Section:  .. / 0805-exploits  /

Page 8 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 175 - 200 of 244
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: interact-rfi.txt
Description:
Interact version 2.4.1 suffers from multiple remote file inclusion vulnerabilities.
Author:RoMaNcYxHaCkEr
File Size:1222
Last Modified:May 2 16:43:01 2008
MD5 Checksum:c057cbe67548c45b93640b3ad7a39129

 ///  File Name: restate-sql.txt
Description:
The Real Estate Script suffers from a SQL injection vulnerability in dpage.php.
Author:HaCkeR_EgY
Homepage:http://www.PaL-HaCker.com/
File Size:1219
Last Modified:May 15 01:09:49 2008
MD5 Checksum:3d3e7b19028a556a2e886d848b15a9a1

 ///  File Name: projectalumni-sql.txt
Description:
Project Alumni version 1.0.9 suffers from a SQL injection vulnerability in info.php.
Author:hadihadi
Homepage:http://www.virangar.org/
File Size:1218
Last Modified:May 2 15:24:07 2008
MD5 Checksum:32d50e49a142a562ab6ea0df9fe744ed

 ///  File Name: dvbbs-sql.txt
Description:
dvbbs version 8.2 is vulnerable to remote SQL injection attacks via login.asp.
Author:hackerb
File Size:1217
Last Modified:May 29 13:50:53 2008
MD5 Checksum:224a4abb9cd8b3dc7868a8dea19980b8

 ///  File Name: sazcart151-rfi.txt
Description:
SazCart version 1.5.1 suffers from multiple remote file inclusion vulnerabilities.
Author:RoMaNcYxHaCkEr
File Size:1214
Last Modified:May 9 13:45:07 2008
MD5 Checksum:f6972dda22f21e2d1b7c152ccfebae41

 ///  File Name: mypicgallery-admin.txt
Description:
MyPicGallery version 1.0 arbitrary add administrator exploit.
Author:t0pp8uzz
File Size:1176
Last Modified:May 19 19:03:36 2008
MD5 Checksum:92656e8c04dcc7a67bb07f3c89d2e4be

 ///  File Name: starsgames-xss.txt
Description:
Stargames Control Panel versions 4.6.2 and below suffer from a cross site scripting vulnerability.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:1158
Last Modified:May 20 16:29:35 2008
MD5 Checksum:4508c6a08d7e7c84697e172ebb353ed1

 ///  File Name: gnugallery-lfi.txt
Description:
GNU/Gallery versions 1.1.1.0 and below suffer from a local file inclusion vulnerability in admin.php.
Author:t0pp8uzz
File Size:1148
Last Modified:May 19 19:01:42 2008
MD5 Checksum:c11baf261b36dd17dbde254ea032c681

 ///  File Name: vshare-sql.txt
Description:
vShare Youtube Clone version 2.6 suffers from a remote SQL injection vulnerability in group_posts.php.
Author:Saime
File Size:1126
Last Modified:May 9 13:37:00 2008
MD5 Checksum:f6ed0f3a4f6d2bf9adf61c3530025f07

 ///  File Name: apache-utf7xss.txt
Description:
Apache versions 2.2.x and 1.3.x suffer from a cross site scripting vulnerability leveraging UTF-7 encoding on 403 forbidden pages.
Author:Yaniv Miron, Yossi Yakubov
File Size:1125
Last Modified:May 9 13:40:07 2008
MD5 Checksum:776e48651cff4b6c45bf15019e486f5c

 ///  File Name: cmswebman-sql.txt
Description:
CMS WebManager-Pro suffers from multiple remote SQL injection vulnerabilities.
Author:dun
File Size:1101
Last Modified:May 19 18:12:44 2008
MD5 Checksum:b1eadefaec243f87fea3c93c860bf473

 ///  File Name: phpvisitcounter-sql.txt
Description:
PHP Visit Counter versions 0.4 and below suffer from a SQL injection vulnerability.
Author:Lidloses_Auge
File Size:1091
Last Modified:May 31 15:32:30 2008
MD5 Checksum:ed3a1ef4bcb84035bc70bc127b7d355f

 ///  File Name: ciscobbsm-xss.txt
Description:
Cisco BBSM Captive Portal suffers from a cross site scripting vulnerability.
Author:Brad Antoniewicz
File Size:1069
Related CVE(s):CVE-2008-2165
Last Modified:May 13 17:42:20 2008
MD5 Checksum:2ca2083dc04f5038f679e2cf05a831d8

 ///  File Name: omerta-xss.txt
Description:
Omerta versions 2.7c and 2.8 suffer from a cross site scripting vulnerability.
Author:David Sopas Ferreira
Homepage:http://www.davidsopas.com/
File Size:1059
Last Modified:May 13 11:03:06 2008
MD5 Checksum:5dce48eef901007dbfddfcfd20143a48

 ///  File Name: cmsscratch-traverse.txt
Description:
CMS from Scratch versions 1.1.3 and below suffer from a directory traversal vulnerability in image.php.
Author:Stack
Homepage:http://v4-team.com/
File Size:1056
Last Modified:May 30 14:36:43 2008
MD5 Checksum:1e43ee740d022518e2dd23dad1963f5f

 ///  File Name: cyberfolio-rfi.txt
Description:
Cyberfolio version 7.2 suffers from a remote file inclusion vulnerability.
Author:RoMaNcYxHaCkEr
File Size:1055
Last Modified:May 9 13:45:41 2008
MD5 Checksum:b1f29ba626cf616a3523dd8a19714c8f

 ///  File Name: php526-dos.txt
Description:
PHP 5.2.6 sleep() local memory exhaustion exploit.
Author:Gogulas
File Size:1030
Last Modified:May 27 18:28:26 2008
MD5 Checksum:e7af4ed4d8f71f8f91fc163e0cf6cfd2

 ///  File Name: cmsfaethon-rfixss.txt
Description:
CMS Faethon version 2.2 Ultimate suffers from remote file inclusion and cross site scripting vulnerabilities.
Author:RoMaNcYxHaCkEr
File Size:1024
Last Modified:May 9 13:29:15 2008
MD5 Checksum:e73c1fd433238869a0a88fd59698841b

 ///  File Name: socialsite-sql.txt
Description:
Social Site Generator suffers from a remote SQL injection vulnerability.
Author:DeAr Ev!L
File Size:1020
Last Modified:May 31 15:16:57 2008
MD5 Checksum:2c7c928c2b002837e0316f5bfee65d7e

 ///  File Name: phpfreeforum-xss.txt
Description:
PHPFreeForum versions 1.0 RC2 and below suffer from a cross site scripting vulnerability.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:1019
Last Modified:May 22 19:37:39 2008
MD5 Checksum:42c4d15968866e0dcdc6afede285993e

 ///  File Name: joomlaprayer-sql.txt
Description:
The Joomla component Prayercenter versions 1.4.9 and below suffer from a remote SQL injection vulnerability.
Author:His0k4
File Size:997
Last Modified:May 31 15:37:04 2008
MD5 Checksum:e244ed6f86603e165391b21c009fc473

 ///  File Name: blur6ex-lfi.txt
Description:
blur6ex version 0.3.462 suffers from a local file inclusion vulnerability.
Author:hadihadi
Homepage:http://www.virangar.org/
File Size:986
Last Modified:May 2 16:43:52 2008
MD5 Checksum:2a8b552807b884753cbc7ddaaddf559b

 ///  File Name: hispah-sql.txt
Description:
HispaH Model Search suffers from a remote SQL injection vulnerability in cat.php.
Author:cyb3r-1st
File Size:963
Last Modified:May 9 20:06:40 2008
MD5 Checksum:56372410603357c087d00006cb931d71

 ///  File Name: oracleasp-bypass.txt
Description:
The Oracle Application Server Portal 10G suffers from an authentication bypass vulnerability. Details are provided.
Author:Deniz Cevik
Homepage:http://www.intellectpro.com.tr/
File Size:944
Last Modified:May 9 13:51:21 2008
MD5 Checksum:949ba1c17d5c6ccbaf300ec9175e3dd4

 ///  File Name: calogic-sql.txt
Description:
CaLogic Calendars version 1.2.2 suffers from a remote SQL injection vulnerability.
Author:His0k4
File Size:937
Last Modified:May 13 15:44:30 2008
MD5 Checksum:5fdfcd69e2d4b0ce12411c5ea8574b5a