Section:  .. / 0812-exploits  /

Page 10 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 225 - 250 of 408
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: mg2-exec.txt
Description:
MG2 version 0.5.1 suffers from a remote code execution vulnerability.
Author:Alfons Luja
File Size:3335
Last Modified:Dec 8 23:22:00 2008
MD5 Checksum:c2a4a8d996df8eb3933c73a3dbed89f2

 ///  File Name: miniblog-lfi.txt
Description:
Mini Blog version 1.0.1 suffers from multiple local file inclusion vulnerabilities in index.php.
Author:cOndemned
Homepage:http://condemned.r00t.la/
File Size:1094
Last Modified:Dec 8 23:07:26 2008
MD5 Checksum:484fadd81d6b86a7eaab849f273281af

 ///  File Name: minicms-lfi.txt
Description:
Mini-CMS version 1.0.1 suffers from multiple local file inclusion vulnerabilities in index.php.
Author:cOndemned
Homepage:http://condemned.r00t.la/
File Size:998
Last Modified:Dec 8 23:08:44 2008
MD5 Checksum:38dcba65167a449ee3b1b6ad55b3feed

 ///  File Name: minifilehost-upload.txt
Description:
Mini File Host version 1.x suffers an arbitrary php file upload vulnerability.
Author:Pouya Server
File Size:690
Last Modified:Dec 21 23:20:15 2008
MD5 Checksum:41d38709ac4d0c025dce71e01f2fc64f

 ///  File Name: miniweb20-sql.txt
Description:
Miniweb version 2.0 suffers from a SQL injection vulnerability that allows for authentication bypass.
Author:bizzit
File Size:718
Last Modified:Dec 30 20:45:58 2008
MD5 Checksum:43c250c57916ecf172ec6940e1271fc5

 ///  File Name: mixcraft4.2_exploit.txt
Description:
Acoustica Mixcraft versions 4.2 and below universal stack overflow exploit (SEH).
Author:SkD
File Size:15138
Last Modified:Dec 30 19:28:59 2008
MD5 Checksum:24ec393be2f8bb18710a076d67a42154

 ///  File Name: mms-sql.txt
Description:
Multiple Membership Script version 2.5 suffers from a remote SQL injection vulnerability in sitepage.php.
Author:ViRuS_HaCkErS
Homepage:http://gaza-hacker.com/
File Size:1366
Last Modified:Dec 5 17:02:04 2008
MD5 Checksum:844c19508d67006185861f16653c4eaa

 ///  File Name: molegroupvacation-sql.txt
Description:
Mole Group Vacation Estate Listing Script suffers from a blind SQL injection vulnerability.
Author:X0r
File Size:815
Last Modified:Dec 31 00:23:02 2008
MD5 Checksum:fd89e572acab0eefce66d92c31b62530

 ///  File Name: moodle193-exec.txt
Description:
Moodle version 1.9.3 suffers from a remote code execution vulnerability. Full details provided.
Author:Antonio Parata,Francesco Ongaro,Giovanni Pellerano
Homepage:http://www.ush.it/
File Size:5096
Last Modified:Dec 12 17:14:54 2008
MD5 Checksum:1330396dcdf249e338850c4bdfc1eb53

 ///  File Name: mscomct2-overflow.txt
Description:
Microsoft Visual Basic Active-X Controls buffer overflow proof of concept exploit that leverages mscomct2.ocx.
Author:Jerome Athias
File Size:1345
Last Modified:Dec 12 13:27:49 2008
MD5 Checksum:46ee73479ac63602c50cc9b6b55e75b6

 ///  File Name: msie_xmlbof_vista.txt
Description:
Microsoft Internet Explorer XML parsing buffer overflow exploit. Written for IE7 on Vista SP1. Spawns a shell on port 30702.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:3546
Last Modified:Dec 30 20:37:05 2008
MD5 Checksum:98afd2dce0864c1ccfb9796447b01e69

 ///  File Name: msiexml-vista.txt
Description:
Microsoft Internet Explorer 7 XML parsing remote buffer overflow exploit that spawns calc.exe.
Author:Mati Arhoni
Homepage:http://www.offensive-security.com/
Related Exploit:iesploit.tar.gz
File Size:1579
Last Modified:Dec 10 17:58:23 2008
MD5 Checksum:d496f9a07952ac8fefff369a1d776a88

 ///  File Name: mssql-heapoverflow.txt
Description:
Microsoft SQL Server sp_replywritetovarbin() heap overflow exploit.
Author:k'sOSe
Homepage:http://www.pornosecurity.org/
File Size:10145
Last Modified:Dec 21 19:13:17 2008
MD5 Checksum:2471414f51da53991a50ef44a37d3c88

 ///  File Name: mswmpwav-overflow.txt
Description:
Microsoft Windows Media Player .WAV file remote integer overflow exploit.
Author:laurent gaffi
File Size:77520
Last Modified:Dec 30 19:47:00 2008
MD5 Checksum:a6c464b23011ec8f7b56aeff4a98e693

 ///  File Name: multiseo-rfi.txt
Description:
Multi SEO phpBB version 1.1.0 suffers from a remote file inclusion vulnerability.
Author:NoGe
File Size:1141
Last Modified:Dec 4 16:56:43 2008
MD5 Checksum:4576d4bf543e045fe13637aa9bc27862

 ///  File Name: mycalpec-disclose.txt
Description:
MyCal Personal Events Calendar suffers from a remote database disclosure vulnerability.
Author:CoBRa_21
Homepage:http://www.ipbul.org/
File Size:786
Last Modified:Dec 11 19:41:59 2008
MD5 Checksum:e6a4816590b1fdfef1b1436267be3b8c

 ///  File Name: mypbs-sql.txt
Description:
MyPBS remote SQL injection exploit that leverages index.php.
Author:Piker
File Size:2321
Last Modified:Dec 30 13:35:54 2008
MD5 Checksum:417f9d806e6442f0b46041b2be7171f2

 ///  File Name: myphpscripts-xssdisclose.txt
Description:
myPHPscripts Login Session version 2.0 suffers from cross site scripting and database disclosure vulnerabilities.
Author:Osirys
Homepage:http://osirys.org/
File Size:2367
Last Modified:Dec 30 13:32:22 2008
MD5 Checksum:40c57bb879037ed2d83fbce7ea4a0d4b

 ///  File Name: myphpsite-lfi.txt
Description:
MyPHPsite suffers from a local file inclusion vulnerability in index.php.
Author:Piker
File Size:675
Last Modified:Dec 30 13:34:06 2008
MD5 Checksum:03b7986d1246d7cea300bb54cb9fee09

 ///  File Name: mysimpleforum-lfi.txt
Description:
My Simple Forum version 3.0 suffers from a local file inclusion vulnerability in index.php.
Author:cOndemned
Homepage:http://condemned.r00t.la/
File Size:675
Last Modified:Dec 4 21:23:25 2008
MD5 Checksum:a6c44c49968118424cf468fcb551c03c

 ///  File Name: mzff_libxul_ml.txt
Description:
Mozilla Firefox version 3.0.5 Libxul remote memory leak exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:588
Last Modified:Dec 31 19:10:44 2008
MD5 Checksum:4ede5a3626433ed9fe692f78815d439f

 ///  File Name: natterchat-disclose.txt
Description:
NatterChat version 1.12 suffers from a remote database disclosure vulnerability.
Author:AlpHaNiX
Homepage:http://www.offensivetrack.org/
File Size:1037
Last Modified:Dec 8 22:54:49 2008
MD5 Checksum:60f86158a00481de0c27c40d375b82cf

 ///  File Name: neostrada-dos.txt
Description:
Neostrada Livebox Router remote network down proof of concept denial of service exploit.
Author:0in
Homepage:http://dark-coders.4rh.eu/
File Size:1181
Last Modified:Dec 8 19:44:06 2008
MD5 Checksum:fb977e7b42e26b93d115c35eb9fbb5e2

 ///  File Name: netref-sql.txt
Description:
Netref version 4.0 suffers from multiple remote SQL injection vulnerabilities.
Author:SuB-ZeRo
File Size:1390
Last Modified:Dec 9 14:07:47 2008
MD5 Checksum:0691f762d11f11205de53517e464cb0e

 ///  File Name: nightfallpersonal-xssdisclose.txt
Description:
NightFall Personal Diary version 1.0 suffers from cross site scripting and database disclosure vulnerabilities.
Author:OffensiveTrack
Homepage:http://www.offensivetrack.org/
File Size:874
Last Modified:Dec 5 17:26:26 2008
MD5 Checksum:9a4ab5c5158426e9ea864057a9d8aa9f