Section:  .. / 0809-exploits  /

Page 15 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 350 - 370 of 370
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: qwicsitepro-sqlxss.txt
Description:
Qwicsite Pro suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:Cr@zy_King
File Size:453
Last Modified:Sep 4 13:26:13 2008
MD5 Checksum:5341b00c6e2afb59c80d5dadafd155fb

 ///  File Name: winftp-dos.txt
Description:
WinFTP Server version 2.3.0 remote denial of service exploit.
Author:Julien Bedard
Homepage:http://www.kosseclab.com/
File Size:451
Last Modified:Sep 26 17:29:54 2008
MD5 Checksum:82043e99a74468d3d58e7fbfcc6c366a

 ///  File Name: ephpscripts-sql.txt
Description:
E-Shop Shopping Cart Script suffers from a remote SQL injection vulnerability in search_results.php.
Author:Mormoroth
Homepage:http://www.mormoroth.net/
File Size:450
Last Modified:Sep 8 11:21:58 2008
MD5 Checksum:325fa1f0a415e32875e373deb5919869

 ///  File Name: phpinfoboard-cookie.txt
Description:
PHP infoBoard version 7 Plus suffers from an insecure cookie handling vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:446
Last Modified:Sep 25 19:03:49 2008
MD5 Checksum:44a64b3b087a536f3e07a01a70af2cf7

 ///  File Name: uploader6-xss.txt
Description:
Uploader version 6.1 suffers from a cross site scripting vulnerability.
Homepage:http://www.xc0re.net/
File Size:444
Last Modified:Sep 3 17:16:10 2008
MD5 Checksum:d3868d8d336ff7a3919446693fca6528

 ///  File Name: fphpsmartcom-lfisql.txt
Description:
fphpSmartCom version 0.2 suffers from local file inclusion and SQL injection vulnerabilities.
Author:r3dm0v3
Homepage:http://r3dm0v3.persianblog.ir/
File Size:439
Last Modified:Sep 14 16:06:34 2008
MD5 Checksum:18d2af845f339ed407f04f83378b8851

 ///  File Name: rpgboard-sql.txt
Description:
RPG.Board versions 0.0.8Beta2 and below suffer from a remote SQL injection vulnerability.
Author:Guns
Homepage:http://www.0x90.com.ar/
File Size:439
Last Modified:Sep 26 20:08:25 2008
MD5 Checksum:3536e32aa06c623d11f0767a3d70535e

 ///  File Name: libra-cookie.txt
Description:
Libra PHP File Manager versions 1.18 and below suffer from an insecure cookie handling vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:434
Last Modified:Sep 26 20:04:41 2008
MD5 Checksum:b753ffe38874158638e3449144778362

 ///  File Name: avant-dos.txt
Description:
Avant Browser version 11.7 Build 9 integer denial of service exploit.
Author:Guns
Homepage:http://www.0x90.com.ar/
File Size:411
Last Modified:Sep 12 16:50:52 2008
MD5 Checksum:17074b3881a78290f32ebd49b6a97828

 ///  File Name: postcomments-cookie.txt
Description:
Post Comments version 3.0 suffers from an insecure cookie handling vulnerability.
Author:Crackers_Child
File Size:411
Last Modified:Sep 29 16:02:09 2008
MD5 Checksum:8bdcf703d9e501b9739b5cd9fcb80993

 ///  File Name: rpgboard-cookie.txt
Description:
RPG.Board versions 0.0.8Beta2 and below suffer from an insecure cookie handling vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:403
Last Modified:Sep 29 14:35:59 2008
MD5 Checksum:cb7dce07e15493bb157e364d13f05c3c

 ///  File Name: bbzl-cookie.txt
Description:
BbZL.PhP version 0.92 suffers from an insecure cookie handling vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:398
Last Modified:Sep 29 14:36:09 2008
MD5 Checksum:7b8a713cfdc825744829613d5fd9a85e

 ///  File Name: sgrealestate-cookie.txt
Description:
SG Real Estate Portal version 2.0 suffers from an insecure cookie handling vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:395
Last Modified:Sep 30 20:24:28 2008
MD5 Checksum:3dc68d2f801fb24b4ffcc207aeb73eee

 ///  File Name: aspappkb-sql.txt
Description:
ASPapp Knowledge Base suffers from a remote SQL injection vulnerability in content_by_cat.asp.
Author:Crackers_Child
File Size:385
Last Modified:Sep 27 13:33:52 2008
MD5 Checksum:4aeb0d1a25da7e49c96b115bc9aa2ec4

 ///  File Name: stash-cookie.txt
Description:
Stash version 1.0.3 suffers from an insecure cookie handling vulnerability.
Author:Stack
Homepage:http://v4-team.com/
File Size:347
Last Modified:Sep 9 17:05:18 2008
MD5 Checksum:9e0878c80166e3a24bda8aab89778d9f

 ///  File Name: sama-xss.txt
Description:
The Sama Educational Management System suffers from a cross site scripting vulnerability.
Author:Lagon666
File Size:323
Last Modified:Sep 18 14:49:59 2008
MD5 Checksum:9d5b488ef9e425c376a663bcb67b89b7

 ///  File Name: bluecoat-xss.txt
Description:
The Blue Coat web filter suffers from a cross site scripting vulnerability.
Author:Juan Pablo Lopez Yacubian
File Size:313
Last Modified:Sep 22 16:54:50 2008
MD5 Checksum:1091150c2f55bfc478a9de89ddae85f7

 ///  File Name: joomlaimage-traverse.txt
Description:
The Joomla imagebrowser component versions 0.1.5 RC2 and below suffer from a directory traversal vulnerability.
Author:Cr@zy_King
File Size:291
Last Modified:Sep 29 14:54:37 2008
MD5 Checksum:de6f45358a5095e139afda1be7d89f78

 ///  File Name: webid054-sql.txt
Description:
WeBid version 0.5.4 suffers from a SQL injection vulnerability in item.php.
Author:Stack
Homepage:http://v4-team.com/
File Size:274
Last Modified:Sep 2 22:52:37 2008
MD5 Checksum:48655dd554ee534a8ccfd1d74f02eb1f

 ///  File Name: nokiae90-dos.txt
Description:
Apparently you can commit a successful denial of service against the Nokia e90 (s60v3) using aireplay-ng.
Author:wins.mallow
File Size:252
Last Modified:Sep 14 16:11:40 2008
MD5 Checksum:a4fc54afd223ee7ad6a66950c8d785da