Sponsor Links |
Soft Name |
|
fsharp-reverse.pdf |
|
Whitepaper entitled Reverse Engineering Microsoft F#. Soft Directory:Security |
|
scpig-sql.txt |
|
SoftComplex PHP Image Gallery suffers from a remote SQL injection vulnerability. Soft Directory:Security |
|
dsphpclassifieds-sql.txt |
|
DeltaScripts PHP Classifieds versions 7.5 and below suffer from a SQL injection vulnerability tha... Soft Directory:Security |
|
lovecms-delete.txt |
|
LoveCMS version 1.6.2 Final suffers from an arbitrary file deletion vulnerability. Soft Directory:Security |
|
parscms-xss.txt |
|
Pars CMS suffers from a cross site scripting vulnerability. Soft Directory:Security |
|
armaghacms-xss.txt |
|
Armaghan CMS suffers from a cross site scripting vulnerability. Soft Directory:Security |
|
softcomplexpig-sql.txt |
|
SoftComplex PHP Image Gallery version 1.0 suffers from a remote SQL injection vulnerability that ... Soft Directory:Security |
|
mysqlquickadmin-lfi.txt |
|
MySQL Quick Admin version 1.5.5 suffers from a local file inclusion vulnerability. Soft Directory:Security |
|
binsh-shellcode.txt |
|
39 bytes of Solaris/x86 shellcode that performs setuid(0), execve(/bin/sh); exit(0). NULL free. Soft Directory:Security |
|
catshadow-shellcode.txt |
|
59 bytes of Solaris/x86 shellcode that performs setuid(0), execve(/bin/cat, /etc/shadow), exit(0). Soft Directory:Security |
|