Section:  .. / 0908-exploits  /

Page 9 of 15
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 >> Files 200 - 225 of 357
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: simplecmsfw-sql.txt
Description:
Simple CMS FrameWork versions 1.0 and below suffer from a remote SQL injection vulnerability.
Author:Red-D3v1L
File Size:1516
Last Modified:Aug 26 18:00:13 2009
MD5 Checksum:8fbd09a0d9eb1b3459552e1d4e8075ff

 ///  File Name: playlistmaker15-overflow.txt
Description:
Playlistmaker version 1.5 local stack overflow exploit that creates a malicious .m3u file.
Author:germaya_x
File Size:1514
Last Modified:Aug 6 13:34:51 2009
MD5 Checksum:403622f921eea296ec35564ed69d81a1

 ///  File Name: mediacoderuniv-overflow.txt
Description:
MediaCoder version 0.7.1.4488 universal buffer overflow exploit that creates malicious .lst and .m3u files.
Author:optix hacker
File Size:1507
Last Modified:Aug 7 11:44:08 2009
MD5 Checksum:531932b06772bb8ea705fd20403f56b9

 ///  File Name: shopmakercms-sqllfi.txt
Description:
Shopmaker CMS suffers from local file inclusion and remote SQL injection vulnerabilities.
Author:PLATEN
File Size:1506
Last Modified:Aug 5 15:11:34 2009
MD5 Checksum:5e9b7bc3d16236652f0ce8959f4efba7

 ///  File Name: discloser-sql.txt
Description:
Discloser version 0.0.4-rc2 suffers from a remote SQL injection vulnerability.
Author:Salvatore Fresta
File Size:1504
Last Modified:Aug 6 00:26:16 2009
MD5 Checksum:0903aec78c53bed43fdf15d065b3f8d0

 ///  File Name: phpfusion-disclose.txt
Description:
PHP-Fusion suffers from an information disclosure vulnerability in members.php.
Author:Inj3ct0r
Homepage:http://Inj3ct0r.com/
File Size:1471
Last Modified:Aug 26 15:04:37 2009
MD5 Checksum:1d0fa0ab53c13a30eb0289f5bed8fe31

 ///  File Name: stivaforum-xss.txt
Description:
Stiva Forum version 1.0 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1462
Last Modified:Aug 18 16:50:38 2009
MD5 Checksum:8a7db4fbf912927d921c7cad8e34fc9d

 ///  File Name: videogirls-xss.txt
Description:
VideoGirls BiZ suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1461
Last Modified:Aug 26 18:35:17 2009
MD5 Checksum:f8697ce7853b4788a5bfaf266a21aa31

 ///  File Name: phpfreebb-sql.txt
Description:
phpfreeBB version 1.0 suffers from a remote blind SQL injection vulnerability.
Author:Moudi
File Size:1453
Last Modified:Aug 18 16:43:51 2009
MD5 Checksum:31794a35032c10893cc1ec31981f2e76

 ///  File Name: amayaw3c-overflow.txt
Description:
Amaya version 11.2 W3C Editor/Browser buffer overflow exploit that creates a malicious .html file.
Author:His0k4
File Size:1445
Last Modified:Aug 5 16:53:21 2009
MD5 Checksum:45fab9e63e4b5f5d90e4db4b3be0a0fd

 ///  File Name: psfh-deletexss.txt
Description:
PHP Script Forum Hoster suffers from topic deletion and cross site scripting vulnerabilities.
Author:int_main();
File Size:1443
Last Modified:Aug 6 13:20:02 2009
MD5 Checksum:5f74c33332c1575d613da8e2e08d6dbd

 ///  File Name: lbm-dos.txt
Description:
The Lotus Notes Connector for Blackberry Manager version 5.0.0.11 suffers from an Active-X related denial of service vulnerability.
Author:Francis Provencher
File Size:1440
Last Modified:Aug 25 18:22:51 2009
MD5 Checksum:beaaaafbf233d78325094c19375e8a1e

 ///  File Name: radvision-xss.txt
Description:
Radvision's Scopia version 5.7 suffers from a cross site scripting vulnerability.
Author:Francesco Bianchino
File Size:1440
Last Modified:Aug 24 13:32:45 2009
MD5 Checksum:81610204bf06434c3c004e542e275a16

 ///  File Name: viartcms-xss.txt
Description:
ViArt CMS suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1436
Last Modified:Aug 7 12:26:41 2009
MD5 Checksum:3aa3cefdbe1a7f95672751e41cb55a67

 ///  File Name: NGENUITY-2009-008.txt
Description:
Kayako SupportSuite version 3.50.05 suffers from a persistent cross site scripting vulnerability.
Author:Adam Baldwin
File Size:1431
Last Modified:Aug 10 21:46:43 2009
MD5 Checksum:fe4e8fe4ead3d1f3c8bf6896052326ff

 ///  File Name: owosasp-xss.txt
Description:
Online Work Order Suite ASP version 3.10 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1429
Last Modified:Aug 7 11:59:57 2009
MD5 Checksum:9a479b39466a2b9b3e8fb8045375837e

 ///  File Name: joomlaninja-sql.txt
Description:
Joomla Ninja component version 1.x suffers from a remote SQL injection vulnerability.
Author:Chip D3 Bi0s
File Size:1422
Last Modified:Aug 24 18:44:14 2009
MD5 Checksum:87b47b4e8f616639fd86f81db97c2a52

 ///  File Name: uigachurch-sql.txt
Description:
Uiga Church Portal suffers form a remote SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1419
Last Modified:Aug 27 17:35:01 2009
MD5 Checksum:7d29e60c91277448307403525701282d

 ///  File Name: humancms-sql.txt
Description:
humanCMS suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:next
Homepage:http://www.sa3eka.com/
File Size:1418
Last Modified:Aug 24 18:47:52 2009
MD5 Checksum:7addd6bf54442af4842a4911bead0fcc

 ///  File Name: dreampicsbuilder-sql.txt
Description:
Dreampics Builder suffers from a remote SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1399
Last Modified:Aug 18 18:00:28 2009
MD5 Checksum:4928092ce50619dd297debffa2a98847

 ///  File Name: photolagal-sql.txt
Description:
PHotoLa Gallery versions 1.0 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Red-D3v1L
File Size:1398
Last Modified:Aug 7 11:46:10 2009
MD5 Checksum:73d7d46cfc48e70b7fe7be68106789aa

 ///  File Name: blinkblog-sql.txt
Description:
Blink Blog suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Salvatore Fresta
File Size:1397
Last Modified:Aug 6 00:27:15 2009
MD5 Checksum:c8ffe64703a5910ce38f95293e8dfc8a

 ///  File Name: emobm-sql.txt
Description:
EMO Breader Manager suffers from a remote SQL injection vulnerability in video.php.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1382
Last Modified:Aug 25 19:42:38 2009
MD5 Checksum:8fb64b06006fbdacc9257c1c403213ed

 ///  File Name: gazellecms-upload.txt
Description:
Gazelle CMS version 1.0 suffers from a remote arbitrary shell upload vulnerability.
Author:RoMaNcYxHaCkEr
File Size:1378
Last Modified:Aug 14 20:20:26 2009
MD5 Checksum:d232061da1d8a7fa66d9e5babe340271

 ///  File Name: silurus-xss.txt
Description:
Silurus Classifieds suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1374
Last Modified:Aug 6 02:25:46 2009
MD5 Checksum:1e1317b913cbe3f66c8c7a3151375b9c