Section:  .. / 0811-exploits  /

Page 11 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 250 - 275 of 413
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: otmanager-rfi.txt
Description:
OTManager CMS version 2.4 suffers from a remote file inclusion vulnerability.
Author:Colt7r
File Size:366
Last Modified:Nov 10 15:13:48 2008
MD5 Checksum:a9c55a4589761618a6717975089cbf2e

 ///  File Name: x10media-disclose.txt
Description:
X10Media MP3 Search Engine versions 1.5.5 through 1.6 suffer from a remote file disclosure vulnerability.
Author:THUNDER
File Size:1415
Last Modified:Nov 10 15:12:05 2008
MD5 Checksum:686d34f1891886cf765378a33881c358

 ///  File Name: 2wire-dos.txt
Description:
2Wire DSL router models 1701HG, 1800HW, 2071HG, and 2700HG all suffer from denial of service vulnerabilities.
Author:hkm
File Size:853
Last Modified:Nov 10 15:09:44 2008
MD5 Checksum:90cbe4808ccba54dea8eba7a5cee7500

 ///  File Name: zeematri-sql.txt
Description:
ZEEMATRI version 3.0 suffers from a remote SQL injection vulnerability in bannerclick.php.
Author:S.W.A.T.
Homepage:http://www.xmors.com/
File Size:938
Last Modified:Nov 9 16:09:06 2008
MD5 Checksum:fe0a9f6bf90545040252c5a48fad5e1d

 ///  File Name: shaadiclone-bypass.txt
Description:
Zeeways Shaadi Clone version 2.0 suffers from a direct access authentication bypass vulnerability.
Author:G4N0K
File Size:1997
Last Modified:Nov 9 16:07:37 2008
MD5 Checksum:318b7e785dcc09e9bd38fa53608b7d39

 ///  File Name: photovideotube-bypass.txt
Description:
Zeeway PHOTOVIDEOTUBE version 1.1 suffers from a direct access authentication bypass vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:573
Last Modified:Nov 9 16:06:12 2008
MD5 Checksum:5c4e384e12cb72419d6b6d9856d93ac2

 ///  File Name: moinmoin-dos.txt
Description:
MoinMoin version 1.5.9 suffers from denial of service and path disclosure vulnerabilities.
Author:Xia Shing Zee
File Size:2574
Last Modified:Nov 9 16:01:41 2008
MD5 Checksum:b65a67fafe8732d4438c22fecf3b1e97

 ///  File Name: digiaffiliate-sql.txt
Description:
DigiAffiliate versions 1.4 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:d3b4g
File Size:573
Last Modified:Nov 9 16:00:43 2008
MD5 Checksum:e4a9cf05cc962d81f6df8016690a4b44

 ///  File Name: cyberfolio-lfi.txt
Description:
Cyberfolio versions 7.12.2 and below suffer from a local file inclusion vulnerability in css.php.
Author:dun
File Size:1147
Last Modified:Nov 9 15:59:30 2008
MD5 Checksum:48c44667d167c679da4f89bf240bcb9f

 ///  File Name: enthusiast-exec.txt
Description:
Enthusiast version 3.1.4 suffers from a remote code execution vulnerability.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:1729
Last Modified:Nov 9 15:50:10 2008
MD5 Checksum:ebde36c86d3f74f0b6b8d0f87805972a

 ///  File Name: metrica-xss.txt
Description:
Metrica Service Assurance suffers from multiple cross site scripting vulnerabilities.
Author:Francesco Bianchino
File Size:2539
Last Modified:Nov 9 15:48:00 2008
MD5 Checksum:5dda1c4dccb76fe56121aff234a9b160

 ///  File Name: mambonform-sql.txt
Description:
Remote blind SQL injection exploit for the n-form Mambo component.
Author:boom3rang
Homepage:http://www.khq-crew.ws/
File Size:2382
Last Modified:Nov 9 15:42:14 2008
MD5 Checksum:5beccc02bd542ef22e195fc52b95f78c

 ///  File Name: rtipsniff.rb.txt
Description:
This Metasploit module is a credential leak sniffer for the GE Proficy Real Time Information Portal.
Author:H D Moore,,Kevin Finisterre
Homepage:http://www.metasploit.com/
File Size:3726
Last Modified:Nov 9 15:36:08 2008
MD5 Checksum:cf469be9164d6da466b8bcbe15a5505d

 ///  File Name: v3chatprofiles-insecure.txt
Description:
V3 Chat Profiles / Dating Script version 3.0.2 suffers from an insecure cookie handling vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:416
Last Modified:Nov 9 15:34:03 2008
MD5 Checksum:4c551edb62133bf69b5e9b33c6875bb3

 ///  File Name: swishe-xss.txt
Description:
Swish-e suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:795
Last Modified:Nov 9 15:32:39 2008
MD5 Checksum:dcca0860a2dbcc1802ce8df11a579d1e

 ///  File Name: satcom-xss.txt
Description:
SatCom CMS suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:656
Last Modified:Nov 9 15:31:32 2008
MD5 Checksum:847857616cc12557a00fd992c0182724

 ///  File Name: ezcms-xss.txt
Description:
Ez CMS suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:658
Last Modified:Nov 9 15:30:37 2008
MD5 Checksum:78aada681371c653b554eaba879b77b1

 ///  File Name: reviewscript-xss.txt
Description:
Review Script suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:904
Last Modified:Nov 9 15:29:18 2008
MD5 Checksum:daac661e5f7e8516eb540f84b5847cb1

 ///  File Name: v3chatlivesupport-insecure.txt
Description:
V3 Chat Live Support version 3.0.4 suffers from an insecure cookie handling vulnerability.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7454
Last Modified:Nov 9 15:27:24 2008
MD5 Checksum:73580e1490777e52601b1261fcec0022

 ///  File Name: moleairline-sql.txt
Description:
Mole Group Airline Ticket Script suffers from a SQL injection vulnerability that allows for authentication bypass.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7349
Last Modified:Nov 9 15:25:54 2008
MD5 Checksum:651b77967eb7d01e00ee611856844bd3

 ///  File Name: exophpdesk12-sql.txt
Description:
ExoPHPDesk version 1.2 Final suffers from a SQL injection vulnerability that allows for authentication bypass.
Author:Cyber-Zone
Homepage:http://www.iq-ty.com/
File Size:7342
Last Modified:Nov 9 15:24:26 2008
MD5 Checksum:f2286839a05e30f3c9788ea8bb5a6a46

 ///  File Name: zeejobsite-upload.txt
Description:
ZeeJobSite version 2.0 suffers from a remote file upload vulnerability.
Author:ZoRLu
File Size:1129
Last Modified:Nov 9 15:22:56 2008
MD5 Checksum:42327db91be249a277bf5ba3eeca97b1

 ///  File Name: zeeprop-uploadxss.txt
Description:
ZeeProperty version 1.0 suffers from shell upload and cross site scripting vulnerabilities.
Author:ZoRLu
File Size:992
Last Modified:Nov 9 15:21:28 2008
MD5 Checksum:a31f998c8a6c4873062b9040b42d1563

 ///  File Name: memht40-exec.txt
Description:
MemHT Portal versions 4.0 and below remote code execution perl exploit.
Author:Ams
File Size:3814
Last Modified:Nov 9 15:20:02 2008
MD5 Checksum:2bddd9734b92cef4a36d9e7668c0803b

 ///  File Name: AKADV2008-001-v1.0.txt
Description:
The jabber server Openfire versions 3.6.0a and below contain several serious vulnerabilities. Depending on the particular runtime environment these issues can potentially even be used by an attacker to execute code on operating system level. Full exploitation details provided.
Author:Andreas Kurtz
Homepage:http://www.andreas-kurtz.de/
File Size:8121
Last Modified:Nov 7 20:51:42 2008
MD5 Checksum:61aa53a9f122dce123100b68c4bee9f7