Section:  .. / 1010-exploits  /

Page 3 of 12
<< 1 2 3 4 5 6 7 8 9 10 11 12 >> Files 50 - 75 of 284
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: pulsepro-xss.txt
Description:
Pulse Pro version 1.4.3 suffers from a persistent cross site scripting vulnerability.
Author:Th3 RDX
File Size:4300
Last Modified:Oct 24 20:21:11 2010
MD5 Checksum:6baf2a8035fecfaa5018651adace725a

 ///  File Name: plesksbm-sqlxss.txt
Description:
Plesk Small Business Manager version 10.2 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:sqlhacker
File Size:4735
Last Modified:Oct 24 19:14:12 2010
MD5 Checksum:57c5ba485c09dbcf82a0961aba8a0ce8

 ///  File Name: igamingcms-lfi.txt
Description:
iGaming CMS version 1.5.0 suffers from a local file inclusion vulnerability.
Author:ZonTa
File Size:766
Last Modified:Oct 24 19:12:11 2010
MD5 Checksum:00bee9e5ad9a54b5ca216c2b23987da7

 ///  File Name: anydvd6710-dos.txt
Description:
AnyDVD versions 6.7.1.0 and below suffer from a denial of service vulnerability.
Author:Havok
File Size:623
Last Modified:Oct 24 17:10:10 2010
MD5 Checksum:ee785ce81a0a92c28526401f03a9c471

 ///  File Name: dbhcms-sql.txt
Description:
DBHcms version 1.1.4 suffers from a remote SQL injection vulnerability.
Author:ZonTa
File Size:854
Last Modified:Oct 24 17:01:02 2010
MD5 Checksum:eb9f6fed306494b3eabc46e372188f34

 ///  File Name: pragyancms30-sql.txt
Description:
Pragyan CMS version 3.0 suffers from a remote SQL injection vulnerability. Note that this was previously discovered in earlier versions as well.
Author:Cru3l.b0y
Related Exploit:pragyancms-sql.txt
File Size:1328
Last Modified:Oct 24 12:01:01 2010
MD5 Checksum:f60eb67d7ba55c4f088842fac2f64418

 ///  File Name: joomlabanners-rfi.txt
Description:
The Joomla Banners component suffers from a remote file inclusion vulnerability.
Author:jos_ali_joe
File Size:2423
Last Modified:Oct 23 08:08:08 2010
MD5 Checksum:c368125a888ef7f5d82dfee88e7ce957

 ///  File Name: joomlacalendrier-rfi.txt
Description:
The Joomla Calendrier component suffers from a remote file inclusion vulnerability.
Author:jos_ali_joe
File Size:2429
Last Modified:Oct 23 07:07:07 2010
MD5 Checksum:e3e162a668fff21ec2a66ba4d1459e03

 ///  File Name: pragyancms30-rfi.txt
Description:
Pragyan CMS version 3.0 suffers from a remote file inclusion vulnerability. Note that this was previously discovered in earlier versions as well.
Author:Cru3l.b0y
Related Exploit:pragyancms-rfi.txt
File Size:2316
Last Modified:Oct 23 05:54:02 2010
MD5 Checksum:fd517ee59ddf18f008053a608e9b99ed

 ///  File Name: wagora-lfixss.txt
Description:
W-Agora versions 4.2.1 and below suffer from cross site scripting and local file inclusion vulnerabilities.
Author:MustLive
File Size:1444
Last Modified:Oct 22 23:34:25 2010
MD5 Checksum:f51500c1216c9c3ae53075545e443161

 ///  File Name: gnuc-dlopen.txt
Description:
The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads.
Author:Tavis Ormandy
File Size:9845
Related CVE(s):CVE-2010-3856
Last Modified:Oct 22 23:30:49 2010
MD5 Checksum:e7a75708a976f650e0b0463308ae23b0

 ///  File Name: spiderplayer-dos.txt
Description:
Spider Player version 2.4.5 suffers from a denial of service vulnerability.
Author:Abdi Mohamed
File Size:570
Last Modified:Oct 22 23:28:47 2010
MD5 Checksum:b58a7a190ab28d83a5dfdce98711482e

 ///  File Name: paypal02072010-xss.txt
Description:
PayPal suffered from cross site scripting vulnerabilities.
Author:Nicholas Lemonias
Homepage:http://www.aisecurityonline.com/
File Size:9872
Last Modified:Oct 22 04:20:03 2010
MD5 Checksum:c173e4d440f19ec51dfb95c393ecb99a

 ///  File Name: peciocms-xss.txt
Description:
Pecio CMS version 2.0.5 suffers from a cross site scripting vulnerability.
Author:Antu Sanadi
Homepage:http://www.secpod.com/
File Size:2643
Last Modified:Oct 22 02:59:37 2010
MD5 Checksum:a2ccad385227c04693b4a368e58988eb

 ///  File Name: wwbcms-xss.txt
Description:
Wiccle Web Builder CMS and iWiccle CMS Community Builder both suffer from multiple cross site scripting vulnerabilities.
Author:Veerendra G.G
Homepage:http://www.secpod.com/
File Size:9397
Last Modified:Oct 22 02:53:43 2010
MD5 Checksum:6519f6058d267e0a8b8ca19e282d11ab

 ///  File Name: adobeshockwave-memcorrupt.txt
Description:
Adobe Shockwave Player suffers from a rcsL chunk memory corruption vulnerability. This affects version 11.5.8.612 and possibly prior versions as well.
Author:Abysssec,Shahin
Homepage:http://www.abysssec.com/
File Size:11890
Last Modified:Oct 22 02:50:38 2010
MD5 Checksum:4d8cb1cad42b76e5b40a9248e227fa53

 ///  File Name: SA-20101021-0.txt
Description:
Sawmill Enterprise versions prior to 8.1.7.3 suffers from arbitrary code execution, cross site request forgery, cross site scripting and various other vulnerabilities. suffers from buffer overflow, cross site request forgery, cross site scripting and file disclosure vulnerabilities.
Author:Johannes Greil
Homepage:http://www.sec-consult.com
File Size:8863
Last Modified:Oct 22 02:49:26 2010
MD5 Checksum:84dae5ff07d76b46a06710399212b1ff

 ///  File Name: squirrelcartpro-sql.txt
Description:
Squirrelcart PRO version 3.0.0 suffers from a remote blind SQL injection vulnerability.
Author:Salvatore Fresta
File Size:1788
Last Modified:Oct 22 02:46:23 2010
MD5 Checksum:87db803b47bda2c5554b200cdfe7eaee

 ///  File Name: windowsmobile-dos.txt
Description:
Windows Mobile versions 6.1 and 6.5 suffer from a double free denial of service.
Author:Celil Unuver
File Size:4132
Last Modified:Oct 22 02:43:07 2010
MD5 Checksum:8d3e8f20bb50ef934646c26e88310766

 ///  File Name: ZSL-2010-4971.txt
Description:
The Altova DatabaseSpy 2011 Enterprise Edition suffers from a buffer overflow / memory corruption vulnerability when handling project files (.qprj).
Author:LiquidWorm
Homepage:http://www.zeroscience.mk/
File Size:6026
Last Modified:Oct 22 02:41:39 2010
MD5 Checksum:37b3b58679dd764547c2e26c5e824833

 ///  File Name: multi-dllhijack.txt
Description:
DLL hijacking exploits for Audio Record Expert, Hanso CD Extractor, Hanso Converter, Hanso Tagger, M-Player, Sun VirtualBox, Sweet Midi Player and Ultimate DVD Player.
Author:anT!-Tr0J4n
File Size:26026
Last Modified:Oct 22 02:36:54 2010
MD5 Checksum:4dfc4f3bf982bcc76efd0b802f642e02

 ///  File Name: aspx_ad_chotext_attack.rb.txt
Description:
MS10-070 ASP.NET auto-decryptor file download proof of concept exploit.
Author:Agustin Azubel
Homepage:http://www.ampliasecurity.com/
File Size:12557
Last Modified:Oct 20 23:50:33 2010
MD5 Checksum:af077afaecde4564fca5a1f9b19c2959

 ///  File Name: snews-xss.txt
Description:
sNews version 1.7 suffers from a stored cross site scripting vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:4799
Last Modified:Oct 20 21:38:24 2010
MD5 Checksum:5de025e8946249d7ff19dd2855b210bb

 ///  File Name: 4sitecms-xss.txt
Description:
4Site CMS version 2.6 suffers from a cross site scripting vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:1159
Last Modified:Oct 20 21:15:05 2010
MD5 Checksum:367ad32798e53c724ea75a4792c4edda

 ///  File Name: tribiqcms-disclose.txt
Description:
Tribiq CMS version 5.2.5 suffers from a path disclosure vulnerability.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:896
Last Modified:Oct 20 21:14:20 2010
MD5 Checksum:310c7d7932c4ec41d2a5bbc64105fdaa