Section:  .. / 1001-exploits  /

Page 10 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 225 - 250 of 518
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: myteknoloji-disclose.txt
Description:
Myteknoloji Hosting Scripti suffers from a remote database download vulnerability.
Author:LionTurk
File Size:1848
Last Modified:Jan 4 19:48:28 2010
MD5 Checksum:242faf010d775506f3a344c4aded1d9c

 ///  File Name: phpunity-lfi.txt
Description:
PHPUnity.NewsManager suffers from a local file inclusion vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:1845
Last Modified:Jan 29 19:33:49 2010
MD5 Checksum:b08a9981e156a482971368ece497c1f6

 ///  File Name: roseonlinecms-bypass.txt
Description:
RoseOnlineCMS versions 3 B1 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.
Author:cr4wl3r
Related Exploit:roseonlinecms-lfi.txt
File Size:1842
Last Modified:Jan 17 17:30:53 2010
MD5 Checksum:d583157f2372c3340fb9395068ac5054

 ///  File Name: joomladms-sql.txt
Description:
The Joomla DMS component suffers from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:1835
Last Modified:Jan 29 19:32:36 2010
MD5 Checksum:192dc9a6f85780ea3a86f301c846cb2b

 ///  File Name: matchagency-xss.txt
Description:
Match Agency Biz suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
Related Exploit:matchagencybiz-xss.txt
File Size:1835
Last Modified:Jan 7 16:33:21 2010
MD5 Checksum:160ce980bea90c6cae30bdb552476df0

 ///  File Name: searchfit-xss.txt
Description:
SearchFit PowerSearch suffers from a cross site scripting vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:1834
Last Modified:Jan 7 14:31:01 2010
MD5 Checksum:157241c06a62efaa72955e376a6c68d8

 ///  File Name: rmdownloaderm3u-overflow.txt
Description:
RM Downloader version 3.0.2.1 .m3u related buffer overflow exploit.
Author:Jacky
File Size:1832
Last Modified:Jan 19 22:41:31 2010
MD5 Checksum:eba283380aa1b0696feeaa4b3a7fc9f2

 ///  File Name: acidcatcms-disclose.txt
Description:
Acidcat CMS version 3.5 suffers from a database disclosure vulnerability.
Author:LionTurk
File Size:1830
Last Modified:Jan 3 21:45:52 2010
MD5 Checksum:4fdd64034ca9c239dd099017a133c285

 ///  File Name: mininuke23-disclose.txt
Description:
Mini-NUKE version 2.3 Freehost suffers from a remote database disclosure vulnerability.
Author:LionTurk
File Size:1824
Last Modified:Jan 3 19:11:31 2010
MD5 Checksum:a00dba14c2a97773429291096ed85254

 ///  File Name: nod32cn-xss.txt
Description:
NOD32.com.cn suffers from a cross site scripting vulnerability.
Author:Sora
File Size:1824
Last Modified:Jan 4 19:14:42 2010
MD5 Checksum:1b0c4fabd88f10d80d2772da795d447f

 ///  File Name: wdcms-xssdisclose.txt
Description:
WD-CMS version 3.0 suffers cross site scripting and file disclosure vulnerabilities.
Author:Sora
File Size:1819
Last Modified:Jan 3 20:52:22 2010
MD5 Checksum:e18d3fea66dfbd202c3bed9684f3ab8e

 ///  File Name: footballpool-disclose.txt
Description:
Football Pool version 3.1 suffers from a remote database disclosure vulnerability.
Author:LionTurk
File Size:1808
Last Modified:Jan 3 23:19:32 2010
MD5 Checksum:4124097f52533e3bdd57cfb20fdbfd15

 ///  File Name: glittercentral-xss.txt
Description:
Glitter Central suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1800
Last Modified:Jan 11 13:49:38 2010
MD5 Checksum:9b8d2ace2fac5dac32918dd1dcab0dfb

 ///  File Name: cemaliste-disclose.txt
Description:
CemaListe version 2.3 suffers from a database disclosure vulnerability.
Author:LionTurk
File Size:1797
Last Modified:Jan 29 18:32:06 2010
MD5 Checksum:40b53ea1725aff2642267b86a7700c2f

 ///  File Name: phpeppershopws-xss.txt
Description:
PhPepperShop Webshop version 2.5 suffers from a cross site scripting vulnerability.
Author:Crux
File Size:1791
Last Modified:Jan 12 17:28:11 2010
MD5 Checksum:e02ad44bbe24356663d682f8a4a9ed15

 ///  File Name: ipbawards-sql.txt
Description:
IPB (nv2) Awards versions above 1.1.0 suffer from a remote SQL injection vulnerability.
Author:fred777
File Size:1786
Last Modified:Jan 31 14:56:37 2010
MD5 Checksum:a53f1384838a87e0e9a4f13964355ce6

 ///  File Name: smartphpstat-xss.txt
Description:
Smart PHP Statistics version 1.0 suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1785
Last Modified:Jan 11 15:26:24 2010
MD5 Checksum:a1a1c89f088e89b964424eacc8c367a6

 ///  File Name: autoindex-traversal.txt
Description:
AutoIndex PHP Script suffers from a directory traversal vulnerability.
Author:R3d-D3v!L
File Size:1784
Last Modified:Jan 7 14:29:34 2010
MD5 Checksum:7c76272ff46eed79e9671c5a2f1332d8

 ///  File Name: ajaxmansethaber-bypass.txt
Description:
Ajax Manset Haber Sistemi version 3 suffers from a direct administrative access vulnerability.
Author:LionTurk,[ LionTurk - Bylionturk@kafam1milyon.com - LionTurk.Turkblog.com }
File Size:1779
Last Modified:Jan 31 16:24:57 2010
MD5 Checksum:5f49179310b65f6921b16db6e4388461

 ///  File Name: cmssite-sql.txt
Description:
CMS Site version 1.0 suffers from a remote blind SQL injection vulnerability.
Author:R3d-D3v!L
File Size:1775
Last Modified:Jan 8 20:29:22 2010
MD5 Checksum:880083d91d20081effd89b4a5d2beed3

 ///  File Name: simplephpgb-xss.txt
Description:
Simple PHP Guestbook suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1756
Last Modified:Jan 11 13:53:32 2010
MD5 Checksum:f281e34662a0f6f5b12c257a609e87b8

 ///  File Name: fipsforum-disclose.txt
Description:
fipsForum version 2.6 suffers from a database disclosure vulnerability.
Author:ViRuSMaN
File Size:1752
Last Modified:Jan 29 17:20:21 2010
MD5 Checksum:d63571fbaa05101a1ad09918be37b0d5

 ///  File Name: emembres-disclose.txt
Description:
E-membres version 1.0 suffers from a database disclosure vulnerability.
Author:ViRuSMaN
File Size:1751
Last Modified:Jan 11 14:21:30 2010
MD5 Checksum:ee922106882ac56ba1571e951ec78444

 ///  File Name: lookmer-disclose.txt
Description:
LookMer Music Portal suffers from a database disclosure vulnerability.
Author:LionTurk
File Size:1744
Last Modified:Jan 27 10:13:35 2010
MD5 Checksum:16419ea3d743c87da1960724fbd966cc

 ///  File Name: testlink-xss.txt
Description:
Testlink TestManagement and Execution System suffers from cross site scripting vulnerabilities.
Author:Prashant Khandelwal
File Size:1712
Last Modified:Jan 15 19:46:57 2010
MD5 Checksum:4216dbb0036bc31009a198f2b87ff56f