Section:  .. / 0909-exploits  /

Page 9 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 200 - 225 of 314
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: drunkengolem-rfi.txt
Description:
Drunken:Golem Gaming Portal suffers from a remote file inclusion vulnerability in admin_news_bot.php.
Author:EA Ngel
Homepage:http://www.manadocoding.net/
File Size:1440
Last Modified:Sep 10 14:29:08 2009
MD5 Checksum:afbadd4257ee5a06505acee1c190777f

 ///  File Name: rescript-sql.txt
Description:
Re-Script version 0.99 Beta suffers from a remote SQL injection vulnerability in listings.php.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1409
Last Modified:Sep 1 16:22:56 2009
MD5 Checksum:dff59dc4a74de063290defe40ee25f5b

 ///  File Name: ecatalog-sql.txt
Description:
eCatalog version 1.0 suffers from a remote SQL injection vulnerability in item.php.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:1398
Last Modified:Sep 21 13:20:22 2009
MD5 Checksum:e7e6afe7d5bec460869904b2968099b3

 ///  File Name: beex-xss.txt
Description:
Beex 3 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1389
Last Modified:Sep 1 18:00:13 2009
MD5 Checksum:edaaff4e15b175e4fbcc642c0408e339

 ///  File Name: mpc649-overflow.txt
Description:
Media Player Classic version 6.4.9 integer overflow proof of concept exploit that creates a malicious .mid file.
Author:PLATEN
File Size:1389
Last Modified:Sep 10 14:42:43 2009
MD5 Checksum:94b120a8e38f599585a90bfc10edcc8d

 ///  File Name: nginx-traversal.txt
Description:
nginx version 0.7.61 suffers from a WebDAV copy/move method directory traversal vulnerability.
Author:Kingcope
File Size:1389
Last Modified:Sep 23 22:23:25 2009
MD5 Checksum:1a22bbe072bb969b6fa19e6ef815ffbb

 ///  File Name: nocoolnameforawsftppoc.pl.txt
Description:
Ipswitch WS_FTP version 12 Professional remote format string proof of concept exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:1386
Last Modified:Sep 6 15:54:54 2009
MD5 Checksum:9808097b89c1de2753a49c7d07fd85df

 ///  File Name: modernscript-sql.txt
Description:
Modern Script versions 5.0 and below suffer from a remote SQL injection vulnerability.
Author:Red-D3v1L
File Size:1383
Last Modified:Sep 1 16:25:03 2009
MD5 Checksum:2cd163ffd62f9c9239a459ef873036a0

 ///  File Name: facebookurl-xss.txt
Description:
Facebook suffers from a URL string evasion cross site scripting vulnerability.
Author:599eme Man
File Size:1379
Last Modified:Sep 28 22:04:30 2009
MD5 Checksum:df50f224d2ff94928a49911a9ff92887

 ///  File Name: accommodationhbp-sql.txt
Description:
The Accommodation Hotel Booking Portal suffers from a remote SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1365
Last Modified:Sep 10 14:04:08 2009
MD5 Checksum:49e81ee3f3f0253f338b264445b8368c

 ///  File Name: boblog-exec.txt
Description:
Bo-Blog version 2.1.1 suffers from a remote command execution vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1363
Last Modified:Sep 10 15:46:21 2009
MD5 Checksum:3b25fb9ab531837d02a196cfcca04f63

 ///  File Name: msiis5-dos.txt
Description:
Microsoft IIS versions 5 and 6 suffer from a remote denial of service vulnerability.
Author:Kingcope
File Size:1347
Last Modified:Sep 3 21:31:32 2009
MD5 Checksum:64f90338c39b09f5d3cb09d230c5e47a

 ///  File Name: 9sg_oracle_devmode_ii.txt
Description:
Oracle Document Capture BlackIce DEVMODE Active-X related remote command execution exploit.
Author:Nine:Situations:Group::Pyrokinesis
Homepage:http://retrogod.altervista.org/
File Size:1337
Last Modified:Sep 29 17:07:13 2009
MD5 Checksum:df3df1e008e29b946b9b2bb9ac29b8f2

 ///  File Name: joomlaagora-lfi.txt
Description:
Joomla Agora component version 3.0.0b suffers from a local file inclusion vulnerability.
Author:ByALBAYX
Homepage:http://www.c4team.org/
File Size:1319
Last Modified:Sep 1 23:45:10 2009
MD5 Checksum:3b3f9edc04dee51fd1534c6cf69a187c

 ///  File Name: oscommerceom-exec.txt
Description:
osCommerce Online Merchant version 2.2 RC2a code execution exploit.
Author:Flyh4t
File Size:1317
Last Modified:Sep 1 23:12:08 2009
MD5 Checksum:d9e6c4ce421f37d4270e38bfffe5e17f

 ///  File Name: idesk-sql.txt
Description:
iDesk suffers from a remote SQL injection vulnerability in download.php.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1300
Last Modified:Sep 10 14:03:23 2009
MD5 Checksum:3aadb248534aba177c3328f18c119f2c

 ///  File Name: changetrack-escalate.txt
Description:
Changetrack version 4.3-3 suffers from a local privilege escalation vulnerability.
Author:Rick
File Size:1282
Last Modified:Sep 19 12:19:44 2009
MD5 Checksum:da2d3adca468d33b7b44f20338dc3771

 ///  File Name: obophix-rfi.txt
Description:
OBOphiX versions 2.7.0 and below suffer from a remote file inclusion vulnerability in fonctions_racine.php.
Author:EA Ngel
Homepage:http://www.manadocoding.net/
File Size:1281
Last Modified:Sep 10 14:41:38 2009
MD5 Checksum:f709cbca632ddf97de1d45fabc72dc59

 ///  File Name: propertywatch-xss.txt
Description:
Property Watch version 2.0 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1277
Last Modified:Sep 1 18:01:58 2009
MD5 Checksum:0658619408d101fbb59226c654c12349

 ///  File Name: matchagencybiz-xss.txt
Description:
Match Agency BiZ version 1.0 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:1259
Last Modified:Sep 10 14:47:45 2009
MD5 Checksum:10668567820af63f25a6b63e0453e579

 ///  File Name: hbcms-sql.txt
Description:
HB CMS version 1.7 suffers from a remote SQL injection vulnerability.
Author:Securitylab Security Research
Homepage:http://securitylab.ir/
File Size:1250
Last Modified:Sep 22 16:53:24 2009
MD5 Checksum:8afd6599c5304adb123c9238e8d9cb5f

 ///  File Name: paobacheca-xss.txt
Description:
PaoBacheca version 2.1 suffers from multiple cross site scripting vulnerabilities.
Author:Moudi
File Size:1233
Last Modified:Sep 16 03:25:57 2009
MD5 Checksum:694d4c5062d35d93e1af14b67d3e6919

 ///  File Name: phpipnmonitor-sql.txt
Description:
PHP-IPNMonitor suffers from a remote SQL injection vulnerability.
Author:noname
Homepage:http://antisecurity.org/
File Size:1229
Last Modified:Sep 11 17:34:01 2009
MD5 Checksum:22cac2578bb1bff56e38b2868c62ef13

 ///  File Name: netaccessip3-inject.txt
Description:
NetAccess IP3 suffers from a command injection vulnerability.
Author:r00t
File Size:1186
Last Modified:Sep 16 02:46:42 2009
MD5 Checksum:9b15bf8f2c681634b577d6ae67c4e7fa

 ///  File Name: microcms-lfisql.txt
Description:
MicroCMS version 3.5 suffers from remote SQL injection and local file inclusion vulnerabilities.
Author:learn3r
File Size:1170
Last Modified:Sep 16 19:13:29 2009
MD5 Checksum:c3ae4eaf4ed14a59d48278766f04d486