Section:  .. / 0707-exploits  /

Page 5 of 9
<< 1 2 3 4 5 6 7 8 9 >> Files 100 - 125 of 203
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: mbthreaded-sql.txt
Description:
Message Board / Threaded Discussion Forum suffers from a SQL injection vulnerability.
Homepage:http://aria-security.net/
File Size:343
Last Modified:Jul 31 06:42:24 2007
MD5 Checksum:f8dc82297aadee8ec3d6f20647e2fd45

 ///  File Name: mdpro108-sql.txt
Description:
MDPro versions 1.0.8x and below suffer from a SQL injection vulnerability.
File Size:698
Last Modified:Jul 19 06:58:24 2007
MD5 Checksum:6c93609fdf66685d21aeaf6ac8aa7bf7

 ///  File Name: metyus-sql.txt
Description:
Metyus Forum Portal version 1.0 suffers from a SQL injection vulnerability in philboard_forum.asp.
Author:Cr@zy_King
File Size:826
Last Modified:Jul 28 04:27:46 2007
MD5 Checksum:0337192b1865016797aa31b5cd2473b6

 ///  File Name: minb-db.txt
Description:
Minb Is Not A Blog is susceptible to a direct database download vulnerability.
Author:Joseph Giron
File Size:527
Last Modified:Jul 24 04:28:21 2007
MD5 Checksum:5f9fec90e548b6e3cc67983bcae34b88

 ///  File Name: MKP-NoBoard.txt
Description:
MKPortal NoBoard BETA is susceptible to a remote file inclusion vulnerability.
Author:FiSh
Homepage:http://www.g00ns.net/
File Size:1486
Last Modified:Jul 13 11:17:25 2007
MD5 Checksum:d4f5d55c98f99139510c72637cc7b5b8

 ///  File Name: mkportal-sql.txt
Description:
MkPortal versions 1.1.1 and below reviews and gallery modules remote SQL injection exploit.
Author:Coloss
File Size:15552
Last Modified:Jul 13 03:18:30 2007
MD5 Checksum:8233791dd419fca874f2fb34976bc283

 ///  File Name: moodle-xss.txt
Description:
Moodle suffers from a cross site scripting vulnerability in index.php.
Author:MustLive
File Size:1033
Last Modified:Jul 7 04:43:58 2007
MD5 Checksum:84c56dfe433f6cfea1822a59febcc783

 ///  File Name: mozillaprotocolabuse.zip
Description:
The Mozilla application platform currently has an unpatched input validation flaw which allows you to specify arbitrary command line arguments to any registered URL protocol handler process. Thunderbird version 2.0.0.5 fixes this. Full exploits included.
Author:Thor Larholm
Homepage:http://larholm.com/
File Size:49162
Last Modified:Jul 26 07:23:47 2007
MD5 Checksum:1eb5ac7bc33d9647cfbf1967c41b6c50

 ///  File Name: multi-xss.txt
Description:
Various popular web sites like thepiratebay.org and internic.net suffer from cross site scripting vulnerabilities.
Author:Hanno Boeck
Homepage:http://www.hboeck.de/
File Size:667
Last Modified:Jul 14 00:13:58 2007
MD5 Checksum:fd672e1ddf398dff373ca2f488ea6d09

 ///  File Name: mycms-exec.txt
Description:
MyCMS version 0.9.8 and below remote command execution exploit.
Author:BlackHawk
Homepage:http://itablackhawk.altervista.org/
File Size:6082
Last Modified:Jul 7 05:37:22 2007
MD5 Checksum:4aa6d7435363db0ee5170c3bc69e3b39

 ///  File Name: mycms098-exec.txt
Description:
MyCMS version 0.9.8 and below remote command execution exploit (another version).
Author:BlackHawk
Homepage:http://itablackhawk.altervista.org/
File Size:5000
Last Modified:Jul 7 05:38:03 2007
MD5 Checksum:063976eb1404efc25d53ebe652537368

 ///  File Name: mzkblog-sql.txt
Description:
MzK Blog suffers from a SQL injection vulnerability in katgoster.asp.
Author:GeFORC3
Homepage:http://WwW.GeFORC3.Org
File Size:477
Last Modified:Jul 14 01:27:20 2007
MD5 Checksum:60d39a1e91a5664b25eb18efd37f2fde

 ///  File Name: neotracepro-overflow.txt
Description:
NeoTracePro version 3.25 ActiveC TraceTarger() remote buffer overflow exploit.
Author:nitr0us
File Size:8797
Last Modified:Jul 10 05:49:29 2007
MD5 Checksum:7f57760dceabbd9148169a95cd49100f

 ///  File Name: netflow-xss.txt
Description:
The NetFlow Analyzer version 5 and the OpManager version 7 suffer from cross site scripting vulnerabilities.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:10529
Last Modified:Jul 7 06:26:29 2007
MD5 Checksum:ca73d8db88c2e0c22a0e76be0bfc735f

 ///  File Name: NETRAGARD-20070628-MAILGUARD.txt
Description:
Netragard, L.L.C Advisory - Maia Mailguard versions 1.0.2 and below suffers from file read and directory traversal vulnerabilities that allow for remote code execution. Details provided.
Author:Adriel T. Desautels
Homepage:http://www.netragard.com/html/recent_research.html
File Size:4606
Last Modified:Jul 7 07:15:29 2007
MD5 Checksum:cbc28d85857abefcbb502c8048638724

 ///  File Name: NETRAGARD-20070628.txt
Description:
Unavailable.
File Size:4838
Last Modified:Jul 7 07:14:49 2007
MD5 Checksum:cdd22c008a037e3a7a37aa85034d5fa4

 ///  File Name: NGS-enjoysap-heap.txt
Description:
EnjoySAP, the SAP GUI for Windows, suffers from a heap overflow vulnerability.
Author:Mark Litchfield
Homepage:http://www.ngssoftware.com/
File Size:1864
Last Modified:Jul 7 07:09:18 2007
MD5 Checksum:8253022f79fe526d2c8b63ed60a3d7d8

 ///  File Name: NGS-enjoysap-stack.txt
Description:
EnjoySAP, the SAP GUI for Windows, suffers from a stack overflow vulnerability.
Author:Mark Litchfield
Homepage:http://www.ngssoftware.com/
File Size:1952
Last Modified:Jul 7 07:09:55 2007
MD5 Checksum:7858e6d835ccdceaaaa9e721ce70d344

 ///  File Name: NGS-sapigs-xssheap.txt
Description:
The SAP Internet Graphics Server suffers from a cross site scripting vulnerability and a heap overflow vulnerability.
Author:Mark Litchfield
Homepage:http://www.ngssoftware.com/
File Size:1261
Last Modified:Jul 7 07:17:25 2007
MD5 Checksum:8a8ab41bdc4c3616dd7b721a26f9e1ef

 ///  File Name: NGS-sapmes-heap.txt
Description:
The SAP Message Server suffers from a heap overflow vulnerability.
Author:Mark Litchfield
Homepage:http://www.ngssoftware.com/
File Size:2625
Last Modified:Jul 7 07:27:59 2007
MD5 Checksum:72db16bfa2209f429848a0d5b5240971

 ///  File Name: npfxpl.c
Description:
WinPcap NPF.SYS privilege escalation vulnerability proof of concept exploit. Affects WinPcap versions 3.1 and 4.1.
Author:Mario Ballano Bárcena
Homepage:http://www.48Bits.com
File Size:8901
Last Modified:Jul 11 08:48:15 2007
MD5 Checksum:89f8a6fe5ec476acd50bb64d6ded3a10

 ///  File Name: nukeditXSS.txt
Description:
Nukedit is susceptible to a cross site scripting vulnerability in Login.ASP.
Author:d3hydr8
File Size:1159
Last Modified:Jul 28 03:35:22 2007
MD5 Checksum:18bf926247d338e28ea316623f368174

 ///  File Name: olms-xss.txt
Description:
The web-based Oliver Library Management System is susceptible to cross site scripting vulnerabilities.
Author:A. R.
File Size:1632
Last Modified:Jul 7 05:29:22 2007
MD5 Checksum:f16c04565b67f0ef64c0d0d2fe38c5a0

 ///  File Name: openld122-sql.txt
Description:
OpenLD versions 1.2.2 and below suffer from a SQL injection vulnerability in index.php.
Author:Cody "CypherXero" Rester
Homepage:http://www.cypherxero.net/
File Size:941
Last Modified:Jul 11 08:38:48 2007
MD5 Checksum:bbbf495b43f623ba8b752c138446cbad

 ///  File Name: pafiledb-sql.txt
Description:
paFileDB version 3.6 suffers from a remote SQL injection vulnerability in search.php.
Author:pUm, h4si
File Size:955
Last Modified:Jul 17 08:35:26 2007
MD5 Checksum:91126ab470556aef1998f8a5021bc703