Exploits found on the INTERNET

This is live excerpt from our database. Available also using API

Date Name Status
2008-10-25PhpWebGallery <= 1.7.2 Session Hijacking / Code Execution ExploitPublished
2008-10-25MyStats hits.php Multiple Remote Vulnerabilities ExploitPublished
2008-10-25Fast Click SQL 1.1.7 Lite init.php Remote File Inclusion VulnerabilityPublished
2008-10-25Joomla Component ds-syndicate feed_id SQL Injection VulnerabilityPublished
2008-10-25Zeeproperty adid Remote SQL Injection VulnerabilityPublished
2008-10-25Meeting Room Booking System MRBS < 1.4 SQL Injection ExploitPublished
2008-10-25AstroSPACES id Remote SQL Injection VulnerabilityPublished
2008-10-25Cross Site Scripting XSS Vulnerabilitiy in cpcommercePublished
2008-10-25Altiris Deployment Server Agent - Privilege EscalationPublished
2008-10-25Google Chrome OnbeforeUload and OnUnload Null Check Vulnerability.Published
2008-10-25Symantec Veritas Storage Foundation Memory Disclosure VulnerabilityPublished
2008-10-25Internet Explorer HTML Object Memory Corruption and Remote Code ExecutionPublished
2008-10-25Wordpress Plugin st_newsletter stnl_iframe.php SQL Injection VulnPublished
2008-10-25Kure 0.6.3 index.php post,doc Local File Inclusion VulnerabilityPublished
2008-10-25Yappa-ng <= 2.3.3-beta0 album Local File Inclusion VulnerabilityPublished
2008-10-25WBB Plugin rGallery 1.09 itemID Blind SQL Injection ExploitPublished
2008-10-22MiniBloggie 1.0 del.php Remote Blind SQL Injection ExploitPublished
2008-10-22Solaris 9 PortBind XDR-DECODE taddr2uaddr Remote DoS ExploitPublished
2008-10-22FireGPG Passphrase And Cleartext VulnerabilityPublished
2008-10-22HP SiteScope SNMP Trap Script Insertion VulnerabilityPublished
2008-10-22Cpcommerce Cross Site Scripting XSSPublished
2008-10-22Oracle DBMS Proxy Authentication VulnerabilityPublished
2008-10-22PortalApp 4.0 SQL/XSS/Auth Bypasses Multiple Remote VulnerabilitiesPublished
2008-10-22Exploiting the SpamBam plugin for wordpressPublished
2008-10-22Joomla Component actualite 1.0 id SQL Injection VulnerabilityPublished
2008-10-22Yeil Koridor Ziyareti Defteri index.php SqL. Inj.Published
2008-10-22IP Reg <= 0.4 Multiple Remote SQL Injection VulnerabilitiesPublished
2008-10-22CafeEngine Multiple Remote SQL Injection VulnerabilitiesPublished
2008-10-22IGaming CMS 2.0 Alpha 1 search.php Remote SQL Injection ExploitPublished
2008-10-21Post Affiliate Pro 2.0 index.php md Local File Inclusion VulnerabilityPublished
2008-10-21PokerMax Poker League Insecure Cookie Handling VulnerabilityPublished
2008-10-21Mosaic Commerce category.php cid SQL Injection VulnerabilityPublished
2008-10-21Chilkat FTP ActiveX 2.0 ChilkatCert.dll Insecure Method ExploitPublished
2008-10-21Ayco Okul Portali linkid SQL Injection Vulnerability trPublished
2008-10-21Macrovision FlexNet isusweb.dll DownloadAndExecute Method ExploitPublished
2008-10-21Chilkat Mail ActiveX 7.8 ChilkatCert.dll Insecure Method ExploitPublished
2008-10-21Sports Clubs Web Panel 0.0.1 p Local File Inclusion VulnerabilityPublished
2008-10-21GuildFTPd 0.999.8.11/0.999.14 Heap Corruption PoC/DoS ExploitPublished




Copyright © 2024 Exploitalert v1 BETA.
About us & Partners This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum