Section:  .. / 0709-exploits  /

Page 5 of 7
<< 1 2 3 4 5 6 7 >> Files 100 - 125 of 163
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: simpcms-sql.txt
Description:
All versions of SimpCMS suffer from a remote SQL injection vulnerability.
Author:Cold Zero
Homepage:http://www.hackteach.org/
File Size:1406
Last Modified:Sep 18 11:43:31 2007
MD5 Checksum:9d0bb6f8773fb71a3c8650cb5e8a2251

 ///  File Name: ultra-cryptox20.txt
Description:
Ultra Cryto Component suffers from an insecure method vulnerability in CryptoX.dll versions 2.0 and below in the SaveToFile() function.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:1386
Last Modified:Sep 10 17:37:21 2007
MD5 Checksum:c69b58cb545cf1e6de078a045961074c

 ///  File Name: onecms24-sql.txt
Description:
OneCMS version 2.4 remote SQL injection exploit that makes use of userreviews.php.
Author:str0ke
Homepage:http://www.milw0rm.com/
File Size:1377
Last Modified:Sep 20 04:22:17 2007
MD5 Checksum:b93f48a7a3fe2c49a9bfaa3cb7d74db5

 ///  File Name: cmsmade-exec.txt
Description:
CMS Made Simple version 1.1.2 suffers from a remote code execution vulnerability.
Author:irk4z
File Size:1359
Last Modified:Sep 24 22:17:57 2007
MD5 Checksum:07efb5b97396329f89efde4ce96559a2

 ///  File Name: aqt-exploit.txt
Description:
Apple Quicktime with Internet Explorer .qtl version XAS remote exploit proof of concept.
Author:Aviv Raff
Homepage:http://aviv.raffon.net/
File Size:1307
Last Modified:Sep 18 22:37:51 2007
MD5 Checksum:2e01952924f7d6177d801dd6fa121cc9

 ///  File Name: coppermine1412-xss.txt
Description:
Coppermine versions 1.4.12 and below suffer from cross site scripting and local file inclusion vulnerabilities.
Author:L4teral
File Size:1300
Last Modified:Sep 18 13:02:49 2007
MD5 Checksum:9faac6d221e52301e50736a96311fd39

 ///  File Name: webbatch-xss.txt
Description:
WebBatch from Wilson WindowWare, Inc. suffers from a cross site scripting vulnerability.
Author:Doz
Homepage:http://www.hackerscenter.com/
File Size:1250
Last Modified:Sep 20 21:38:45 2007
MD5 Checksum:d322697468759b4af62bef337ce8d5ba

 ///  File Name: yvoracms-sql.txt
Description:
Yvora CMS version 1.0 suffers from a remote SQL injection vulnerability in error_view.php.
Author:k1tk4t
Homepage:http://newhack.org/
File Size:1205
Last Modified:Sep 4 23:33:09 2007
MD5 Checksum:1e12cbc01eeeef0a8116648dfb8cf8a8

 ///  File Name: telecomitaly-reg.txt
Description:
Telecom Italy Alice Messenger remote registry key manipulation exploit.
Author:rgod
Homepage:http://retrogod.altervista.org/
File Size:1201
Last Modified:Sep 5 00:09:16 2007
MD5 Checksum:b0f2912a7ac9179879db667de2913b95

 ///  File Name: boinc-xss.txt
Description:
Boinc Forum versions 5.10.20 and below suffer from cross site scripting vulnerabilities.
Author:Doz
Homepage:http://www.hackerscenter.com/
File Size:1195
Last Modified:Sep 12 20:11:00 2007
MD5 Checksum:9caceec96ca29858ae7f5857610e6025

 ///  File Name: gmailsteal_remote.scpt.txt
Description:
This script can be used to steal G-Mail's keychained password by injecting javascript into Safari. When executed it opens G-Mail's login page, reads the saved password and sends it to a logging server by creating an hidden iframe into G-Mail's page.
Author:poplix
Homepage:http://px.dynalias.org/
File Size:1165
Last Modified:Sep 30 02:26:43 2007
MD5 Checksum:f25867c70c9f1546c6cf772d9272279f

 ///  File Name: kwsphp-sql.txt
Description:
The KwsPHP module suffers from a remote SQL injection vulnerability.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:1083
Last Modified:Sep 13 19:23:46 2007
MD5 Checksum:9310b13774e9deadaaaee2cec8bd8162

 ///  File Name: online-rfi.txt
Description:
Online Fantasy Football League (OFFL) version 0.2.6 suffers from multiple remote file inclusion vulnerabilities.
Author:MhZ91
Homepage:http://www.inj3ct-it.org/
File Size:1056
Last Modified:Sep 7 20:05:30 2007
MD5 Checksum:7a76b2f5e2d55ba8310ad2360b557309

 ///  File Name: pwssondages-sql.txt
Description:
PwsPHP suffers from a remote SQL injection vulnerability in the sondages module.
Author:d3hydr8
Homepage:http://darkcode.h1x.com/
File Size:1050
Last Modified:Sep 18 13:08:35 2007
MD5 Checksum:fa83b6c8d40f72bbb3cd4a59cc5e73fa

 ///  File Name: obedit-xss.txt
Description:
Obedit version 3.03 suffers from a cross site scripting vulnerability.
Author:Ishkur
File Size:1036
Last Modified:Sep 18 21:31:28 2007
MD5 Checksum:8a845e0e138fc3b654bd8ccc69b31396

 ///  File Name: netkamp-sql.txt
Description:
Netkamp Emlak Scripti is susceptible to a SQL injection vulnerability.
Author:GeFORC3
Homepage:http://WwW.GeFORC3.Org
File Size:1022
Last Modified:Sep 30 02:33:04 2007
MD5 Checksum:479f21229fd30636abe00776856203c4

 ///  File Name: phpreality-rfi.txt
Description:
phpReality version 0.02 suffers from multiple remote file inclusion vulnerabilities.
Author:QTRinux
Homepage:http://www.root-qtr.com/
File Size:1018
Last Modified:Sep 10 17:35:05 2007
MD5 Checksum:78ccb4572dda50ec0d35f7b399bfd7b8

 ///  File Name: chupix-rfi.txt
Description:
Chupix CMS version 0.2.3 suffers from a remote file inclusion vulnerability.
Author:0in
File Size:993
Last Modified:Sep 27 21:21:44 2007
MD5 Checksum:25dc55457762a2c2ba4a18c7b4e55091

 ///  File Name: novus-sql.txt
Description:
Novus version 1.0 suffers from a remote SQL injection vulnerability in notas.asp.
Author:ka0x
File Size:962
Last Modified:Sep 26 22:42:59 2007
MD5 Checksum:6ad8f9b8b1c45b57341b940c91955082

 ///  File Name: neuron-lfi.txt
Description:
Neuron News version 1.0 suffers from a local file inclusion vulnerability.
Author:Dj7xpl
Homepage:http://Dj7xpl.2600.ir/
File Size:890
Last Modified:Sep 24 22:15:52 2007
MD5 Checksum:74b979f9234b13f756a225a2fd57524e

 ///  File Name: wordsmith-rfi.txt
Description:
WordSmith version 1.0 RC1 suffers from a remote file inclusion vulnerability in config.inc.php.
Author:ShockShadow
Homepage:http://www.yee7.com/
File Size:885
Last Modified:Sep 24 22:22:30 2007
MD5 Checksum:27e9df9f0bf773fa8fcc8c9f5d2432d8

 ///  File Name: phpnuke-admin.txt
Description:
PHP-Nuke appears to suffer from an administrative bypass vulnerability.
Author:Seph1roth
File Size:881
Last Modified:Sep 20 22:31:11 2007
MD5 Checksum:e5e403a8521197beb785fab3b47bd198

 ///  File Name: mambads-sql.txt
Description:
Mambo component Mambads versions 1.5 and below suffer from a remote SQL injection vulnerability.
Author:Sniper456
File Size:839
Last Modified:Sep 30 02:13:34 2007
MD5 Checksum:565d5c84f94276d614a70859dfc5be3c

 ///  File Name: kwssondages-sql.txt
Description:
KwsPHP version 1.0 suffers from a remote SQL injection vulnerability in the sondages module.
Author:H-T Team
Homepage:http://no-hack.fr/
File Size:835
Last Modified:Sep 18 11:55:07 2007
MD5 Checksum:972613d956bf3c714bfff90e35bdca79

 ///  File Name: ragnarok-bypass.txt
Description:
The Ragnarok Online Control Panel suffers from an authentication bypass vulnerability.
Author:Calypso Steweren
File Size:816
Last Modified:Aug 31 23:57:00 2007
MD5 Checksum:eee42a859595ca893a3cdfc64c491018