Section:  .. / 0906-exploits  /

Page 7 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 150 - 175 of 247
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: joomlaopg-lfi.txt
Description:
The Joomla Omilen Photo Gallery version 0.5b suffers from a local file inclusion vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1334
Last Modified:Jun 4 18:32:14 2009
MD5 Checksum:3dec08ba8a4deec9b9875b1e201990c6

 ///  File Name: myegy-sql.txt
Description:
MyEgy Script suffers from a remote SQL injection vulnerability.
Author:Karar alShaMi,Sheko
File Size:1328
Last Modified:Jun 30 17:38:26 2009
MD5 Checksum:cb05ef1450971c849c99db2f30136c31

 ///  File Name: uebimiau-overwrite.txt
Description:
Uebimiau Webmail versions 3.2.0-1.8 and below suffer from remote file overwrite vulnerabilities.
Author:GolD_M
Homepage:http://www.tryag.cc/
File Size:1324
Last Modified:Jun 13 23:36:36 2009
MD5 Checksum:6f1400f900ed5441cef4425e9463afca

 ///  File Name: phpwebthings-lfi.txt
Description:
phpWebThings versions 1.5.2 and below suffer from a local file inclusion vulnerability in help.php.
Author:Br0ly
File Size:1310
Last Modified:Jun 11 18:10:33 2009
MD5 Checksum:580eb94b559b57a45c440c5b33349917

 ///  File Name: ocsinventoryng-sql.txt
Description:
OCS Inventory NG version 1.02 suffers from multiple remote SQL injection vulnerabilities.
Author:Nico Leidecker
File Size:1305
Last Modified:Jun 2 23:13:57 2009
MD5 Checksum:2ab8e31eaa4c2254beef988d5e6deb50

 ///  File Name: vtauth-disclose.txt
Description:
VT-Auth version 1.0 suffers from a remote file disclosure vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1290
Last Modified:Jun 8 12:27:00 2009
MD5 Checksum:4b9bbca0d3e1ec39301f901b3bde6f5e

 ///  File Name: ajaxportal-rfi.txt
Description:
AjaxPortal version 3.0 suffers from a remote file inclusion vulnerability.
Author:Cru3l.b0y
Homepage:http://www.deltahacking.ir/
File Size:1282
Last Modified:Jun 29 13:24:05 2009
MD5 Checksum:a137a43034b4b23ec9f3f3d9112312d3

 ///  File Name: mundimail-lfirfi.txt
Description:
Mundi Mail version 0.8.2 suffers from local and remote file inclusion vulnerabilities.
Author:Br0ly
File Size:1271
Last Modified:Jun 15 15:23:27 2009
MD5 Checksum:7e7960e7fd844991d9be421366aeb780

 ///  File Name: virtuenews-sqlxss.txt
Description:
Virtue News suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:Snakespc
Homepage:http://www.snakespc.com/sc
File Size:1268
Last Modified:Jun 8 19:45:37 2009
MD5 Checksum:a2dbe5b57f56f7299abb53a7bd46c90a

 ///  File Name: esconsupportportal-sql.txt
Description:
Escon SupportPortal Pro version 3.0 suffers a blind SQL injection vulnerability.
Author:OzX
Homepage:http://foro.undersecurity.net/
File Size:1263
Last Modified:Jun 2 23:18:11 2009
MD5 Checksum:8919752468a375e8028f761d96811b24

 ///  File Name: fipscmslight-disclose.txt
Description:
fipsCMS Light version 2.1 suffers from a remote database disclosure vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1250
Last Modified:Jun 8 12:27:41 2009
MD5 Checksum:4cd3b6ae364ffb42ffa7df00573d04fb

 ///  File Name: joomlaamocourse-sql.txt
Description:
The Joomla Amocourse component suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:1243
Last Modified:Jun 24 20:25:19 2009
MD5 Checksum:7b56d7b94ffc0076f0fb42fa1e8f6b7c

 ///  File Name: dmfilemanager-rfi.txt
Description:
DM FileManager version 3.9.4 suffers from a remote file inclusion vulnerability.
Author:Septemb0x
Homepage:http://www.cyber-warrior.org/
File Size:1237
Last Modified:Jun 29 19:23:07 2009
MD5 Checksum:4dcaa5c67d3efed740c08e74e0b06bdf

 ///  File Name: ocsinvestoryng-traversal.txt
Description:
OCS Inventory NG version 1.02 suffers from a remote file disclosure vulnerability.
Author:Nico Leidecker
File Size:1237
Last Modified:Jun 4 18:35:31 2009
MD5 Checksum:3b903bb59dff8355fdb94a9e43611401

 ///  File Name: aamp-upload.txt
Description:
AlstraSoft Article Manager Pro suffers from a remote shell upload vulnerability.
Author:ZoRLu
File Size:1231
Last Modified:Jun 2 23:45:37 2009
MD5 Checksum:30aec23e2b33d473d7ab7625df2798da

 ///  File Name: phpechocms-xss.txt
Description:
PHPEcho CMS version 2.0-rc3 suffers from cross site scripting and blind SQL injection vulnerabilities.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:1230
Last Modified:Jun 24 20:15:30 2009
MD5 Checksum:9e5962dd05566951b54319e583874ebd

 ///  File Name: glossword-lfi.txt
Description:
Glossword versions 1.8.11 and below suffer from a local file inclusion vulnerability in index.php.
Author:t0fx
File Size:1217
Last Modified:Jun 24 18:33:12 2009
MD5 Checksum:c2183f76d4ea026c3af07fb198dfc877

 ///  File Name: sdn-lfirfi.txt
Description:
School Data Navigator suffers from local and remote file inclusion vulnerabilities.
Author:Br0ly
File Size:1183
Last Modified:Jun 10 19:14:46 2009
MD5 Checksum:cd5548f4f8d060c72cd04f268e4d4742

 ///  File Name: evernew-passwd.txt
Description:
Evernew Free Joke Script version 1.2 remote change password exploit.
Author:Hakxer
File Size:1182
Last Modified:Jun 15 15:45:19 2009
MD5 Checksum:52dcbd188b32e1b21aec358f84cf8d87

 ///  File Name: phpdatingclub-sqlxss.txt
Description:
phpDatingClub version 3.7 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:1181
Last Modified:Jun 22 22:15:29 2009
MD5 Checksum:217caa645303cafc65c50775cde75b31

 ///  File Name: harvestmanager-xss.txt
Description:
Harvest Manager suffers from a cross site scripting vulnerability.
Author:S3T4N
Homepage:http://sux0r.net/
File Size:1173
Last Modified:Jun 26 18:43:35 2009
MD5 Checksum:b065bf1cc7e7467262f15242a0fa93a6

 ///  File Name: sourcebans-admin.txt
Description:
Sourcebans versions 1.4.2 and below suffers from an arbitrary change administrator e-mail vulnerability.
Author:Mr. Anonymous
File Size:1153
Last Modified:Jun 22 23:01:10 2009
MD5 Checksum:3e4244dd4e1123513698a1fc6bae0995

 ///  File Name: safari-filetheft.txt
Description:
Apple Safari versions prior to 4 may permit an evil web page to steal files from the local system by mounting an XXE attack against the parsing of the XSL XML.
Author:Chris Evans
File Size:1150
Last Modified:Jun 9 14:55:38 2009
MD5 Checksum:0c66cbfa46563336f3729fe78925cd1d

 ///  File Name: mdpro-blindsql.txt
Description:
MD-Pro version 1.083.x suffers from a remote blind SQL injection vulnerability in the Survey module.
Author:XaDoS
File Size:1142
Last Modified:Jun 25 20:01:11 2009
MD5 Checksum:d56d33ae18a1aef012268b89cbf569b7

 ///  File Name: webcal3-sql.txt
Description:
WebCal suffers from a remote SQL injection vulnerability in webCal3_detail.asp.
Author:Bl@ckbe@rd
File Size:1135
Last Modified:Jun 2 23:49:17 2009
MD5 Checksum:94e115a77e90b14042daa7ebeb1a64fe