Section:  .. / 0906-exploits  /

Page 4 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 75 - 100 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: joomlaphp-sql.txt
Description:
The Joomla PHP component suffers from a blind SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:4012
Last Modified:Jun 29 13:09:00 2009
MD5 Checksum:055c10924640ad1213f9ee379d4e8f13

 ///  File Name: xoops-filedisclose.txt
Description:
XOOPS versions 2.3.3 and below suffer from a remote arbitrary file disclosure vulnerability.
Author:Luca De Fulgentis
File Size:3995
Last Modified:Jun 16 18:39:35 2009
MD5 Checksum:d3383d0571dec0813287ad40736edd9b

 ///  File Name: DSECRG-09-015.txt
Description:
SAP GUI for Windows version 6.4 suffers from an Active-X related buffer overflow vulnerability.
Author:Sh2kerr
Homepage:http://www.dsec.ru/
File Size:3741
Last Modified:Jun 8 13:33:32 2009
MD5 Checksum:8f5a842aa4d3eba27da4b19ac7bc0c5d

 ///  File Name: messageslibrary-sql.txt
Description:
Messages Library version 2.0 suffers from a remote SQL injection vulnerability in cat.php.
Author:Black Dream
Homepage:http://www.sec-r1z.com/
File Size:3645
Last Modified:Jun 29 11:24:11 2009
MD5 Checksum:e363412f0f68e544be8c028f4ced60d9

 ///  File Name: podcastgen-lfirfidisclose.txt
Description:
Podcast Generator versions 1.2 and below suffer from local file disclosure, local file inclusion, remote file inclusion, and local file deletion vulnerabilities.
Author:StAkeR
File Size:3620
Last Modified:Jun 2 23:58:56 2009
MD5 Checksum:8a6b84e7fe6b4f3d230ab584ed4ce1ee

 ///  File Name: votg-sqlxss.txt
Description:
Virtue Online Test Generator suffers from cross site scripting, authentication bypass, and remote SQL injection vulnerabilities.
Author:HxH
File Size:3614
Last Modified:Jun 26 13:55:05 2009
MD5 Checksum:2949b472d0f541b7664ea1b9346df414

 ///  File Name: appleqtcrgn-overflow.txt
Description:
Apple QuickTime CRGN Atom stack overflow exploit that creates a malicious .mov file.
Author:webDEViL
File Size:3591
Last Modified:Jun 15 16:50:27 2009
MD5 Checksum:960a151888b6385f6673b834eda30cc2

 ///  File Name: cpanel-disclose.txt
Description:
Cpanel suffers from an arbitrary file disclosure vulnerability.
Author:Black Dream
Homepage:http://www.sec-r1z.com/
File Size:3569
Last Modified:Jun 29 19:29:15 2009
MD5 Checksum:e73c5a7ba9a99497100c4da9e1ae692e

 ///  File Name: almnzm-sql.txt
Description:
Almnzm suffers from a remote SQL injection vulnerability.
Author:Qabandi
File Size:3559
Last Modified:Jun 29 17:41:25 2009
MD5 Checksum:10eb5291ebed72228973781e1b2aec6f

 ///  File Name: netgear-bypass.txt
Description:
The Netgear DG632 router suffers from a remote authentication bypass vulnerability.
Author:Tom Neaves
Homepage:http://www.tomneaves.co.uk/
File Size:3517
Last Modified:Jun 15 16:56:36 2009
MD5 Checksum:4e97805ae8520e6ace344301fb1cde47

 ///  File Name: pivot-xss.txt
Description:
Pivot versions 1.40.4 and 1.40.7 suffer from cross site scripting and HTML injection vulnerabilities.
Author:intern0t
File Size:3429
Last Modified:Jun 13 23:33:06 2009
MD5 Checksum:80bb3e06941de31139b03acd0aae01a3

 ///  File Name: lightneasy-disclose.txt
Description:
LightNEasy sql/no-db versions 2.2.x and below system configuration disclosure exploit.
Author:StAkeR
File Size:3386
Last Modified:Jun 10 19:05:40 2009
MD5 Checksum:0ec6b8101f461f0e98251aee06372366

 ///  File Name: joomlajuser-sql.txt
Description:
The Joomla JUser component suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:3314
Last Modified:Jun 2 23:24:22 2009
MD5 Checksum:83f6d56a79b2af0f29bba80b1d530525

 ///  File Name: egyplus-sql.txt
Description:
EgyPlus 7ml versions 1.0.1 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Qabandi
File Size:3225
Last Modified:Jun 4 18:29:24 2009
MD5 Checksum:ee3f7d64cb6ac0d4c30fa0b977e52938

 ///  File Name: alumniserver-sql.txt
Description:
AlumniServer version 1.0.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:YEnH4ckEr
File Size:3187
Last Modified:Jun 25 19:57:11 2009
MD5 Checksum:ff8c1d91ed10053dfb52c799a161df7d

 ///  File Name: radclassifieds-sql.txt
Description:
RadCLASSIFIEDS Gold version 2 remote SQL injection exploit.
Author:Br0ly
File Size:3126
Last Modified:Jun 2 22:52:08 2009
MD5 Checksum:b9a76e19faead7e30a43f5301b8d1d65

 ///  File Name: joomlajumi-sql.txt
Description:
Joomla Jumi component remote blind SQL injection exploit.
Author:Chip D3 Bi0s
File Size:2997
Last Modified:Jun 15 20:08:12 2009
MD5 Checksum:618b2e887f79a3e25691b03cfcfc0f6b

 ///  File Name: phpaddressbook4-sql.txt
Description:
PHP Address Book version 4.0.x suffers from multiple remote SQL injection vulnerabilities.
Author:YEnH4ckEr
File Size:2950
Last Modified:Jun 26 18:48:37 2009
MD5 Checksum:774988fd01b1365d3495fb5a1c79e0e1

 ///  File Name: fuzzylimecms-lfi.txt
Description:
FuzzyLime CMS versions 3.03a and below suffer from local file inclusion and file corruption vulnerabilities.
Author:StAkeR
File Size:2946
Last Modified:Jun 17 18:48:42 2009
MD5 Checksum:975d753b19444b0b622e5aba0a0eb372

 ///  File Name: ie-xss.txt
Description:
Internet Explorer versions 7 and 8 suffer from some cross site scripting vulnerabilities.
Author:80vul
Homepage:http://www.80vul.com/
File Size:2852
Last Modified:Jun 22 22:07:56 2009
MD5 Checksum:462333e2192a8606528ac45e10cf068c

 ///  File Name: phpmytourneyadmin-rfi.txt
Description:
phpMyTourney suffers from a remote file inclusion vulnerability in adminfunctions.php. This is using the same variable as was discovered in September of 2007.
Author:Am!r
Homepage:http://www.irist.ir/
Related Exploit:phpmytourney-rfi.txt
File Size:2769
Last Modified:Jun 16 12:55:03 2009
MD5 Checksum:c9f20b1023cdbda2c0b35fff5f1faac0

 ///  File Name: joomlaseminar-sql.txt
Description:
Joomla Seminar component version 1.28 remote blind SQL injection exploit.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:2722
Last Modified:Jun 4 18:31:11 2009
MD5 Checksum:75c3e679b2d2aa215b2bbfd0b67315d6

 ///  File Name: cmsbuzz-xsspasswd.txt
Description:
CMS Buzz suffers from cross site scripting and password changing vulnerabilities.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:2652
Last Modified:Jun 18 23:41:31 2009
MD5 Checksum:e67a0526b1e9e4bbf2d6f80a5bfafab8

 ///  File Name: scms20-lfi.txt
Description:
S-CMS versions 2.0 Beta3 and below suffer from multiple local file inclusion vulnerabilities.
Author:YEnH4ckEr
File Size:2648
Last Modified:Jun 9 15:04:02 2009
MD5 Checksum:e41d84c34540acc49e5dd85f2b937130

 ///  File Name: joomlamosres-sql.txt
Description:
The Joomla Momres component suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:2611
Last Modified:Jun 4 18:33:30 2009
MD5 Checksum:48f7fa7588f541ad2e3cbfe8ba90df8d