Section:  .. / 0901-exploits  /

Page 15 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 350 - 373 of 373
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: freebible-sql.txt
Description:
Free Bible Search PHP script suffers from a remote SQL injection vulnerability in readbible.php.
Author:nuclear
File Size:446
Last Modified:Jan 15 19:40:55 2009
MD5 Checksum:3178cb2d7530ab1bd5f7d6fab5775b12

 ///  File Name: fastfaqs-sql.txt
Description:
Fast FAQs System suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:X0r
File Size:443
Last Modified:Jan 9 18:21:44 2009
MD5 Checksum:38338a96cc20bbaa2dd5154b11eefcbd

 ///  File Name: joomlabeamo-sqlxss.txt
Description:
The Joomla Beamospetition component version 1.0.12 suffers from remote SQL injection and cross site scripting vulnerabilities.
Author:vds_s
File Size:435
Last Modified:Jan 21 17:20:11 2009
MD5 Checksum:b4805e34a2211cff36ffe344128a1d8a

 ///  File Name: wazzum-sql.txt
Description:
Wazzum Dating Software suffers from a remote SQL injection vulnerability in profile_view.php.
Author:nuclear
File Size:433
Last Modified:Jan 27 19:16:47 2009
MD5 Checksum:6ab1d0d510a865490fbf7f4daaa3b1f2

 ///  File Name: fbi-xss.txt
Description:
FBI.gov is susceptible to a cross site scripting vulnerability.
Author:Matrix
File Size:423
Last Modified:Jan 20 18:59:06 2009
MD5 Checksum:8bde542d03e4c92555baacfdd8f07631

 ///  File Name: chrome-sandbox.txt
Description:
Updated version of the Google Chrome chromehtml: code execution vulnerability that demonstrates disabling of the sandbox. Version 1.0.154.46 is affected.
Author:Janek Vind aka waraxe
Homepage:http://www.waraxe.us/
File Size:421
Last Modified:Jan 30 17:09:31 2009
MD5 Checksum:4770d42cc22cb22e1421be952380ac92

 ///  File Name: zinfap221-dos.txt
Description:
Zinf Audio Player version 2.2.1 local stack overflow proof of concept denial of service exploit that creates a malicious .pls file.
Author:Hakxer
File Size:396
Last Modified:Jan 27 18:19:41 2009
MD5 Checksum:f19afa884a364418c07c403182dc98f3

 ///  File Name: jetaudio-dos.txt
Description:
JetAudio Basic version 7.0.3 proof of concept buffer overflow exploit that creates a malicious .m3u file.
Author:AlpHaNiX
File Size:393
Last Modified:Jan 27 18:29:32 2009
MD5 Checksum:411f9da2714972af33d90e119dded0aa

 ///  File Name: ownrsblog-sql.txt
Description:
OwnRS CMS suffers from a remote SQL injection vulnerability in autor.php.
Author:nuclear
File Size:387
Last Modified:Jan 22 23:08:47 2009
MD5 Checksum:7ac4704f38cc2d2e76c1ed5c67886f23

 ///  File Name: ayemsisemlak-sql.txt
Description:
Ayemsis Emlak Pro suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:378
Last Modified:Jan 5 10:57:41 2009
MD5 Checksum:57085fb9abf4f9c03e9e985ac9bfe337

 ///  File Name: zinfap221m3u-dos.txt
Description:
Zinf Audio Player version 2.2.1 local heap overflow proof of concept denial of service exploit that creates a malicious .m3u file.
Author:Hakxer
File Size:353
Last Modified:Jan 27 18:21:13 2009
MD5 Checksum:18005b789e3efe67e66e385c9673afcf

 ///  File Name: groone-sql.txt
Description:
Groone's GLink Organizer suffers from a remote SQL injection vulnerability in index.php.
Author:nuclear
File Size:350
Last Modified:Jan 27 18:37:09 2009
MD5 Checksum:e725609b24fe70f4d84fdbc34217881c

 ///  File Name: mediamonkey-overflow.txt
Description:
MediaMonkey version 3.0.6 local buffer overflow proof of concept exploit that creates a malicious .m3u file.
Author:AlpHaNiX
File Size:346
Last Modified:Jan 25 14:36:54 2009
MD5 Checksum:8d56ca10377e3a2a988df87d56641423

 ///  File Name: enano-105-xss.txt
Description:
Enenano CMS version 1.0.5 suffers from a persistent cross site scripting vulnerability.
Author:fuzion
File Size:317
Last Modified:Jan 25 14:41:44 2009
MD5 Checksum:aa160730ed00acb5e0458e21b4813c0f

 ///  File Name: opengoo-lfi.txt
Description:
OpenGoo version 1.1 suffers from a local file inclusion vulnerability.
Author:fuzion
File Size:276
Last Modified:Jan 26 16:54:33 2009
MD5 Checksum:2724fb2cb2cce1cdfbe7bdb9f5b004ef

 ///  File Name: cybershade-rfi.txt
Description:
Cybershade CMS suffers from a remote file inclusion vulnerability.
Author:HACKERS PAL
Homepage:http://www.soqor.net/
File Size:272
Last Modified:Jan 20 20:50:05 2009
MD5 Checksum:8e75d0d141f68f24677bf43d28d2b5b2

 ///  File Name: itlpoll-sql.txt
Description:
ITLPoll version 2.7 Stable2 suffers from a blind SQL injection vulnerability.
Author:fuzion
File Size:239
Last Modified:Jan 26 16:53:18 2009
MD5 Checksum:8d2e6492f70531045d080fd7076724ec

 ///  File Name: rcblog-bypass.txt
Description:
RCBlog version 1.03 suffers from a remote authentication bypass vulnerability.
Author:Danny Moules
Homepage:http://www.push55.co.uk/
File Size:223
Last Modified:Jan 20 20:37:37 2009
MD5 Checksum:744c68c26816532556b32851501762e8

 ///  File Name: gazelle-lfi.txt
Description:
Gazelle CMS suffers from a local file inclusion vulnerability.
Author:fuzion
File Size:187
Last Modified:Jan 27 19:51:08 2009
MD5 Checksum:3f5f11424e887781c41342ee8a0724b4

 ///  File Name: ldf-sql.txt
Description:
LDF suffers from a remote SQL injection vulnerability in login.asp.
Author:arash setayeshi
File Size:161
Last Modified:Jan 26 13:48:12 2009
MD5 Checksum:f78ac6302e523b7ce42bfa146368d654

 ///  File Name: bbsxp-xss.txt
Description:
BBSxp versions 5.13 and below suffer from a cross site scripting vulnerability in error.asp.
Author:arashps0
File Size:158
Last Modified:Jan 23 15:04:00 2009
MD5 Checksum:410d9874c2bee873c6ece73da8c7980a

 ///  File Name: oblog-xss.txt
Description:
Oblog suffers from a cross site scripting vulnerability in err.asp.
Author:arash setayeshi
File Size:147
Last Modified:Jan 23 19:29:23 2009
MD5 Checksum:2fe56b23a90d05340031479a962daac7

 ///  File Name: lootan-sql.txt
Description:
Lootan System versions RC1 and below suffer from a remote SQL injection vulnerability.
Author:arash setayeshi
File Size:144
Last Modified:Jan 26 13:38:18 2009
MD5 Checksum:0ee30f2b2c417585194f14f8a3f2ca98