Section:  .. / 0912-exploits  /

Page 16 of 25
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 >> Files 375 - 400 of 600
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: multiforums-xss.txt
Description:
Multi Forums version 1.3.3 suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:3271
Last Modified:Dec 31 20:53:24 2009
MD5 Checksum:8ff552da8684591166b81e5a49e58c61

 ///  File Name: mybb1410-xss.txt
Description:
MyBB version 1.4.10 suffers from a cross site scripting vulnerability.
Author:Steven Abbagnaro
Homepage:http://prominentsecurity.com/
File Size:421
Last Modified:Dec 29 15:32:56 2009
MD5 Checksum:4ef860b32e5fcf269b3ab8369ff1ede4

 ///  File Name: mybookworld-xss.txt
Description:
My Book World Edition NAS suffers from remote command execution and cross site scripting vulnerabilities.
Author:emgent
File Size:5633
Last Modified:Dec 30 18:50:17 2009
MD5 Checksum:603bb845511cbdced05e878c1fa933cc

 ///  File Name: mycartsc-shell.txt
Description:
MyCart Shopping Cart suffers from a shell upload vulnerability.
Author:indoushka
File Size:1791
Last Modified:Dec 30 00:09:24 2009
MD5 Checksum:eb25a654a15ee8bf571b94f126540e94

 ///  File Name: myiosoftgal-sql.txt
Description:
Myiosoft EasyGallery suffers from a remote blind SQL injection vulnerability.
Author:Hussin X
File Size:574
Last Modified:Dec 31 20:49:59 2009
MD5 Checksum:4c902a647ecbd816e6d7e40095d06311

 ///  File Name: mypage-lfi.txt
Description:
MyPage version 0.4 suffers from a local file inclusion vulnerability.
Author:BAYBORA
File Size:537
Last Modified:Dec 22 15:32:03 2009
MD5 Checksum:e64d483d0217720b9e37d271c545762d

 ///  File Name: myphpupload-upload.txt
Description:
myPHPupload version 0.5.1 suffers from a remote file upload vulnerability.
Author:ViRuSMaN
File Size:552
Last Modified:Dec 14 19:34:20 2009
MD5 Checksum:dc817b7a01b8b8d172f8985817ae4315

 ///  File Name: myshoutpro-xss.txt
Description:
MyShoutPro version 1.2 Final suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:1884
Last Modified:Dec 30 00:19:08 2009
MD5 Checksum:f20d9f7f3df1ce436c65195571f1d3f1

 ///  File Name: mysimplefileuploader-shell.txt
Description:
MySimpleFileUploader version 1.6 suffers from a remote shell upload vulnerability.
Author:FormatXFormaT
File Size:936
Last Modified:Dec 30 13:23:05 2009
MD5 Checksum:38e8587c502382d2a4483ed31a1d7d1d

 ///  File Name: nasuploader-upload.txt
Description:
NAS Uploader versions 1.0 and 1.5 suffer from a remote file upload vulnerability.
Author:ViRuSMaN
File Size:873
Last Modified:Dec 14 19:32:20 2009
MD5 Checksum:97ffe3674bf9678a5ee987260b680dbf

 ///  File Name: nctaudiofile2_setformatlikesample.r..>
Description:
This Metasploit module exploits a stack overflow in the NCTAudioFile2.Audio ActiveX Control provided by various audio applications. By sending a overly long string to the "SetFormatLikeSample()" method, an attacker may be able to execute arbitrary code.
Author:MC,dookie,jduck
Homepage:http://www.metasploit.com
File Size:3585
Related OSVDB(s):32032
Related CVE(s):CVE-2007-0018
Last Modified:Dec 30 22:13:50 2009
MD5 Checksum:14e3c6dc8363e6a58fe53cc396099750

 ///  File Name: netflow-dos.txt
Description:
The NetFlow Analyzer 7 Professional Plus suffers from a remote looping denial of service vulnerability.
Author:Asheesh Kumar Mani Tripathi
File Size:1082
Last Modified:Dec 10 19:52:56 2009
MD5 Checksum:13e9c6623bcdccd4af6a39461e916a10

 ///  File Name: NETRAGARD-20091219.txt
Description:
Netragard, L.L.C Advisory - Mac OS X Java Runtime suffers from buffer overflows that allow for remote code execution.
Author:Adriel T. Desautels
Homepage:http://www.netragard.com/
File Size:18336
Related CVE(s):CVE-2009-3869, CVE-2009-3871, CVE-2009-3875, CVE-2009-3874, CVE-2009-3728, CVE-2009-3872, CVE-2009-3868, CVE-2009-3867, CVE-2009-3884, CVE-2009-3873, CVE-2009-3877, CVE-2009-3865, CVE-2009-3866
Last Modified:Dec 30 18:25:34 2009
MD5 Checksum:bf29ef8a7cb944628b6bfd65dacce73a

 ///  File Name: nggs-xss.txt
Description:
The Next Generation of Genealogy Sitebuilding version 7.1.2 suffers from a cross site scripting vulnerability.
Author:bi0
File Size:1507
Last Modified:Dec 13 18:02:21 2009
MD5 Checksum:c0bd34b0f55c193f5c0abdde48771086

 ///  File Name: nucleuscms-rfi.txt
Description:
Nucleus CMS version 3.51 suffers from a remote file inclusion vulnerability.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:1765
Last Modified:Dec 8 15:04:51 2009
MD5 Checksum:b5b20fcdfcc391c932dde67f3442d3d0

 ///  File Name: nuggetz-exec.txt
Description:
Nuggetz CMS version 1.0 suffers from a remote code execution vulnerability.
Author:Amol Naik
File Size:2289
Last Modified:Dec 10 17:24:11 2009
MD5 Checksum:dc85059cdc3f628444f371bef3f2392b

 ///  File Name: nukedklan-rfi.txt
Description:
Nuked-Klan version 1.7.7 suffers from a remote file inclusion vulnerability.
Author:indoushka
File Size:1349
Last Modified:Dec 29 23:58:56 2009
MD5 Checksum:2390a6098423e630c98817fcda48ecb0

 ///  File Name: nukedklansp4-rfi.txt
Description:
Nuked-Klan SP4 suffers from a remote file inclusion vulnerability.
Author:indoushka
File Size:1972
Last Modified:Dec 30 00:04:51 2009
MD5 Checksum:3ad74f3e36d11c5a112f83d7f88f759d

 ///  File Name: nukeremote-sql.txt
Description:
Nuke Remote suffers from a remote SQL injection vulnerability.
Author:FormatXFormaT
File Size:723
Last Modified:Dec 30 12:29:47 2009
MD5 Checksum:29587172e904e15926455e814a8a17c2

 ///  File Name: oblog-xssxsrf.txt
Description:
oBlog suffers from cross site scripting, cross site request forgery, and a lack of brute forcing protection.
Author:Milos Zivanovic
File Size:16386
Last Modified:Dec 10 17:08:35 2009
MD5 Checksum:12721db91d5e76d97c790b266f94a48f

 ///  File Name: opera-obfuscate.tgz
Description:
Opera 10.10 suffers from a simple status bar obfuscation vulnerability.
Author:599eme Man
File Size:505
Last Modified:Dec 30 19:01:58 2009
MD5 Checksum:e309d08aa14efd6fd2b5c28cec3270b5

 ///  File Name: opmanager-sql.txt
Description:
OPMANAGER suffers from a remote blind SQL injection vulnerability.
Author:Asheesh Kumar Mani Tripathi
File Size:1894
Last Modified:Dec 10 17:14:21 2009
MD5 Checksum:42a9e57c7df91b871ead8de8dd34067c

 ///  File Name: oracle-xssbypass.txt
Description:
Oracle eBusiness Suite suffers from cross site scripting, unauthenticated guest access, and authentication bypass vulnerabilities.
Author:Shay Chen
Homepage:http://www.hacktics.com/
File Size:8442
Last Modified:Dec 14 20:59:53 2009
MD5 Checksum:94584ab7b2bc52653066378a86e0280a

 ///  File Name: oracle_dc_submittoexpress.rb.txt
Description:
This Metasploit module exploits a stack overflow in Oracle Document Capture 10g (10.1.3.5.0). Oracle Document Capture 10g comes bundled with a third party ActiveX control emsmtp.dll (6.0.1.0). When passing a overly long string to the method "SubmitToExpress" an attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:3101
Related OSVDB(s):38335
Related CVE(s):CVE-2007-4607
Last Modified:Dec 30 22:16:30 2009
MD5 Checksum:90f704e94ac7935091f0e66cc3347471

 ///  File Name: orkuted-xss.txt
Description:
Orkut suffered from a cross site scripting vulnerability.
Author:Sanjay Kumar
File Size:720
Last Modified:Dec 15 16:57:20 2009
MD5 Checksum:5cd4a4b6230600db9d395b6a89d06bfb