Section:  .. / 1001-exploits  /

Page 13 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 300 - 325 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: egreetings-disclose.txt
Description:
Egreetings version 1.0 suffers from a database disclosure vulnerability.
Author:ViRuSMaN
File Size:1852
Last Modified:Jan 11 14:20:21 2010
MD5 Checksum:eefee3f8db3b53cbe0dca5cbf8aa143e

 ///  File Name: simplephpgb-xss.txt
Description:
Simple PHP Guestbook suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1756
Last Modified:Jan 11 13:53:32 2010
MD5 Checksum:f281e34662a0f6f5b12c257a609e87b8

 ///  File Name: todooforum-xss.txt
Description:
Todoo Forum version 2.0 suffers from a cross site scripting vulnerability.
Author:ViRuSMaN
File Size:2072
Last Modified:Jan 11 13:51:02 2010
MD5 Checksum:ef6d9f037c79aaaa0fba382e8274cfa7

 ///  File Name: glittercentral-xss.txt
Description:
Glitter Central suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1800
Last Modified:Jan 11 13:49:38 2010
MD5 Checksum:9b8d2ace2fac5dac32918dd1dcab0dfb

 ///  File Name: abbforums-dislclose.txt
Description:
ABB Forums version 1.1 suffers from a database disclosure vulnerability.
Author:ViRuSMaN
File Size:1856
Last Modified:Jan 11 13:48:25 2010
MD5 Checksum:a86bd6de736069326a6ef9e32548a1ac

 ///  File Name: proarcadescripttogame-sql.txt
Description:
ProArcadeScript to Game suffers from a remote SQL injection vulnerability.
Author:Err0R
File Size:1599
Last Modified:Jan 11 13:47:28 2010
MD5 Checksum:3646916ee155ff34c246bebe84207250

 ///  File Name: simplyclassified-xssxsrf.txt
Description:
Simply Classified version 0.2 suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:mr_me
Related Exploit:simplyclassified-sql.txt
File Size:3268
Last Modified:Jan 11 13:46:06 2010
MD5 Checksum:2e5855ab5c598e43e43e27e645e75f73

 ///  File Name: blogworx-xss.txt
Description:
BlogWorx Blog suffers from a cross site scripting vulnerability.
Author:Cyber_945
Related Exploit:blogworx-disclose.txt
File Size:849
Last Modified:Jan 11 13:41:40 2010
MD5 Checksum:e0f33d4ecddc05c77863ed013873312d

 ///  File Name: audiotran-overflow.txt
Description:
Audiotran version 1.4.1 Win XP SP2/SP3 English buffer overflow proof of concept exploit that creates a malicious .pls file.
Author:Sebastien Duquette
File Size:2786
Last Modified:Jan 11 13:36:43 2010
MD5 Checksum:ce0201cd4750f936e70930163a90dffd

 ///  File Name: exoticcams-lfixss.txt
Description:
Exotic Cams suffers from cross site scripting and local file inclusion vulnerabilities.
Author:andresg888
File Size:1467
Last Modified:Jan 11 13:34:38 2010
MD5 Checksum:d594436d55e45599fa7be312c596e54c

 ///  File Name: profitcode-lfirfi.txt
Description:
ProfitCode Shopping Cart suffers from local file inclusion and remote file inclusion vulnerabilities.
Author:Zer0 Thunder
File Size:2531
Last Modified:Jan 11 13:33:38 2010
MD5 Checksum:b7c315242ad5e76820b97a8a6a37f384

 ///  File Name: joomlajashowcase-traversal.txt
Description:
The Joomla JaShowcase component suffers from a directory traversal vulnerability.
Author:Fl0riX
File Size:1119
Last Modified:Jan 11 13:32:36 2010
MD5 Checksum:ce2990734ce2aff5fface2b81546f4a3

 ///  File Name: deltascriptsphplinks-xss.txt
Description:
DeltaScripts PHP Links version 1.0 suffers from a cross site scripting vulnerability.
Author:Crux
Related Exploit:deltascriptsphplinks-sql.txt
File Size:1061
Last Modified:Jan 11 13:31:00 2010
MD5 Checksum:f6304595ade38485f5dfda51114a18a4

 ///  File Name: jamitjobboard-xss.txt
Description:
Jamit Job Board version 3.0 suffers from a cross site scripting vulnerability.
Author:Crux
File Size:829
Last Modified:Jan 11 13:29:45 2010
MD5 Checksum:f8cb800b4ca4b1a44e1f035f66080410

 ///  File Name: b2balibaba-sql.txt
Description:
The B2B Alibaba Script suffers from a remote SQL injection vulnerability.
Author:FormatXFormaT
File Size:947
Last Modified:Jan 11 13:02:30 2010
MD5 Checksum:5f98941636082a37799df02613cdc28c

 ///  File Name: joomlajvclouds-xss.txt
Description:
The Joomla JVClouds3D component suffers from cross site scripting and html injection vulnerabilities.
Author:MustLive
File Size:1361
Last Modified:Jan 11 13:00:12 2010
MD5 Checksum:dd1a3393fad5ede8beb55c68950ec6cd

 ///  File Name: joomlaksadvertiser-sql.txt
Description:
The Joomla KsAdvertiser component suffers from a remote SQL injection vulnerability.
Author:Fl0riX
File Size:1183
Last Modified:Jan 8 20:53:50 2010
MD5 Checksum:4612ff4ec12e590dd50df49def40ce22

 ///  File Name: joomlajobads-xss.txt
Description:
The Joomla Jobads component suffers from a cross site scripting vulnerability.
Author:N0KT4
File Size:846
Last Modified:Jan 8 20:52:31 2010
MD5 Checksum:9b4c5202b6e46413719a71fecec1d575

 ///  File Name: wlm2009-dos.txt
Description:
Windows Live Messenger 2009 build 14.0.8089.726 suffers from a denial of service vulnerability.
Homepage:http://www.hackattack.com/
File Size:1973
Last Modified:Jan 8 20:46:41 2010
MD5 Checksum:764837535ecc7d98ef25e62decd2033f

 ///  File Name: hlstatsx165-sql.txt
Description:
HLstatsX Community Edition version 1.6.5 suffers from a remote SQL injection vulnerability.
Author:Babora
Related Exploit:hlstatsx-sql.txt
File Size:865
Last Modified:Jan 8 20:44:02 2010
MD5 Checksum:eae728a6b89fbfae4326c4560527b545

 ///  File Name: deltascriptsphplinks-sql.txt
Description:
DELTAScripts PHPLinks suffers from a remote SQL injection vulnerability.
Author:MizoZ
File Size:320
Last Modified:Jan 8 20:39:10 2010
MD5 Checksum:ce8c84feca84910ec94bdd72500b3c4f

 ///  File Name: deltascripts-sql.txt
Description:
DELTAScripts PHPClassifieds suffers from a remote blind SQL injection vulnerability in rate.php.
Author:MizoZ
Related Exploit:dsphpclassifieds-sql.txt
File Size:426
Last Modified:Jan 8 20:37:14 2010
MD5 Checksum:6a9d2a590c68aae8f3649d9a3d698498

 ///  File Name: macosx-overflow.txt
Description:
Mac OS X versions 10.5 and 10.6 suffers from a buffer overflow vulnerability in libc/strtod(3).
Author:Maksymilian Arciemowicz
Homepage:http://securityreason.com/
File Size:8716
Related CVE(s):CVE-2009-0689
Last Modified:Jan 8 20:34:41 2010
MD5 Checksum:db475800cbb3f6d5b885a610f460604b

 ///  File Name: cmssite-sql.txt
Description:
CMS Site version 1.0 suffers from a remote blind SQL injection vulnerability.
Author:R3d-D3v!L
File Size:1775
Last Modified:Jan 8 20:29:22 2010
MD5 Checksum:880083d91d20081effd89b4a5d2beed3

 ///  File Name: uusee-poc.zip
Description:
UUSee ReliPlayer 2008 Active-X remote execution proof of concept exploit.
Author:superli
File Size:44104
Last Modified:Jan 8 20:28:14 2010
MD5 Checksum:49aa8ed5fc4374c1a0de0f764dfb147b