Section:  .. / 0809-exploits  /

Page 11 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 250 - 275 of 370
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: dynamicmp3-xss.txt
Description:
dynamic MP3 lister version 2.0.1 suffers from a cross site scripting vulnerability.
Author:Xylitol
Homepage:http://xylitol.free.fr/
File Size:1426
Last Modified:Sep 11 19:26:01 2008
MD5 Checksum:0c68bb7023c5e6c22ffa222bbc46b47a

 ///  File Name: paranews-xss.txt
Description:
Paranew version 3.4 suffers from a cross site scripting vulnerability.
Author:Xylitol
Homepage:http://xylitol.free.fr/
File Size:999
Last Modified:Sep 11 19:25:28 2008
MD5 Checksum:f0fa9e88a6f888e62aa924ea720d5b10

 ///  File Name: graffiti-sql.txt
Description:
Graffiti Forums version 1.0 suffers from remote SQL injection and HTML injection vulnerabilities.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:1459
Last Modified:Sep 11 19:22:34 2008
MD5 Checksum:7a1190ad9f8fbcda5783092b5839423b

 ///  File Name: discussionboard-lfi.txt
Description:
D-iscussion Board version 3.01 suffers from a local file inclusion vulnerability.
Author:SirGod
Homepage:http://www.mortal-team.com/
File Size:806
Last Modified:Sep 11 19:21:42 2008
MD5 Checksum:3b1310beacc993fe28e321e01eb95b9c

 ///  File Name: sportsclubs-lfi.txt
Description:
Sports Clubs Web Panel version 0.0.1 suffers from a local file inclusion vulnerability.
Author:StAkeR
File Size:612
Last Modified:Sep 11 18:48:14 2008
MD5 Checksum:07f6565f89e444c14a34443730b09986

 ///  File Name: razorcommerce-sql.txt
Description:
Razor Commerce suffers from a remote SQL injection vulnerability in category_search.php.
Author:r45c4l
Homepage:http://www.darkc0de.com/
File Size:2432
Last Modified:Sep 11 18:46:21 2008
MD5 Checksum:0b1c613ddf45d4e18ecc562d3a3a28a5

 ///  File Name: sqlvdir-overflow.txt
Description:
Active-X remote buffer overflow exploit that leverages sqlvdir.dll.
Author:Beenu Arora
Homepage:http://www.beenuarora.com/
File Size:2966
Last Modified:Sep 11 18:42:49 2008
MD5 Checksum:401c1ea934adb7ee4cd8624f2691bc1a

 ///  File Name: autodealerscms-sql.txt
Description:
Autodealers CMS AutOnline suffers from a remote SQL injection vulnerability.
Author:ZoRLu
Homepage:http://www.yildirimordulari.org/
File Size:1228
Last Modified:Sep 11 18:42:19 2008
MD5 Checksum:b9734ea5af53c4c3ede7e0eb4b17cada

 ///  File Name: quicocms-sql.txt
Description:
QuicO CMS suffers from a remote SQL injection vulnerability.
Author:Beenu Arora
Homepage:http://www.beenuarora.com/
File Size:1801
Last Modified:Sep 11 18:36:03 2008
MD5 Checksum:5d640cebe6fa1a5b2694b01ce9a6880a

 ///  File Name: phpportfolio-sql.txt
Description:
PHPPortfolio CMS suffers from a remote SQL injection vulnerability.
Author:Beenu Arora
Homepage:http://www.beenuarora.com/
File Size:1823
Last Modified:Sep 11 18:35:19 2008
MD5 Checksum:ecaeabe387a9022ca1950e929413888d

 ///  File Name: minb-exec.txt
Description:
minb version 0.1.0 remote code execution exploit.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:3122
Last Modified:Sep 11 18:33:47 2008
MD5 Checksum:8c11b795ec1c803672ee65ba544b8730

 ///  File Name: nooms-xss.txt
Description:
Nooms version 1.1 suffers from cross site scripting and mysql brute forcing vulnerabilities.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1618
Last Modified:Sep 11 18:29:58 2008
MD5 Checksum:31bbfbd2a4f67e9e52b89995551eda62

 ///  File Name: phsblog02-sql.txt
Description:
phsBlog version 0.2 bypass SQL injection filtering exploit.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:4909
Last Modified:Sep 11 18:29:01 2008
MD5 Checksum:c4d80fb928db7cccdfca2ae7a1e3d8f9

 ///  File Name: phpwebgallery-xsslfi.txt
Description:
PhpWebGallery version 1.3.4 suffers from cross site scripting and local file inclusion vulnerabilities.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:1509
Last Modified:Sep 11 18:26:38 2008
MD5 Checksum:30772385b36bf2a853f3468a2c86cb90

 ///  File Name: ezphotogallery21-sqlxssbypass.txt
Description:
Ezphotogallery version 2.1 suffers from cross site scripting, login bypass, SQL injection, and file disclosure vulnerabilities.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:5487
Last Modified:Sep 11 18:25:58 2008
MD5 Checksum:17e1e7f895ee1287bb356ae10242adb7

 ///  File Name: anata-upload.txt
Description:
Ananta 10b6 suffers from a remote arbitrary file upload vulnerability.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:1364
Last Modified:Sep 11 01:59:56 2008
MD5 Checksum:8ec35b129551e7d5ef4255c5f95c3fc3

 ///  File Name: autodealers-sql.txt
Description:
Zanfi CMS lite / Autodealers CMS AutOnline suffers from a remote SQL injection vulnerability.
Author:r45c4l
Homepage:http://www.darkc0de.com/
File Size:2098
Last Modified:Sep 11 01:50:32 2008
MD5 Checksum:128cb4496352e2d7cc3b8a8ec3fe4d39

 ///  File Name: streamlinkcms-sql.txt
Description:
Stream Link CMS suffers from a remote SQL injection vulnerability.
Author:Beenu Arora
Homepage:http://www.beenuarora.com/
File Size:1761
Last Modified:Sep 11 01:29:22 2008
MD5 Checksum:4c2f5c8d843052f8c00f907cff2116ad

 ///  File Name: zanficms-sql.txt
Description:
Zanfi CMS Lite / Jaw Portal Free suffer from a remote SQL injection vulnerability.
Author:Cru3l.b0y
Homepage:http://www.deltahacking.ir/
File Size:1655
Last Modified:Sep 11 01:23:23 2008
MD5 Checksum:3e317542ab56be6af80d3c31c2dd3aaa

 ///  File Name: ephpcms-sql.txt
Description:
E-PHP CMS suffers from a remote SQL injection vulnerability in article.php.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:1234
Last Modified:Sep 10 12:39:45 2008
MD5 Checksum:e0f5a5437c1facad4b460eb67b644268

 ///  File Name: wordpress261-admin.txt
Description:
Wordpress version 2.6.1 SQL column truncation admin account takeover exploit.
Author:iso^kpsbr
File Size:5250
Last Modified:Sep 10 12:33:44 2008
MD5 Checksum:747cd989210b7227db943246b485f33c

 ///  File Name: zanficms-upload.txt
Description:
Zanfi CMS Lite / Jaw Portal Free suffer from a remote arbitrary file upload vulnerability.
Author:S.W.A.T.
Homepage:http://www.xmors.com/
File Size:868
Last Modified:Sep 10 12:32:27 2008
MD5 Checksum:3aa594d7ee79dbe50ff5027e884ed000

 ///  File Name: phpvid11-sql.txt
Description:
phpVID version 1.1 suffers from blind SQL injection and cross site scripting vulnerabilities.
Author:r45c4l
Homepage:http://www.darkc0de.com/
File Size:2275
Last Modified:Sep 10 12:15:58 2008
MD5 Checksum:f9dc607faca004fd1db04b989d76d40e

 ///  File Name: hotlinks-sql.txt
Description:
Hot Links SQL-PHP versions 3 and below suffer from a remote SQL injection vulnerability in news.php.
Author:r45c4l
Homepage:http://www.darkc0de.com/
File Size:2287
Last Modified:Sep 10 04:47:25 2008
MD5 Checksum:95101d606a76a667f061a16a15eed369

 ///  File Name: libera-sql.txt
Description:
Libera CMS versions 1.12 and below suffer from a remote SQL injection vulnerability using the cookie.
Author:StAkeR
File Size:594
Last Modified:Sep 10 04:44:02 2008
MD5 Checksum:8682fb9bb723b4e0d1aceed7453320d8