Section:  .. / 0907-exploits  /

Page 10 of 16
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 >> Files 225 - 250 of 397
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: mp3studio-overflow.txt
Description:
MP3 Studio version 1.0 local stack overflow proof of concept exploit that creates a malicious .m3u file.
Author:HACK4LOVE
File Size:1005
Last Modified:Jul 27 20:44:51 2009
MD5 Checksum:ee237be6f4ad6820e833f6876a9f1fef

 ///  File Name: mp3studio10-overflow.txt
Description:
MP3 Studio version 1.0 local stack overflow exploit that creates a malicious .m3u file.
Author:corelanc0d3r
File Size:3871
Last Modified:Jul 28 14:28:21 2009
MD5 Checksum:d77cc4a3297ebec800aac1f087c59470

 ///  File Name: mp3studiompf-overflow.txt
Description:
MP3 Studio version 1.0 local buffer overflow exploit that creates a malicious .mpf file.
Author:Koshi
File Size:2490
Last Modified:Jul 28 14:29:52 2009
MD5 Checksum:6b2560f6488147b8529db6682a8d7fbc

 ///  File Name: mrcgiguy-upload.txt
Description:
MRCGIGUY Thumbnail Gallery Post version 1b suffers from a shell upload vulnerability.
Author:ThE g0bL!N
Homepage:http://h4ckf0ru.com/
File Size:917
Last Modified:Jul 9 20:19:16 2009
MD5 Checksum:e63a823a873f2e2af26122d4d18c3876

 ///  File Name: mse-rfi.txt
Description:
Meta Search Engine version 1.0 suffers from a remote file inclusion vulnerability.
Author:Moudi
File Size:2050
Last Modified:Jul 21 17:06:06 2009
MD5 Checksum:7e996bef73d711371dd3cb0f0182bc17

 ///  File Name: msie-overflow.txt
Description:
Microsoft Internet Explore 7 DirectShow heap spray exploit that leverages msvidctl.dll.
Author:David Kennedy,John Melvin,Steve Austin
Homepage:http://www.securestate.com/
File Size:8239
Last Modified:Jul 10 11:19:13 2009
MD5 Checksum:4e33a901d265d85fa27696b425b3babc

 ///  File Name: msieunicode-crash.txt
Description:
Microsoft Internet Explorer versions 7 and 8 findText unicode parsing crash exploit.
Author:Hong10
File Size:1564
Last Modified:Jul 24 21:26:22 2009
MD5 Checksum:dd0f443c8f6e81f020c9101235638dad

 ///  File Name: msoffice-activex.txt
Description:
Microsoft Office Web Components Active-X related buffer overflow proof of concept exploit.
File Size:747
Last Modified:Jul 16 17:02:33 2009
MD5 Checksum:c9ae2e1978fb53bf02c1352eac335b8a

 ///  File Name: msofficeweb-activex.txt
Description:
Microsoft Office Web Components Active-X related buffer overflow proof of concept exploit. The author tested on Internet Explorer 7.0.5730.13 on Windows XP SP3 with owc10.dll and owc11.dll installed. Written in Python.
Author:Ahmed Obied
File Size:5673
Last Modified:Jul 21 16:51:31 2009
MD5 Checksum:fdfee884f2199dcd8d35babc3f82e6ab

 ///  File Name: myannonces-sql.txt
Description:
The MyAnnonces module for E-Xoopport version 3.1 suffers from a remote SQL injection vulnerability.
Author:Vrs-hCk
File Size:1313
Last Modified:Jul 20 20:05:00 2009
MD5 Checksum:3ad1f018b0ab6bb23781ea63d740878d

 ///  File Name: mygallery-disclose.txt
Description:
The my_gallery version 2.4.1 plugin for e107 suffers from a local file disclosure vulnerability in readfile().
Author:Vrs-hCk
File Size:1014
Last Modified:Jul 23 13:04:04 2009
MD5 Checksum:288edb88ba01403706fb61a0cad955d1

 ///  File Name: mymsg-sql.txt
Description:
MyMsg version 1.0.3 suffers from a remote SQL injection vulnerability.
Author:Monster-Dz
File Size:1404
Last Modified:Jul 10 11:15:51 2009
MD5 Checksum:4a2d03575988c2f744470230282c7a40

 ///  File Name: myphpdating10-sql.txt
Description:
MyPHPDating version 1.0 suffers from a remote SQL injection vulnerability in page.php.
Author:NoGe
Related Exploit:myphpdating-sql.txt
File Size:1843
Last Modified:Jul 8 04:52:26 2009
MD5 Checksum:f12bb233adc4143efbbddb61a7d3a490

 ///  File Name: mysql-format.txt
Description:
MySQL version 5.0.45 suffers from a format string vulnerability. Proof of concept demonstration code is provided.
Author:Kingcope
File Size:15502
Last Modified:Jul 8 19:08:03 2009
MD5 Checksum:c7051db441b1868e23f8edd0bd7733e2

 ///  File Name: myweight-xss.txt
Description:
MyWeight version 1.0 suffers from cross site scripting vulnerabilities.
Author:Moudi
File Size:2382
Last Modified:Jul 20 20:20:37 2009
MD5 Checksum:7456263d8d8cde786573bbf4a84d8846

 ///  File Name: ncftpd-breakout.txt
Description:
NcFTPd versions 2.8.5 and below suffer from a remote jail breakout vulnerability.
Author:Kingcope
File Size:3053
Last Modified:Jul 27 21:49:26 2009
MD5 Checksum:eaade965331406e95a6fb1a494c13540

 ///  File Name: NDSA20090412.txt
Description:
The TekRADIUS radius server for Windows suffers from a SQL injection vulnerability that allows for privilege escalation. Details provided.
Author:Tim Brown
Homepage:http://www.nth-dimension.org.uk/
File Size:4927
Last Modified:Jul 6 14:35:26 2009
MD5 Checksum:2d8aacd475c8f344bd22c2060938df66

 ///  File Name: netmarketing-xss.txt
Description:
Net Marketing version 6.0 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1921
Last Modified:Jul 24 15:46:17 2009
MD5 Checksum:df3e9bc31962deb3b39ea4cc92de1d18

 ///  File Name: netrixcms-sql.txt
Description:
Netrix CMS version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Mr.tro0oqy
File Size:836
Last Modified:Jul 20 13:53:51 2009
MD5 Checksum:4da8084b14f72133721cd88654829414

 ///  File Name: ntsoft-xss.txt
Description:
NTSOFT BBS E-Market Professional suffers from cross site scripting vulnerabilities.
Author:Ivan Sanchez
Homepage:http://www.nullcode.com.ar/
File Size:1714
Last Modified:Jul 30 11:39:31 2009
MD5 Checksum:895963fa29a041e028d0c4b450c498a3

 ///  File Name: nwahydir-password.txt
Description:
Nwahy Dir version 2.1 remote change administrator password exploit.
Author:rEcruit
File Size:3576
Last Modified:Jul 9 20:20:45 2009
MD5 Checksum:7a6e97b4c33b8b675d097d4f878cb604

 ///  File Name: ogp51-morexss.txt
Description:
It appears that more variables in Online Guestbook Pro version 5.1 suffer from cross site scripting issues, not just entry.
Author:599eme Man
Related Exploit:ogp51-xss.txt
File Size:1650
Last Modified:Jul 9 13:58:41 2009
MD5 Checksum:77f334363b7ed9914fa0f092d9c64dd0

 ///  File Name: ogp51-xss.txt
Description:
Online Guestbook Pro version 5.1 suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1967
Last Modified:Jul 8 19:25:41 2009
MD5 Checksum:023b4dcb2fd1837d0ae1cdfc6b148788

 ///  File Name: onepound-sql.txt
Description:
OnePound Shop version 1.x suffers from blind SQL injection and cross site scripting vulnerabilities.
Author:NoGe
Related Exploit:onepoundshop-sql.txt
File Size:1652
Last Modified:Jul 17 15:00:43 2009
MD5 Checksum:dc1815d4f1848b955c25a36f97fab495

 ///  File Name: onepoundshop-sql.txt
Description:
Onepound Shop version 1.x suffers from a remote SQL injection vulnerability in products.php.
Author:Affix
File Size:1042
Last Modified:Jul 13 20:48:53 2009
MD5 Checksum:d79c70979d5ad97c38c50dc156797b51