Section:  .. / 1001-exploits  /

Page 21 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 500 - 518 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: joomlaalfresco-sql.txt
Description:
Joomla Alfresco suffers from a remote SQL injection vulnerability.
Author:Fl0riX
File Size:1352
Last Modified:Jan 3 19:45:07 2010
MD5 Checksum:18d2547779b8b47a678dd87d2c97c720

 ///  File Name: ezineart-xss.txt
Description:
EzineArticles.com suffers from a cross site scripting vulnerability.
Author:Nishant Soni
Homepage:http://secworm.net/
File Size:3068
Last Modified:Jan 3 19:43:18 2010
MD5 Checksum:216c6083beafb94b88c335a4386dc33a

 ///  File Name: xlentcms-sql.txt
Description:
XlentCMS version 1.0.4 suffers from a remote SQL injection vulnerability in downloads.php.
Author:Gamoscu
File Size:730
Last Modified:Jan 3 19:29:41 2010
MD5 Checksum:95f68c8466d828fe18e1e44ea624a9a8

 ///  File Name: joomlaavosbillets-sql.txt
Description:
The Joomla Avosbillets component suffers from a remote blind SQL injection vulnerability.
Author:Pyske
File Size:1013
Last Modified:Jan 3 19:28:36 2010
MD5 Checksum:99580066218e3d85b5962894f854643a

 ///  File Name: ssf-dos.txt
Description:
Switch Sound File Converter .mpga buffer overflow denial of service vulnerability.
Author:Jacky
File Size:594
Last Modified:Jan 3 19:26:58 2010
MD5 Checksum:a8d44d206d8e5acde0475834a02603df

 ///  File Name: phpcart312-xss.txt
Description:
PHPCart version 3.1.2 suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:3203
Last Modified:Jan 3 19:25:35 2010
MD5 Checksum:456f4599455fa1650647fd3203b3140c

 ///  File Name: facebookiphone-xss.txt
Description:
Facebook for iPhone suffers from a persistent cross site scripting vulnerability that causes a denial of service condition.
Author:Marco_
File Size:480
Last Modified:Jan 3 19:23:23 2010
MD5 Checksum:4945e0d33a6a76c42ad96c005bf2a61d

 ///  File Name: vsomedoaplayer-dos.txt
Description:
VSO Media Player version 1.0.2.2 local denial of service proof of concept exploit.
Author:sarbot511
File Size:359
Last Modified:Jan 3 19:22:16 2010
MD5 Checksum:bf6e6ca2741363a019937b00598cd060

 ///  File Name: datingagentpro-xss.txt
Description:
Dating Agent PRO suffers from cookie manipulation and cross site scripting vulnerabilities.
Author:indoushka
File Size:4088
Last Modified:Jan 3 19:20:53 2010
MD5 Checksum:144b271aed0fcb41e262410af7389527

 ///  File Name: viruanews-xss.txt
Description:
VirtuaNews version 1.0.4 Pro suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:3351
Last Modified:Jan 3 19:19:44 2010
MD5 Checksum:5a8824c15d450481158b0310ba31ba28

 ///  File Name: visiongate-xss.txt
Description:
VisionGate version 1.6 suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:3176
Last Modified:Jan 3 19:18:49 2010
MD5 Checksum:f57a420abc319791d03689d009648218

 ///  File Name: neroexpress-overflow.txt
Description:
Nero Express version 7.9.6.4 local heap overflow proof of concept exploit.
Author:D3V!L FucK3r
File Size:571
Last Modified:Jan 3 19:16:43 2010
MD5 Checksum:9798b047d79a30c6a620db7bb437755b

 ///  File Name: dzoic-sqlbypass.txt
Description:
DZOIC Handshakes suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:R3d-D3v!L
File Size:1355
Last Modified:Jan 3 19:15:07 2010
MD5 Checksum:26d8db6633cbec140322b617f04e9fbf

 ///  File Name: gomplayer219-crash.txt
Description:
GOM Player version 2.1.9 local crash proof of concept exploit.
Author:sarbot511
File Size:357
Last Modified:Jan 3 19:13:21 2010
MD5 Checksum:5a961ad1c41bc7ca5e247acbdb083ea3

 ///  File Name: mininuke23-disclose.txt
Description:
Mini-NUKE version 2.3 Freehost suffers from a remote database disclosure vulnerability.
Author:LionTurk
File Size:1824
Last Modified:Jan 3 19:11:31 2010
MD5 Checksum:a00dba14c2a97773429291096ed85254

 ///  File Name: blab-backup.txt
Description:
BlaB! version 2.1b2 suffers from a backup disclose vulnerability.
Author:indoushka
File Size:3111
Last Modified:Jan 3 19:09:54 2010
MD5 Checksum:cf4703f19a10a6e6fc2a2024e6fba738

 ///  File Name: bas252-overflow.txt
Description:
BigAnt server version 2.52 remote buffer overflow exploit.
Author:DouBle_Zer0
File Size:3508
Last Modified:Jan 3 19:08:02 2010
MD5 Checksum:826d77ce677ba7dae8959f45820a0d3c

 ///  File Name: nettransportdm-overflow.txt
Description:
NetTransport Download manager version 2.90.510 buffer overflow exploit.
Author:Lincoln
File Size:2130
Last Modified:Jan 3 19:06:54 2010
MD5 Checksum:92448b479431c871f50bb83cb72b28ce