Section:  .. / 0809-exploits  /

Page 6 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 125 - 150 of 370
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: webbiscuitsec-rfi.txt
Description:
Webbiscuits Events Calendar version 1.1 suffers from a remote file inclusion vulnerability.
Author:r45c4l
Homepage:http://www.darkc0de.com
File Size:1955
Last Modified:Sep 29 16:00:28 2008
MD5 Checksum:66a82bfba0eb008871dcb8345e2ebb11

 ///  File Name: wordpressmu-xss.txt
Description:
WordPress MU versions below 2.6 suffer from a cross site scripting vulnerability in wpmu-blogs.php.
Author:Juan Galiana
File Size:1954
Last Modified:Sep 30 19:54:27 2008
MD5 Checksum:bcd9422dde4e5978e3ed325d56a1166f

 ///  File Name: 4imagesgallery-lfi.txt
Description:
4images Images Gallery Management System suffers from a local file inclusion vulnerability.
Author:r45c4l
Homepage:http://www.darkc0de.com
File Size:1950
Last Modified:Sep 28 13:13:46 2008
MD5 Checksum:6a7349429487a6b339cd42c28b6a0e84

 ///  File Name: personalftp-dos.txt
Description:
The Personal FTP Server version 6.0f RETR denial of service exploit.
Author:Shinnok
File Size:1931
Last Modified:Sep 14 16:10:09 2008
MD5 Checksum:5134dede055cccd7f1bd257cddd58dd2

 ///  File Name: rianxosencabos-admin.txt
Description:
Rianxosencabos CMS version 0.9 suffers from an add arbitrary administrator vulnerability.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:1928
Last Modified:Sep 22 16:55:59 2008
MD5 Checksum:bd9160639bbc5cf9bfb07ed3b93298f9

 ///  File Name: proactive-lfi.txt
Description:
ProActive CMS suffers from a local file inclusion vulnerability.
Author:r45c4l
Homepage:http://www.darkc0de.com/
File Size:1911
Last Modified:Sep 18 14:51:46 2008
MD5 Checksum:286da28e2e4568986922acfe51f8a7cd

 ///  File Name: phpcal-xss.txt
Description:
PHP Calendar Script version 6.3.25 is vulnerable to persistent cross site scripting attacks.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:1893
Last Modified:Sep 29 14:37:46 2008
MD5 Checksum:5b1240ae5dedce3c84bc16c4aee2ee58

 ///  File Name: vastalitech-dating.txt
Description:
Vastal I-Tech Dating Zone suffers from a remote SQL injection vulnerability.
Author:ZoRLu
Homepage:http://www.yildirimordulari.org/
File Size:1890
Last Modified:Sep 8 11:03:47 2008
MD5 Checksum:d5609ada65b7626dea8b3f2c7dd5c82f

 ///  File Name: achievo-xss.txt
Description:
Achievo version 1.3.2-STABLE suffers from a cross site scripting vulnerability.
Author:Rohit Bansal
File Size:1874
Last Modified:Sep 20 15:10:56 2008
MD5 Checksum:78aa8f0f4497e4fb866296685acd22eb

 ///  File Name: lansuite-lfi.txt
Description:
LanSuite versions 3.4 Beta r1363 and below suffer from a local file inclusion vulnerability.
Author:dun
File Size:1872
Last Modified:Sep 25 17:50:34 2008
MD5 Checksum:fada55ba148296323c5441a73b5c3a20

 ///  File Name: webhost-database.txt
Description:
HyperStop WebHost suffers from an arbitrary database backup vulnerability.
Author:r45c4l
Homepage:http://www.darkc0de.com/
File Size:1859
Last Modified:Sep 18 18:21:47 2008
MD5 Checksum:3a4460e0c76c1eb32fa4bfbde540994e

 ///  File Name: looyu-xss.txt
Description:
LooYu Web IM only provides client-side input validation, allowing for anyone to commit cross site scripting attacks against anyone else using the service.
Author:xisigr
File Size:1841
Last Modified:Sep 19 15:19:27 2008
MD5 Checksum:7024ee66c2da37699fcb4d9a4caad62e

 ///  File Name: observer-exec.txt
Description:
Observer versions 0.3.2.1 and below suffer from multiple remote command execution vulnerabilities.
Author:dun
File Size:1824
Last Modified:Sep 25 17:49:24 2008
MD5 Checksum:83005e5dbdc159bc70c85cdc71dfd8ab

 ///  File Name: phpportfolio-sql.txt
Description:
PHPPortfolio CMS suffers from a remote SQL injection vulnerability.
Author:Beenu Arora
Homepage:http://www.beenuarora.com/
File Size:1823
Last Modified:Sep 11 18:35:19 2008
MD5 Checksum:ecaeabe387a9022ca1950e929413888d

 ///  File Name: wordpress-xss.txt
Description:
Wordpress Forum version 1.7.4 suffers from a cross site scripting vulnerability.
Author:FeDeReR,sinner_01
Homepage:http://www.darkc0de.com/
File Size:1821
Last Modified:Sep 5 11:41:49 2008
MD5 Checksum:87d10fd3e01da8218f1cd5f358994acb

 ///  File Name: proarcade-sql.txt
Description:
ProArcadeScript version 1.3 suffers from a remote SQL injection vulnerability.
Author:SuNHouSe2
File Size:1818
Last Modified:Sep 18 14:37:24 2008
MD5 Checksum:8e68129546a0d4b3ba1c07b22031c23c

 ///  File Name: quicocms-sql.txt
Description:
QuicO CMS suffers from a remote SQL injection vulnerability.
Author:Beenu Arora
Homepage:http://www.beenuarora.com/
File Size:1801
Last Modified:Sep 11 18:36:03 2008
MD5 Checksum:5d640cebe6fa1a5b2694b01ce9a6880a

 ///  File Name: easy4u-sqlxss.txt
Description:
Easy4U CMS suffers from remote SQL injection and cross site scripting vulnerabilities in main.php.
Author:d3v1l
File Size:1762
Last Modified:Sep 29 16:18:53 2008
MD5 Checksum:00c8d8dd104cb9eb66d84bbee3a37df3

 ///  File Name: streamlinkcms-sql.txt
Description:
Stream Link CMS suffers from a remote SQL injection vulnerability.
Author:Beenu Arora
Homepage:http://www.beenuarora.com/
File Size:1761
Last Modified:Sep 11 01:29:22 2008
MD5 Checksum:4c2f5c8d843052f8c00f907cff2116ad

 ///  File Name: awstats-exec.txt
Description:
Remote code execution exploit with an interactive shell for AWStats Totals versions 1.0 through 1.14.
Author:Ricardo Almeida
Related Exploit:EMORY-2008-01.txt
File Size:1730
Last Modified:Sep 4 13:24:06 2008
MD5 Checksum:a547043a45547dde960f9e43614a3b37

 ///  File Name: flatpress-xss.txt
Description:
FlatPress versions 0.804 and below suffer from multiple cross site scripting vulnerabilities.
Author:Fabian Fingerle
File Size:1727
Related CVE(s):CVE-2008-4120
Last Modified:Sep 25 19:07:37 2008
MD5 Checksum:8574759450f476b48ca6b1c4f8a59337

 ///  File Name: ultimatewebboard-sql.txt
Description:
Ultimate Webboard version 3.00 suffers from a remote SQL injection vulnerability.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:1727
Last Modified:Sep 26 18:09:39 2008
MD5 Checksum:09c1e006f722fc0601f331d2741d0765

 ///  File Name: geocar-sql.txt
Description:
Geocar CMS suffers from a remote SQL injection vulnerability.
Author:FeDeReR,sinner_01
Homepage:http://www.darkc0de.com/
File Size:1717
Last Modified:Sep 5 11:39:58 2008
MD5 Checksum:db27bf304857538f4c73e77acf9d86db

 ///  File Name: ajauction-sqlxss.txt
Description:
AJ Auction Pro Platinum suffers from a cross site scripting vulnerability in search.php and a SQL injection vulnerability in sellers_othersitem.php.
Author:InjEctOrS
File Size:1715
Last Modified:Sep 25 18:48:58 2008
MD5 Checksum:3c0b57de3b024c611b73cf9b679ba4aa

 ///  File Name: availarticle-sqlxss.txt
Description:
Availscript Article Script suffers from cross site scripting and SQL injection vulnerabilities in articles.php.
Author:sl4xUz
File Size:1709
Last Modified:Sep 10 04:29:44 2008
MD5 Checksum:9ceafb4155c884c53da4c08155e42db9