Section:  .. / 0909-exploits  /

Page 9 of 13
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 >> Files 200 - 225 of 314
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: mms-obfuscate.txt
Description:
Multiple smartphones suffer from a MMS notification sender obfuscation vulnerability.
Author:c0rnholio
File Size:3262
Last Modified:Sep 11 18:52:51 2009
MD5 Checksum:979933a5c2b87e030255d513e70dd080

 ///  File Name: modelagencymanagerpro-sql.txt
Description:
Model Agency Manager Pro suffers from a remote SQL injection vulnerability.
Author:R3d-D3v!L
File Size:1582
Last Modified:Sep 10 14:40:33 2009
MD5 Checksum:767519aad85f9b31580e784f88d9e0d3

 ///  File Name: modernscript-sql.txt
Description:
Modern Script versions 5.0 and below suffer from a remote SQL injection vulnerability.
Author:Red-D3v1L
File Size:1383
Last Modified:Sep 1 16:25:03 2009
MD5 Checksum:2cd163ffd62f9c9239a459ef873036a0

 ///  File Name: morrisgb-xss.txt
Description:
Morris Guestbook suffers from a cross site scripting vulnerability.
Author:Moudi
File Size:1116
Last Modified:Sep 16 03:25:17 2009
MD5 Checksum:b020d3dbaf7aab40aa735d5fedb943e8

 ///  File Name: mozff20016-overflow.txt
Description:
Mozilla Firefox version 2.0.0.16 Windows XP SP3 UTF-8 URL buffer overflow exploit that has adduser shellcode.
Author:Dominic Chell
File Size:3767
Last Modified:Sep 15 00:00:32 2009
MD5 Checksum:e9e51b094746ef393b54a280e1c3608f

 ///  File Name: mozilla-load.txt
Description:
Mozilla Firefox versions up through 3.0.13 suffer from an arbitrary command execution vulnerability due to the pkcs11.addmodule function.
Author:Dan Kaminsky
Homepage:http://www.doxpara.com
File Size:2055
Last Modified:Sep 11 19:37:57 2009
MD5 Checksum:2676a9f8501c41fc246aceeafdea7a92

 ///  File Name: mp3collector-crash.txt
Description:
Proof of concept crash exploit for MP3 Collector version 2.3.
Author:zAx
File Size:499
Last Modified:Sep 16 02:30:33 2009
MD5 Checksum:4d56664a4ef4973e7d59d3bc145952ed

 ///  File Name: mpc649-overflow.txt
Description:
Media Player Classic version 6.4.9 integer overflow proof of concept exploit that creates a malicious .mid file.
Author:PLATEN
File Size:1389
Last Modified:Sep 10 14:42:43 2009
MD5 Checksum:94b120a8e38f599585a90bfc10edcc8d

 ///  File Name: mplode.c
Description:
MP3 Studio version 1.0 local buffer overflow exploit that creates a malicious .m3u file that produces a bind shell on port 4444.
Author:Dominic Chell
File Size:3046
Last Modified:Sep 14 23:38:16 2009
MD5 Checksum:3000d4db2f78229a6c83e781d2940d32

 ///  File Name: msiis5-dos.txt
Description:
Microsoft IIS versions 5 and 6 suffer from a remote denial of service vulnerability.
Author:Kingcope
File Size:1347
Last Modified:Sep 3 21:31:32 2009
MD5 Checksum:64f90338c39b09f5d3cb09d230c5e47a

 ///  File Name: mybb148-sql.txt
Description:
MyBB version 1.4.8 suffers from a SQL injection vulnerability in search.php.
Author:SqL_DoCt0r
File Size:1031
Last Modified:Sep 19 12:39:06 2009
MD5 Checksum:bfc4c5849c0985ddac4f5412dcad81f2

 ///  File Name: mybuxscript-sql.txt
Description:
Mybuxscript PTC-BUX suffers from a remote SQL injection vulnerability in spnews.php.
Author:HxH
File Size:1117
Last Modified:Sep 1 17:10:43 2009
MD5 Checksum:5aa12a824e5302131a0ed0cc8fc22de2

 ///  File Name: myrehrm-sql.txt
Description:
MYRE Holiday Rental Manager suffers from a remote SQL injection vulnerability.
Author:Mr.SQL
Homepage:http://www.pal-hacker.com/
File Size:1933
Last Modified:Sep 10 14:24:59 2009
MD5 Checksum:231a9327e2b3f48e09ab5a3b4fd90fec

 ///  File Name: nctavi-exec.txt
Description:
NCTAVIFile Active-X DLL version 1.6.2 suffers from an insecure file creation and execution vulnerability.
Author:the_Edit0r
File Size:1979
Last Modified:Sep 21 13:53:13 2009
MD5 Checksum:3215f4b02ce24b592872c92c411b8f55

 ///  File Name: nephp-sql.txt
Description:
Nephp Publisher Enterprise version 4.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:learn3r
File Size:821
Last Modified:Sep 18 18:47:14 2009
MD5 Checksum:667e43084ab30148ebc1513b1a921169

 ///  File Name: netaccessip3-inject.txt
Description:
NetAccess IP3 suffers from a command injection vulnerability.
Author:r00t
File Size:1186
Last Modified:Sep 16 02:46:42 2009
MD5 Checksum:9b15bf8f2c681634b577d6ae67c4e7fa

 ///  File Name: netcache-dos.txt
Description:
NetCache proxies set up the Speedy Argentina ISP appear to be vulnerable to a denial of service condition.
Author:Buanzo
File Size:10024
Last Modified:Sep 2 22:14:54 2009
MD5 Checksum:eb2245ed58c7c1cd988f82fc41876447

 ///  File Name: neufbox-xss.txt
Description:
Neufbox version NB4-R1.5.10-MAIN suffers from a persistent cross site scripting vulnerability.
Author:599eme Man
File Size:1089
Last Modified:Sep 15 00:31:17 2009
MD5 Checksum:2c4a6d4b717bd9d5ba948186c8cf1d89

 ///  File Name: nginx-traversal.txt
Description:
nginx version 0.7.61 suffers from a WebDAV copy/move method directory traversal vulnerability.
Author:Kingcope
File Size:1389
Last Modified:Sep 23 22:23:25 2009
MD5 Checksum:1a22bbe072bb969b6fa19e6ef815ffbb

 ///  File Name: nocoolnameforawsftppoc.pl.txt
Description:
Ipswitch WS_FTP version 12 Professional remote format string proof of concept exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:1386
Last Modified:Sep 6 15:54:54 2009
MD5 Checksum:9808097b89c1de2753a49c7d07fd85df

 ///  File Name: nokiammp-overflow.txt
Description:
Nokia Multimedia Player version 1.1 local stack overflow proof of concept.
Author:optix hacker
File Size:1772
Last Modified:Sep 1 17:58:36 2009
MD5 Checksum:ddf1fda175473fe69e1ee1d16de803fd

 ///  File Name: notepad-overflow.txt
Description:
Notepad++ version 5.4.5 local .c / .cpp stack buffer overflow proof of concept exploit.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:44585
Last Modified:Sep 16 19:09:48 2009
MD5 Checksum:de2e418c6540e44fdf177821bea7427b

 ///  File Name: novellgw-dos.txt
Description:
Novell Groupwise Client version 7.0.3.1294 suffers from a remote denial of service vulnerability.
Author:Francis Provencher
File Size:1877
Last Modified:Sep 28 21:58:38 2009
MD5 Checksum:4fd697792be74e62e79aaa6a20a5ce91

 ///  File Name: novellgwc-dos.txt
Description:
Novell Groupwise Client version 7.0.3.129 suffers from a denial of service vulnerability.
Author:Francis Provencher
File Size:1880
Last Modified:Sep 16 03:01:34 2009
MD5 Checksum:069a6343080b3b630aba9a26d3c16cc0

 ///  File Name: nullamblog-lfisqlxss.txt
Description:
Nullam Blog version 0.1.2 suffers from local file inclusion, file disclosure, SQL injection, and cross site scripting vulnerabilities.
Author:Salvatore Fresta
File Size:3033
Last Modified:Sep 10 14:23:43 2009
MD5 Checksum:4a6deb82bb20399c885ff7ad09132229