Section:  .. / 0907-exploits  /

Page 6 of 16
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 >> Files 125 - 150 of 397
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: skadatedating-rfilfixss.txt
Description:
SkaDate Dating suffers from remote file inclusion, local file inclusion, and cross site scripting vulnerabilities.
Author:Moudi
File Size:2411
Last Modified:Jul 24 22:00:42 2009
MD5 Checksum:bdae3904ab9453ede4dba1e52f6874f8

 ///  File Name: myweight-xss.txt
Description:
MyWeight version 1.0 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:2382
Last Modified:Jul 20 20:20:37 2009
MD5 Checksum:7456263d8d8cde786573bbf4a84d8846

 ///  File Name: radaffiliate-xss.txt
Description:
RadAFFILIATE Links suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:2381
Last Modified:Jul 17 19:11:14 2009
MD5 Checksum:20ff392472dbf20eee34c11221ef1e57

 ///  File Name: stftp-overflow.txt
Description:
stftp versions 1.10 and below remote stack overflow proof of concept exploit.
Author:sqlevil
File Size:2363
Last Modified:Jul 27 20:41:27 2009
MD5 Checksum:84b491ce0d41926ba9cdda5328bcc274

 ///  File Name: powertm-sqlxss.txt
Description:
PowerTM version 1.0 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:Moudi
File Size:2361
Last Modified:Jul 23 13:08:53 2009
MD5 Checksum:4bb3b4c8e191203f70c29b7b39dfcad5

 ///  File Name: siteframe-sqlphpinfo.txt
Description:
Siteframe CMS version 3.2.x suffers from remote SQL injection and phpinfo() disclosure vulnerabilities.
Author:NoGe
File Size:2351
Last Modified:Jul 8 03:25:37 2009
MD5 Checksum:ad5f354a0fb20c65c656c1534716478f

 ///  File Name: phpadminpanel-disclose.txt
Description:
PHP AdminPanel Free version 1.0.5 suffers from a remote file disclosure vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:2346
Last Modified:Jul 13 14:02:37 2009
MD5 Checksum:a441c6026b537b2562697fd5884a894f

 ///  File Name: phenotype-sql.txt
Description:
Phenotype version 2.8 suffers from a blind SQL injection vulnerability.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:2343
Last Modified:Jul 10 11:16:50 2009
MD5 Checksum:c7cd042eda8a83dc00dc4302868cee96

 ///  File Name: sourcefire-escalate.txt
Description:
Sourcefire 3D Sensor and Defense Center versions 4.8.1 and below suffer from a privilege escalation vulnerability.
Author:Gregory Duchemin
File Size:2338
Last Modified:Jul 2 14:45:39 2009
MD5 Checksum:673e189b242ff903170ca646801915dd

 ///  File Name: hotscriptsclone-xss.txt
Description:
HotScripts Clone suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:2328
Last Modified:Jul 21 19:10:39 2009
MD5 Checksum:331138745e5b41e07f7fa163df02f0f1

 ///  File Name: miniwebsp-sqlxss.txt
Description:
The Survey Pro module for Miniweb version 2.0 suffers from remote blind SQL injection and cross site scripting vulnerabilities.
Author:Moudi
File Size:2326
Last Modified:Jul 29 15:06:05 2009
MD5 Checksum:471e4b3efae0786deeb02c06067362b4

 ///  File Name: pgroomate-xss.txt
Description:
PG Roommate Finder Solution suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:2326
Last Modified:Jul 24 16:30:51 2009
MD5 Checksum:704b65b54fca4be70a0c0c254fce9bd1

 ///  File Name: DSECRG-09-031.txt
Description:
Oracle BEA Weblogic version 10.3 suffers from a cross site scripting vulnerability.
Author:Sh2kerr
Homepage:http://www.dsec.ru/
File Size:2291
Last Modified:Jul 17 15:16:38 2009
MD5 Checksum:4f88830f910e5ed9ebd3eab32e2e40b1

 ///  File Name: tahyeess-bypass.txt
Description:
Tahyeess.com suffers from a user validation bypass vulnerability.
Author:ViRuS_HiMa
File Size:2283
Last Modified:Jul 20 13:51:43 2009
MD5 Checksum:6e791a5c3f6064980d4825285eaf7b45

 ///  File Name: glossword-modify.txt
Description:
Glossword version 1.8.11 suffers from unauthenticated install and uninstall capabilities.
Author:Evil-Cod3r
Homepage:http://creativexploit.com/
File Size:2279
Last Modified:Jul 9 20:27:17 2009
MD5 Checksum:b328c660d40d52a2d081fbae3a3451cd

 ///  File Name: phorum5211-xss.txt
Description:
Phorum version 5.2.11 suffers from cross site scripting vulnerabilities.
Author:crashfr
Homepage:http://www.sysdream.com
Related Exploit:phorum-xssxsrf.txt
File Size:2277
Last Modified:Jul 22 17:12:32 2009
MD5 Checksum:94c45944578c65641cbfcec7128b65a1

 ///  File Name: apw-sql.txt
Description:
The site at www.autopartswarehouse.com suffers from a remote SQL injection vulnerability. The owner of the site was notified and ignored the person reporting the vulnerability to them.
Author:Gm0
File Size:2264
Last Modified:Jul 14 15:26:54 2009
MD5 Checksum:60af14449b42fe988378142d66e1bb0a

 ///  File Name: mp3natoruniv-overflow.txt
Description:
MP3-Nator version 2.0 universal buffer overflow exploit that creates a malicious .dat file.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:2260
Last Modified:Jul 13 20:42:32 2009
MD5 Checksum:26c9f5990b441fb9c01bca6398dde451

 ///  File Name: epson-pwn.txt
Description:
EPSON Status Monitor 3 suffers from a local privilege escalation vulnerability.
Author:Nine:Situations:Group
Homepage:http://retrogod.altervista.org/
File Size:2259
Last Modified:Jul 30 11:48:12 2009
MD5 Checksum:f41edd5ce2a858716f58495c6c9cb6ee

 ///  File Name: fotoflexer-lfi.txt
Description:
The FotoFlexer API suffers from a local file inclusion vulnerability.
Author:ViRuS_HiMa
File Size:2247
Last Modified:Jul 20 20:13:14 2009
MD5 Checksum:6614330bcf1c827e289f1aa35d17a4f3

 ///  File Name: tukanasec-sql.txt
Description:
Tukanas EasyClassifieds version 1.0 suffers from a remote blind SQL injection vulnerability.
Author:Moudi
File Size:2239
Last Modified:Jul 28 18:44:17 2009
MD5 Checksum:d33aefe2aa9052eca9ef65ca69d12eba

 ///  File Name: miniwebec-xss.txt
Description:
The EventsCalendar module for Miniweb version 2.0 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:2210
Last Modified:Jul 29 14:57:39 2009
MD5 Checksum:1c5954ab226f5bf56b6d9059dfcf934f

 ///  File Name: winmod-overflow.txt
Description:
WINMOD version 1.4 local buffer overflow exploit that creates a malicious .lst file.
Author:HACK4LOVE
File Size:2206
Last Modified:Jul 21 16:59:33 2009
MD5 Checksum:528f4cb8c9dd581223e6a6bd4db579db

 ///  File Name: eid-xss.txt
Description:
Easy Image Downloader suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:2205
Last Modified:Jul 14 16:28:59 2009
MD5 Checksum:b178f558c07aa629595e4ee60f3dc72e

 ///  File Name: xzero-xss.txt
Description:
XZero Community Classifieds version 4.97.8 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:2202
Last Modified:Jul 24 22:03:57 2009
MD5 Checksum:ab196c4cf0c9379c175375fa0a90f6e4