
Author:MustLive
File Size:1444
Last Modified:Oct 22 23:34:25 2010
MD5 Checksum:f51500c1216c9c3ae53075545e443161

 ///  File Name: wagora-xsslfi.txt
Description:
W-Agora version 4.2.1 suffers from cross site scripting and local file inclusion vulnerabilities.
Author:MustLive
File Size:1919
Last Modified:Oct 28 07:16:37 2010
MD5 Checksum:157e2bdc6bbcef7db61c3d5521db6dd0

 ///  File Name: Web.config_bruter.zip
Description:
Proof of concept exploit that demonstrates the downloading of Web.config. This affects unpatched versions of .NET framework 3.5 Sp1. Full details are available on the homepage.
Author:Giorgio Fedon
Homepage:http://blog.mindedsecurity.com/2010/10/breaking-net-encryption-with-or-without.html
File Size:1759
Last Modified:Oct 4 23:36:04 2010
MD5 Checksum:bfb1ee177bc3b140953eda03a3fbc68e

 ///  File Name: wikiwebhelp-insecure.txt
Description:
WikiWebHelp version 0.3.3 suffers from an insecure cookie handling vulnerability.
Author:FuRty
File Size:1076
Last Modified:Oct 17 22:31:47 2010
MD5 Checksum:126ce6ee87cd14cde0227b4b856daf42

 ///  File Name: wikiwebhelp-xsrf.txt
Description:
WikiWebHelp version 0.3.3 suffers from a cross site request forgery vulnerability.
Author:yoyohack
File Size:768
Last Modified:Oct 13 02:38:17 2010
MD5 Checksum:3505251b4c2c8afc7d9248953444e161

 ///  File Name: winamp5541-dllhijack.txt
Description:
Winamp version 5.541 DLL hijacking exploit.
Author:anT!-Tr0J4n
File Size:2167
Last Modified:Oct 4 01:20:56 2010
MD5 Checksum:f61e66979d2d420afff6bd553856e914

 ///  File Name: winamp558-overflow.txt
Description:
Winamp version 5.5.8.2985 stack overflow exploit that creates a malicious .mtm file.
Author:Mighty-D
File Size:10472
Last Modified:Oct 20 21:08:25 2010
MD5 Checksum:663745b52f3adbec6919fc2046b4df4b

 ///  File Name: winamp_1-adv.tgz
Description:
Winamp versions 5.5.8.2985 and below suffer from various integer overflows and a buffer overflow. Demonstration proof of concept code included.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
File Size:2426
Last Modified:Oct 14 02:59:08 2010
MD5 Checksum:82dadb6f52ba86be13328c18caacb105

 ///  File Name: windowsmobile-dos.txt
Description:
Windows Mobile versions 6.1 and 6.5 suffer from a double free denial of service.
Author:Celil Unuver
File Size:4132
Last Modified:Oct 22 02:43:07 2010
MD5 Checksum:8d3e8f20bb50ef934646c26e88310766

 ///  File Name: wwbcms-xss.txt
Description:
Wiccle Web Builder CMS and iWiccle CMS Community Builder both suffer from multiple cross site scripting vulnerabilities.
Author:Veerendra G.G
Homepage:http://www.secpod.com/
File Size:9397
Last Modified:Oct 22 02:53:43 2010
MD5 Checksum:6519f6058d267e0a8b8ca19e282d11ab