Section:  .. / 1008-exploits  /

Page 6 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 125 - 150 of 422
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: msog-dllhijack.tgz
Description:
Microsoft Office Groove 2007 DLL hijacking exploit.
Author:Beenu Arora
File Size:2951
Last Modified:Aug 26 00:50:45 2010
MD5 Checksum:d14dd1c29e98d997cc7a27493c60c037

 ///  File Name: joomlaamblog-sql.txt
Description:
The Joomla Amblog component version 1.0 suffers from multiple remote SQL injection vulnerabilities.
Author:Salvatore Fresta
File Size:2931
Last Modified:Aug 12 01:27:41 2010
MD5 Checksum:2936f9349d350b0723f34ad2c87448f5

 ///  File Name: msab-dllhijack.tgz
Description:
Microsoft Address Book DLL hijacking exploit.
Author:Beenu Arora
File Size:2931
Last Modified:Aug 26 00:48:56 2010
MD5 Checksum:ecc6068dd5a2c7c0a98c0a324f19d955

 ///  File Name: teammate-dllhijack.tgz
Description:
TeamMate Audit Management Software Suite DLL hijacking exploit.
Author:Beenu Arora
File Size:2914
Last Modified:Aug 26 00:51:56 2010
MD5 Checksum:678e20b4ac39f58293d5d28673a3b65b

 ///  File Name: anantagazelle-lfixss.txt
Description:
Ananta Gazelle CMS suffers from cross site scripting and local file inclusion vulnerabilities.
Author:Sweet
File Size:2892
Last Modified:Aug 23 19:51:16 2010
MD5 Checksum:2f7a958b207726c4728791ebb4d9e3de

 ///  File Name: wiccle-xss.txt
Description:
Wiccle version 1.00 suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:2891
Last Modified:Aug 28 03:00:15 2010
MD5 Checksum:87b6325b3d7899e071f8d923dbf791b2

 ///  File Name: CORELAN-10-060.txt
Description:
123 Flashchat version 7.8 Remote suffers from clear text password disclosure, open crossdomain policy, cross site scripting and directory traversal vulnerabilities.
Author:Lincoln
File Size:2888
Last Modified:Aug 16 23:49:35 2010
MD5 Checksum:37a5625549a6c12775a159307f339e91

 ///  File Name: pixie104-xss.txt
Description:
Pixie version 1.04 suffers from cross site scripting vulnerabilities.
Author:indoushka
Related Exploit:pixie-xssxsrf.txt
File Size:2878
Last Modified:Aug 28 02:58:02 2010
MD5 Checksum:3da5461ec7574aaf3750bdbd59d1b112

 ///  File Name: msvisio-dllhijack.tgz
Description:
Microsoft Visio 2003 DLL hijacking exploit.
Author:Beenu Arora
File Size:2847
Last Modified:Aug 26 00:47:19 2010
MD5 Checksum:9e27e04ec9fee180d246dc06ef009500

 ///  File Name: amlibweb_webquerydll_app.rb.txt
Description:
This Metasploit module exploits a stack overflow in Amlib's Amlibweb Library Management System (NetOpacs). The webquery.dll API is available through IIS requests. By specifying an overly long string to the 'app' parameter, SeH can be reliably overwritten allowing for arbitrary remote code execution. In addition, it is possible to overwrite EIP by specifying an arbitrary parameter name with an '=' terminator.
Author:patrick
Homepage:http://www.metasploit.com
File Size:2842
Related OSVDB(s):66814
Last Modified:Aug 5 18:01:45 2010
MD5 Checksum:f2cd4c0c14c67065bef4033fc47bf8a9

 ///  File Name: roxiops-dllhijack.tgz
Description:
Roxio Photosuite 9 DLL hijacking exploit.
Author:Beenu Arora
File Size:2824
Last Modified:Aug 26 01:40:46 2010
MD5 Checksum:156a3da00818d31b5b39978465e74ac7

 ///  File Name: fusetalk-xss.txt
Description:
FuseTalk Forums version 4.0 suffers from cross site scripting vulnerabilities.
Author:Martin Hall
File Size:2781
Last Modified:Aug 5 15:02:02 2010
MD5 Checksum:f0cd9ba13b592d94473cf06cd85b631f

 ///  File Name: qqcomputer-dos.txt
Description:
The QQ Computer Manager TSKsp.sys driver suffers from a denial of service vulnerability.
Author:Lufeng Li
File Size:2773
Last Modified:Aug 12 00:19:54 2010
MD5 Checksum:6d1cf72467e151ce31a0de038623bb10

 ///  File Name: sitecomposeressentials-disclose.txt
Description:
Site Composer Essentials suffers from a database disclosure vulnerability.
Author:indoushka
File Size:2772
Last Modified:Aug 7 11:47:47 2010
MD5 Checksum:6ca7586448029f4527c5f46f817d7e9a

 ///  File Name: aftershoppingcart-disclose.txt
Description:
After Shopping Cart suffers from a backup disclosure vulnerability.
Author:indoushka
File Size:2769
Last Modified:Aug 3 10:11:37 2010
MD5 Checksum:d2d07f1849df20d7c502cb5f041dd7e5

 ///  File Name: major_rls80.txt
Description:
WordPress version 3.0.1 suffers from a cross site scripting vulnerability.
Author:David "Aesthetico" Vieira-Kurz
Homepage:http://www.majorsecurity.de
File Size:2766
Last Modified:Aug 13 11:25:57 2010
MD5 Checksum:f4e2b8572c2772bd9ca744abb937557d

 ///  File Name: wireshark-dllhijack.txt
Description:
Wireshark versions 1.2.10 and below DLL hijacking exploit that leverages airpcap.dll.
Author:TheLeader
File Size:2732
Last Modified:Aug 25 22:53:39 2010
MD5 Checksum:58b63cafdc1ee57a10edd4a847ea7758

 ///  File Name: cctiddly176-rfi.txt
Description:
ccTiddly version 1.7.6 suffers from a remote file inclusion vulnerability. This was already discovered in 1.7.4 but they apparently have not fixed it.
Author:eidelweiss
Related Exploit:cctiddly-rfi.txt
File Size:2730
Last Modified:Aug 6 13:45:38 2010
MD5 Checksum:73c2fe1ab1eb9ac42ae07cc84029ee1c

 ///  File Name: snagit-dllhijack.tgz
Description:
TechSmith Snagit version 10 build 788 DLL hijacking exploit that leverages dwmapi.dll.
Author:Encrypt3d.M!nd
File Size:2722
Last Modified:Aug 26 00:57:32 2010
MD5 Checksum:b87e90f950b981006d9b0239f6e8d090

 ///  File Name: xoops2014-sql.txt
Description:
XOOPS version 2.0.14 suffers from a remote SQL injection vulnerability in article.php.
Author:[]0iZy5
File Size:2697
Last Modified:Aug 30 15:48:00 2010
MD5 Checksum:545bdccb00c9ba80e222906fe55bde82

 ///  File Name: zeuscart-xss.txt
Description:
ZeusCart Ecommerce Shopping Cart Software suffers from a cross site scripting vulnerability.
Author:Sooraj K.S
Homepage:http://www.secpod.com/
File Size:2697
Last Modified:Aug 6 13:37:48 2010
MD5 Checksum:de8c1ba57a2fa45d616943d3ad00f2b1

 ///  File Name: linux26333-dos.txt
Description:
Linux kernel versions 2.6.33.3 and below SCTP INIT remote denial of service exploit.
Author:Jon Oberheide
File Size:2691
Related CVE(s):CVE-2010-1173
Last Modified:Aug 12 02:26:08 2010
MD5 Checksum:212a5fdca08c986c8e487687831c5032

 ///  File Name: fathftpdeletefile-overflow.txt
Description:
FathFTP version 1.8 (SEH) DeleteFile Active-X buffer overflow exploit.
Author:MadjiX
File Size:2674
Last Modified:Aug 4 07:12:11 2010
MD5 Checksum:0aa2f2d60d55b8fead706b18dbad7012

 ///  File Name: fathftpenumfiles-overflow.txt
Description:
FathFTP version 1.8 (SEH) EnumFiles Active-X buffer overflow exploit.
Author:MadjiX
File Size:2672
Last Modified:Aug 4 08:12:11 2010
MD5 Checksum:97c6130e417bdd08b44713edef3f28be

 ///  File Name: msgc-dllhijack.tgz
Description:
Microsoft Group Convertor DLL hijacking exploit that leverages imm.dll.
Author:Beenu Arora
File Size:2610
Last Modified:Aug 26 00:55:09 2010
MD5 Checksum:a300e1f39ea29cf1fc42cfd6c8163544