Section:  .. / 0806-exploits  /

Page 11 of 14
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 >> Files 250 - 275 of 326
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: promanager-lfi.txt
Description:
ProManager version 0.73 suffers from a local file inclusion vulnerability in config.php.
Author:Stack
Homepage:http://v4-team.com/
File Size:570
Last Modified:Jun 9 15:43:48 2008
MD5 Checksum:79638165d19c2952acedb8827d280367

 ///  File Name: psys-sql.txt
Description:
pSys version 0.7.0.a suffers from a remote SQL injection vulnerability.
Author:h0yt3r
File Size:2055
Last Modified:Jun 5 14:27:47 2008
MD5 Checksum:42bb6e981f6f308503a46f5734c0b1b0

 ///  File Name: qtv-mi.c
Description:
Remote exploit for QTV, a tool used for broadcasting QuakeWorld games.
Author:Oscar Linderholm
File Size:1861
Last Modified:Jun 16 19:45:06 2008
MD5 Checksum:b5ac6d34fbae4e0fdad5a779145aca62

 ///  File Name: quicksite-multi.txt
Description:
QuickerSite version 1.8.5 suffers from various site manipulation flaws as well as cross site scripting and SQL injection vulnerabilities. This thing is riddled with holes.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:10316
Last Modified:Jun 4 14:38:49 2008
MD5 Checksum:a0a3354c0711d0774dae91bfde4f578d

 ///  File Name: ready2edit-sql.txt
Description:
Ready2Edit suffers from a SQL injection vulnerability in pages.php.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1765
Last Modified:Jun 23 18:08:46 2008
MD5 Checksum:6626b4f090076c9325aeac373d81b624

 ///  File Name: realestate-sqlxss.txt
Description:
Real Estate Web Site version 1.0 suffers from SQL injection and cross site scripting vulnerabilities.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:1461
Last Modified:Jun 9 15:44:36 2008
MD5 Checksum:ed5da9c20d693df53d69f07c8a6e27ec

 ///  File Name: realmcms-multi.txt
Description:
Realm CMS versions 2.3 and below suffer from session management, cross site scripting, and SQL injection vulnerabilities.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:3516
Last Modified:Jun 9 17:38:43 2008
MD5 Checksum:e91fed0555a710b530936a575efb88e8

 ///  File Name: researchguide-sql.txt
Description:
ResearchGuide version 0.5 suffers from a SQL injection vulnerability in guide.php.
Author:dun
File Size:1167
Last Modified:Jun 23 18:09:43 2008
MD5 Checksum:ae92f79c7948befc5758e42e1d973a77

 ///  File Name: riddle-sql.txt
Description:
Riddle Complete Website version 1.2.1 suffers from a SQL injection vulnerability.
Author:Cyb3r-1sT
File Size:2418
Last Modified:Jun 28 10:44:39 2008
MD5 Checksum:2eef4cd8a745281b006adf5026361a15

 ///  File Name: rssaggregator-rfi.txt
Description:
RSS-Aggregator suffers from a remote file inclusion vulnerability in display.php.
Author:Ghost Hacker
Homepage:http://www.real-hack.net/
File Size:1034
Last Modified:Jun 23 03:09:04 2008
MD5 Checksum:2a240461ba4a35dc2dfc18aa19af2ceb

 ///  File Name: s21sec-044-en.txt
Description:
OpenDocMan version 1.2.5 suffers from a cross site scripting vulnerability.
Author:Sergi Rosello
Homepage:http://www.s21sec.com/
File Size:1587
Last Modified:Jun 17 14:12:03 2008
MD5 Checksum:562eb1809c0cf5a98f163965ec3ef61f

 ///  File Name: samartcms-sql.txt
Description:
samart-cms version 2.0 suffers from a remote SQL injection vulnerability.
Author:dun
File Size:977
Last Modified:Jun 19 15:03:36 2008
MD5 Checksum:e3b266f3748a14ff2f81711c868a87d5

 ///  File Name: sambaraw-overflow.txt
Description:
Samba (client) receive_smb_raw() proof of concept buffer overflow exploit.
Author:k'sOSe
Homepage:http://www.pornosecurity.org/
File Size:427
Last Modified:Jun 2 17:23:14 2008
MD5 Checksum:34b66fb8a5bfd87f97f1a8678a5be3d8

 ///  File Name: samtodo-xss.txt
Description:
SamTodo version 1.1 suffers from a cross site scripting vulnerability.
Author:David Sopas Ferreira
Homepage:http://www.davidsopas.com/
File Size:998
Last Modified:Jun 5 15:18:47 2008
MD5 Checksum:9a88ea5d0c7ebe2f0d7eb60f0b2fc161

 ///  File Name: schoolcenter-xss.txt
Description:
SchoolCenter versions 8.0 and below suffer from a URL handling cross site scripting vulnerability.
Author:Doz
Homepage:http://www.hackerscenter.com/
File Size:1103
Last Modified:Jun 6 18:56:42 2008
MD5 Checksum:402f1fe0aaef4778d66bbbcfd3c47773

 ///  File Name: scientific-sql.txt
Description:
Scientific Image Database versions 0.41 and below blind SQL injection exploit.
Author:t0pp8uzz
File Size:1438
Last Modified:Jun 23 02:18:56 2008
MD5 Checksum:23aacaf6b0df6831b3975a4aaea4c3ef

 ///  File Name: screen_4_0_3_password_bypass_openbs..>
Description:
screen versions 4.0.3 and below are vulnerable to an authentication bypass vulnerability that allows local attackers to gain system access in the case where screen was locked with a password. Tested on OpenBSD.
Author:Rembrandt
File Size:2620
Last Modified:Jun 18 18:14:16 2008
MD5 Checksum:2cdf072cb20e7d647a0606bd564ce683

 ///  File Name: seagull-upload.txt
Description:
Seagull PHP Framework version 0.6.4 and below arbitrary file upload exploit.
Author:EgiX
File Size:4242
Last Modified:Jun 28 10:35:36 2008
MD5 Checksum:c5e5b49ebd5b91fc298f8cb7daad347b

 ///  File Name: sebraccms-sql.txt
Description:
SebracCMS versions 0.4 and below suffer from multiple SQL injection vulnerabilities.
Author:shinmai
File Size:2022
Last Modified:Jun 29 16:32:19 2008
MD5 Checksum:10f686df5300fbcfd99f9233d456f357

 ///  File Name: seportal-sql.txt
Description:
SePortal version 2.4 suffers from a remote SQL injection vulnerability in poll.php.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1991
Last Modified:Jun 29 16:34:07 2008
MD5 Checksum:717c3293a35186d12df542367e48c32b

 ///  File Name: sg-overflow.txt
Description:
SecurityGateway version 1.0.1 remote proof of concept buffer overflow exploit.
Author:securfrog
File Size:1221
Last Modified:Jun 2 17:26:10 2008
MD5 Checksum:2d818a02f201a2e3ce31f924a55f7550

 ///  File Name: sharecms-sql.txt
Description:
ShareCMS version 0.1 Beta suffers from multiple remote SQL injection vulnerabilities.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:1613
Last Modified:Jun 24 15:37:48 2008
MD5 Checksum:5ce525b325bd3925f57887916495ba84

 ///  File Name: shibby-sql.txt
Description:
sHibby sHop versions 2.2 and below suffer from SQL injection and remote database access vulnerabilities.
Author:KnocKout
Homepage:http://www.cyber-warrior.org/
File Size:821
Last Modified:Jun 23 03:05:57 2008
MD5 Checksum:238e147d5d69d7b416af1ec34fd80c37

 ///  File Name: shnews-cookie.txt
Description:
SH-News version 3.0 suffers from an insecure cookie handling vulnerability.
Author:hadihadi
Homepage:http://www.virangar.org/
File Size:1057
Last Modified:Jun 16 19:57:43 2008
MD5 Checksum:7412a0e548e7f7c0be751e845387958d

 ///  File Name: shoutcast-lfi.txt
Description:
Shoutcast Admin Panel version 2.0 suffers from a local file inclusion vulnerability.
Author:CWH Underground
Homepage:http://www.citecclub.org/
File Size:1592
Last Modified:Jun 16 19:34:42 2008
MD5 Checksum:f2617fe85abf58779de4464c83ba1e87