Section:  .. / 0811-exploits  /

Page 13 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 300 - 325 of 413
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: chipmunkdir-sqlxss.txt
Description:
Chipmunk Directory suffers from cross site scripting and SQL injection vulnerabilities.
Author:Pouya Server
File Size:940
Last Modified:Nov 26 18:00:34 2008
MD5 Checksum:9632d759ac5092c480b10d8db660c447

 ///  File Name: zeematri-sql.txt
Description:
ZEEMATRI version 3.0 suffers from a remote SQL injection vulnerability in bannerclick.php.
Author:S.W.A.T.
Homepage:http://www.xmors.com/
File Size:938
Last Modified:Nov 9 16:09:06 2008
MD5 Checksum:fe0a9f6bf90545040252c5a48fad5e1d

 ///  File Name: pap-sql.txt
Description:
Post Affiliate Pro version 3 suffers from a blind SQL injection vulnerability in index.php.
Author:XaDoS
File Size:934
Last Modified:Nov 26 18:46:41 2008
MD5 Checksum:4b58fcea101822748172f440ab179e38

 ///  File Name: ajaxportal-sql.txt
Description:
Myiosoft Ajax Portal version 3.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ZoRLu
File Size:932
Last Modified:Nov 7 19:19:32 2008
MD5 Checksum:b6c307ae5708c8240a1a52fd9224650f

 ///  File Name: newagelab-xss.txt
Description:
Newagelabd CMS suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:932
Last Modified:Nov 10 15:35:06 2008
MD5 Checksum:a640e18994705da6ff242b058fe20ab0

 ///  File Name: joomlabooks-sql.txt
Description:
The com_books Joomla Component suffers from a remote SQL injection vulnerability.
Author:boom3rang
Homepage:http://www.khq-crew.ws/
File Size:930
Last Modified:Nov 11 17:50:09 2008
MD5 Checksum:8b0fa055f05778ba385485b30da8c247

 ///  File Name: chilkat-create.txt
Description:
Chilkat Socket Active-X control (ChilkatSocket.DLL) version 2.3.1.1 remote arbitrary file creation exploit.
Author:Underz0ne Crew
Homepage:http://www.underz0ne.net/
File Size:925
Last Modified:Nov 18 00:23:01 2008
MD5 Checksum:1f4383764c48b7133cf0de514e038cc2

 ///  File Name: phpfan-rfi.txt
Description:
phpfan version 3.3.4 suffers from a remote file inclusion vulnerability in init.php.
Author:ahmadbady
File Size:924
Last Modified:Nov 17 22:59:13 2008
MD5 Checksum:f88cadb8524969ddedc732306f19b19c

 ///  File Name: pppblog-disclose.txt
Description:
pppBlog versions 0.3.11 and below suffer from a file disclosure vulnerability in randompic.php.
Author:JosS
Homepage:http://www.spanish-hackers.com/
File Size:921
Last Modified:Nov 3 23:53:24 2008
MD5 Checksum:efa0dd9d2f812a1602ed096951324dca

 ///  File Name: dsphpshop-sql.txt
Description:
DeltaScripts PHP Shop version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ZoRLu
File Size:919
Last Modified:Nov 7 15:19:12 2008
MD5 Checksum:885e433054078644072ee7b52126293e

 ///  File Name: scpig-sql.txt
Description:
SoftComplex PHP Image Gallery suffers from a remote SQL injection vulnerability.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:919
Last Modified:Nov 7 15:20:03 2008
MD5 Checksum:1ffb9c171d21f87e7cfadc354ac3183e

 ///  File Name: realestate-upload.txt
Description:
PHP Store Real Estate suffers from a remote file upload vulnerability.
Author:ZoRLu
File Size:917
Last Modified:Nov 10 21:16:29 2008
MD5 Checksum:82e7bf41fa41d3e4c14f2ac8348234c1

 ///  File Name: coms-xss.txt
Description:
COMS, or Contents and Object Management System, suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:907
Last Modified:Nov 24 13:23:22 2008
MD5 Checksum:ecfa6892ab159ecc02bb956ef668bb0a

 ///  File Name: ocean12mlmg-sql.txt
Description:
Ocean12 Mailing List Manager Gold suffers from a remote SQL injection vulnerability.
Author:Charalambous Glafkos
Homepage:http://www.astalavista.com/
File Size:905
Last Modified:Nov 28 21:32:20 2008
MD5 Checksum:266c1eca067483856903af64b65853a6

 ///  File Name: radcomcms-xss.txt
Description:
Radcom CMS suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:904
Last Modified:Nov 7 15:28:20 2008
MD5 Checksum:b26b9fbcfb31c7a810604cc99d859f91

 ///  File Name: reviewscript-xss.txt
Description:
Review Script suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:904
Last Modified:Nov 9 15:29:18 2008
MD5 Checksum:daac661e5f7e8516eb540f84b5847cb1

 ///  File Name: etopbizadmanager-sql.txt
Description:
E-topbiz AdManager version 4 suffers from a blind SQL injection vulnerability.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:901
Last Modified:Nov 17 21:02:21 2008
MD5 Checksum:f3d7862cdc63ef260c436809c3b0034a

 ///  File Name: easybookmarker-sql.txt
Description:
MyioSoft EasyBookMarker suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ZoRLu
File Size:892
Last Modified:Nov 7 19:21:13 2008
MD5 Checksum:3f6acaa0c8c6e73009395790d56e5c9f

 ///  File Name: etopbiznumberlinks-sql.txt
Description:
E-topbiz Number Links 1 suffers from a remote SQL injection vulnerability.
Author:Hussin X
Homepage:http://www.tryag.cc/
File Size:890
Last Modified:Nov 7 20:07:45 2008
MD5 Checksum:c97233a32a8aa7200409b7e1823eb8dd

 ///  File Name: easycal-sql.txt
Description:
MyioSoft EasyCalendar suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ZoRLu
File Size:889
Last Modified:Nov 7 19:22:32 2008
MD5 Checksum:96c450692162a8f4c2291168f78e230a

 ///  File Name: chipmunkblo-xss.txt
Description:
Chipmunk Blog suffers from cross site scripting vulnerabilities.
Author:Pouya Server
File Size:883
Last Modified:Nov 26 17:58:48 2008
MD5 Checksum:04d72d6b88a530ef9e28191600338ae4

 ///  File Name: ebayfrance-sql.txt
Description:
Unavailable.
File Size:881
Last Modified:Nov 24 14:13:23 2008
MD5 Checksum:17fcdac3b8d36860e4d90fff28f2895e

 ///  File Name: aftabcms-xss.txt
Description:
Aftab CMS suffers from a cross site scripting vulnerability.
Author:Pouya Server
File Size:878
Last Modified:Nov 7 15:27:27 2008
MD5 Checksum:2000878c82b0c57c5907f20b2d9393fc

 ///  File Name: articlemanager-sql.txt
Description:
AlstraSoft Article Manager Pro suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ZoRLu
File Size:877
Last Modified:Nov 12 19:19:43 2008
MD5 Checksum:b12f3425b7390898e2c5e11f010f8c3e

 ///  File Name: netrisk2-sqlxss.txt
Description:
NetRisk versions 2.0 and below suffer from cross site scripting and remote SQL injection vulnerabilities.
Author:StAkeR
File Size:873
Last Modified:Nov 3 20:06:41 2008
MD5 Checksum:db6b6703f29f9b659cac5d18bfcd6ec5