Section:  .. / 0912-exploits  /

Page 20 of 25
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 >> Files 475 - 500 of 600
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: ipaddressfinder-xss.txt
Description:
IP Address Finder suffers from a cross site scripting vulnerability.
Author:bi0
File Size:970
Last Modified:Dec 16 18:16:21 2009
MD5 Checksum:5c322c60677688bf5b7136fed0ee6afe

 ///  File Name: hastablog-xss.txt
Description:
Hasta Blog version 2.3 suffers from a cross site scripting vulnerability.
Author:LionTurk
File Size:968
Last Modified:Dec 29 18:57:42 2009
MD5 Checksum:def8e6971639bf66da25ab3ee85d1ba3

 ///  File Name: f3site2009-lfi.txt
Description:
F3Site2009 suffers from a local file inclusion vulnerability.
Author:cr4wl3r
File Size:956
Last Modified:Dec 18 16:49:55 2009
MD5 Checksum:aea6b7dece27f7fc2e8afc8c5bf236ac

 ///  File Name: prejobo-sql.txt
Description:
Pre Jobo .NET suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:bi0
File Size:948
Last Modified:Dec 17 20:45:59 2009
MD5 Checksum:82e48b155051b08d0c61e967ebbfe33f

 ///  File Name: chrome-obfuscate.txt
Description:
Google Chrome version 3.0195.38 suffers from a simple status bar obfuscation vulnerability.
Author:599eme Man
File Size:943
Last Modified:Dec 31 20:36:29 2009
MD5 Checksum:d6389e2d89bac2cede5f71b40f7f3215

 ///  File Name: joomladhforum-sql.txt
Description:
The Joomla DHForum suffers from a remote SQL injection vulnerability.
Author:ViRuSMaN
File Size:939
Last Modified:Dec 30 12:13:04 2009
MD5 Checksum:a990e32d2fed4c5eacafa0ccba0696b4

 ///  File Name: designsbyjm-sql.txt
Description:
DesigNsbyjm CMS versions 1.0 and below suffer from a remote SQL injection vulnerability.
Author:R3d-D3v!L
File Size:936
Last Modified:Dec 15 17:00:58 2009
MD5 Checksum:1030571e4046ac33bf44729306371bb9

 ///  File Name: mysimplefileuploader-shell.txt
Description:
MySimpleFileUploader version 1.6 suffers from a remote shell upload vulnerability.
Author:FormatXFormaT
File Size:936
Last Modified:Dec 30 13:23:05 2009
MD5 Checksum:38e8587c502382d2a4483ed31a1d7d1d

 ///  File Name: phpinirestore-disclose.txt
Description:
PHP suffers from an ini_restore() related memory information disclosure vulnerability.
Author:Maksymilian Arciemowicz
Homepage:http://securityreason.com/
File Size:936
Related CVE(s):CVE-2009-2626
Last Modified:Dec 4 01:35:08 2009
MD5 Checksum:528d5771690c304d9f777f64e8cd30b9

 ///  File Name: safernetworking-sql.txt
Description:
Safer-networking.org (Spybot) suffers from a blind SQL injection vulnerability.
Author:VMw4r3
File Size:934
Last Modified:Dec 13 18:16:14 2009
MD5 Checksum:4836824a9598952dd26a5815f0b68337

 ///  File Name: kasselercms-xss.txt
Description:
Kasseler CMS version 1.3.4 Lite suffers from a cross site scripting vulnerability.
Author:Gamoscu
File Size:928
Last Modified:Dec 21 18:27:34 2009
MD5 Checksum:a31c30e1159cc94d7c3a6cd7b0a3a432

 ///  File Name: premultivendor-xss.txt
Description:
Pre MultiVendor E-Commerce Solution suffers from a cross site scripting vulnerability.
Author:bi0
File Size:923
Last Modified:Dec 17 20:44:50 2009
MD5 Checksum:b8c483c51575cce8172484c4d79fb4fc

 ///  File Name: joomlaopry-xss.txt
Description:
The Joomla Oprykningspoint Mc component suffers from a cross site scripting vulnerability.
Author:Pyske
File Size:921
Last Modified:Dec 30 12:00:07 2009
MD5 Checksum:da777c1d43995040c6a4aa30a9277c4f

 ///  File Name: joomlaintuit-lfi.txt
Description:
The Joomla Intuit component suffers from a local file inclusion vulnerability.
Author:Fl0riX
File Size:919
Last Modified:Dec 30 12:33:13 2009
MD5 Checksum:b84b3c5f2c89547b31ce8e201b200a43

 ///  File Name: joomlatrabalhe-xss.txt
Description:
The Joomla Trabalhe Conosco component suffers from cross site scripting vulnerabilities.
Author:Pyske
File Size:919
Last Modified:Dec 30 11:57:55 2009
MD5 Checksum:95dcb713a7cf4b6e3e220cff55e7fd72

 ///  File Name: sheedravicms-sql.txt
Description:
Sheedravi CMS suffers from a remote SQL injection vulnerability.
Author:Isfahan University of Technology
File Size:917
Last Modified:Dec 30 13:11:51 2009
MD5 Checksum:5990d83a10da8323eac51aeb82c739d0

 ///  File Name: chipmunknl-xss.txt
Description:
Chipmunk Newsletter suffers from a persistent cross site scripting vulnerability.
Author:mr_me
File Size:910
Last Modified:Dec 7 18:00:53 2009
MD5 Checksum:650c67e5ddc4c6665e58299462c0c4a2

 ///  File Name: ignition-lfi.txt
Description:
Ignition version 1.2 suffers from multiple local file inclusion vulnerabilities.
Author:cOndemned
Homepage:http://condemned.r00t.la/
Related Exploit:ignition-exec.txt
File Size:904
Last Modified:Dec 21 18:11:23 2009
MD5 Checksum:74887715ccef038fa9b48a454eea12f0

 ///  File Name: haihai-overflow.txt
Description:
HaiHaiSoft Universal Player version 1.4.8.0 suffers from buffer overflow vulnerability.
Author:shinnai
Homepage:http://shinnai.altervista.org/
File Size:894
Last Modified:Dec 1 20:16:20 2009
MD5 Checksum:d009dbaeeae47129f451c6b4276050a1

 ///  File Name: socialwebcms-xsrfxss.txt
Description:
Social Web CMS suffers from cross site scripting, cross site request forgery, path disclosure, and user redirection vulnerabilities.
Author:cp77fk4r
File Size:890
Last Modified:Dec 21 18:39:58 2009
MD5 Checksum:489d799fd3e8b0f66516766523ae2314

 ///  File Name: joomlajmrecommend-xss.txt
Description:
The Joomla JM-Recommend component suffers from cross site scripting vulnerabilities.
Author:Pyske
File Size:889
Last Modified:Dec 30 12:41:15 2009
MD5 Checksum:e26db86d3d8bf323e36fbe0feffe10c3

 ///  File Name: smartstatistics-xss.txt
Description:
Smart Statistics suffers from a cross site scripting vulnerability.
Author:bi0
File Size:889
Last Modified:Dec 16 18:36:37 2009
MD5 Checksum:0925d75eee23d68defba9e508dc48570

 ///  File Name: stash-xss.txt
Description:
Stash version 1.0.3 suffers from a cross site scripting vulnerability.
Author:Mr.SeCreT
File Size:882
Last Modified:Dec 30 12:11:36 2009
MD5 Checksum:446d9591e7fd465954cce6294beae5d0

 ///  File Name: corex.py.txt
Description:
CoreHTTP web server versions 0.5.3.1 and below denial of service off-by-one buffer overflow exploit.
Author:Patroklos Argyroudis
Homepage:http://census-labs.com/
File Size:873
Related CVE(s):CVE-2009-3586
Last Modified:Dec 7 16:27:28 2009
MD5 Checksum:d1cceeaed14742f43c135fe215a6dcf4

 ///  File Name: nasuploader-upload.txt
Description:
NAS Uploader versions 1.0 and 1.5 suffer from a remote file upload vulnerability.
Author:ViRuSMaN
File Size:873
Last Modified:Dec 14 19:32:20 2009
MD5 Checksum:97ffe3674bf9678a5ee987260b680dbf