Section:  .. / 1006-exploits  /

Page 13 of 20
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 >> Files 300 - 325 of 496
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: mediacoderm3u-sehoverwrite.txt
Description:
Mediacoder version 0.7.3.4672 SEH overwrite exploit.
Author:Stoke
File Size:2647
Last Modified:Jun 1 22:34:35 2010
MD5 Checksum:5d03efef9bf2b3f10402f24bd975d7e1

 ///  File Name: mediawave-sql.txt
Description:
MediaWave suffers from a remote SQL injection vulnerability.
Author:CaSpErHaK
File Size:3179
Last Modified:Jun 17 01:37:02 2010
MD5 Checksum:a61380548a03cab3859f2e31ca430410

 ///  File Name: mediawavenew-sql.txt
Description:
MediaWave News suffers from a remote SQL injection vulnerability.
Author:CaSpErHaK
File Size:3179
Last Modified:Jun 14 01:34:59 2010
MD5 Checksum:a61380548a03cab3859f2e31ca430410

 ///  File Name: membershipsite-sql.txt
Description:
Membership Site Script suffers from a remote SQL injection vulnerability.
Author:Valentin Hobel
File Size:1262
Last Modified:Jun 15 21:55:44 2010
MD5 Checksum:cf6b4ffb9014d20731e30be0c4a41c4a

 ///  File Name: metinfo-xss.txt
Description:
MetInfo Enterprise WMS suffers from cross site scripting vulnerabilities.
Author:Th3 RDX
File Size:4682
Last Modified:Jun 29 00:37:26 2010
MD5 Checksum:4c5a4d1e9de634808695c259e2498a1f

 ///  File Name: miniweb2-sql.txt
Description:
Miniweb version 2.0 Business Portal and Social Networking Platform suffers from a remote SQL injection vulnerability.
Author:L0rd CrusAd3r
File Size:1839
Last Modified:Jun 12 16:40:19 2010
MD5 Checksum:67526be606e82342c25e5f57d20f5751

 ///  File Name: miyabicgi-exec.txt
Description:
Miyabi CGI Tools suffers from an input validation vulnerability that allows for command execution.
Author:Marshall Whittaker
File Size:294
Last Modified:Jun 29 23:32:55 2010
MD5 Checksum:ee9151c8647b7387472af60f455a7332

 ///  File Name: modxcms-sql.txt
Description:
MODx CMS versions 1.0.3 and below suffer from multiple remote SQL injection vulnerabilities.
Author:High-Tech Bridge SA
Homepage:http://www.htbridge.ch/
File Size:3047
Last Modified:Jun 15 21:26:46 2010
MD5 Checksum:624e07eb57bd85830b51fbc2ee7f4e0e

 ///  File Name: mohachat-xss.txt
Description:
MOHA Chat version 0.1.1 suffers from a cross site scripting vulnerability.
Author:Th3 RDX
File Size:4708
Last Modified:Jun 29 23:12:38 2010
MD5 Checksum:3186f7d93030611e98d7f99e0f6bc72d

 ///  File Name: moreamp-overflow.txt
Description:
Proof of concept exploit that demonstrates how MoreAmp suffers from a buffer overflow vulnerability.
Author:Sid3 effects
File Size:2530
Last Modified:Jun 19 20:17:56 2010
MD5 Checksum:43693207ece656c57fd86d3f8d6c9076

 ///  File Name: moreampmdf-overflow.txt
Description:
MoreAmp local stack buffer overflow exploit that creates a malicious .mdf file.
Author:MadjiX
File Size:1175
Last Modified:Jun 22 23:08:17 2010
MD5 Checksum:6ccecda73423e412a5c8152651c7674f

 ///  File Name: mortgageamortization-xss.txt
Description:
Mortgage and Amortization Calculator version 1.0 suffers from a cross site scripting vulnerability.
Author:Th3 RDX
File Size:5227
Last Modified:Jun 29 01:04:50 2010
MD5 Checksum:9bd6d17b50572131aa85c51fb96351eb

 ///  File Name: motorolasb5101-dos.txt
Description:
Motorola SB5101 Hax0rware Rajko HTTPd remote proof of concept denial of service exploit.
Author:Dillon Beresford
File Size:13336
Last Modified:Jun 8 20:40:44 2010
MD5 Checksum:a0996e3514eb6fd1ab83421780f644b0

 ///  File Name: motorolasb5101-overflow.txt
Description:
Motorola SB5101 Hax0rware event reset remote overflow exploit.
Author:Dillon Beresford
File Size:12563
Last Modified:Jun 8 20:42:32 2010
MD5 Checksum:f72e2a829b9db70034dd8872ce27c132

 ///  File Name: motorolasurf-traversal.txt
Description:
The Motorola SURFBoard cable modem suffers from a directory traversal vulnerability.
Author:S2 Crew
File Size:503
Last Modified:Jun 4 01:23:03 2010
MD5 Checksum:f4b6b65ebb5c6783843b44db00ffeaed

 ///  File Name: mountnfsex.c
Description:
mountnfs() heap overflow privilege escalation exploit for FreeBSD version 8.0, 7.3 and 7.2.
Author:Patroklos Argyroudis
Homepage:http://census-labs.com/
File Size:3161
Last Modified:Jun 25 00:33:40 2010
MD5 Checksum:6415d698771375f0895f6505bcaeb08c

 ///  File Name: mp3studio-overflow.rb.txt
Description:
MP3 Studio version 1.0 .mpf file buffer overflow exploit.
Author:Sid3 effects
File Size:2746
Last Modified:Jun 4 01:44:23 2010
MD5 Checksum:41d3304d9b36ee67984ff999f011596a

 ///  File Name: mpc-dos.txt
Description:
Media Player Classic version 1.3.1774.0 local denial of service exploit that creates a malicious .mpcpl file.
Author:R3d-D3v!L
File Size:2184
Last Modified:Jun 13 23:43:23 2010
MD5 Checksum:896cbe3b649dc84bd7deeb623a3a8103

 ///  File Name: ms08_070_visual_studio_msmask.rb.tx..>
Description:
This Metasploit module exploits a stack buffer overflow in Microsoft's Visual Studio 6.0. When passing a specially crafted string to the Mask parameter of the Msmask32.ocx ActiveX Control, an attacker may be able to execute arbitrary code.
Author:MC,koshi
Homepage:http://www.metasploit.com
File Size:3648
Related OSVDB(s):47475
Related CVE(s):CVE-2008-3704
Last Modified:Jun 17 14:54:49 2010
MD5 Checksum:e2b754de5553c7f391f42bef43bd4a4a

 ///  File Name: ms10_xxx_helpctr_xss_cmd_exec.rb.tx..>
Description:
Help and Support Center is the default application provided to access online documentation for Microsoft Windows. Microsoft supports accessing help documents directly via URLs by installing a protocol handler for the scheme "hcp". Due to an error in validation of input to hcp:// combined with a local cross site scripting vulnerability and a specialized mechanism to launch the XSS trigger, arbitrary command execution can be achieved. On IE7 on XP SP2 or SP3, code execution is automatic. If WMP9 is installed, it can be used to launch the exploit automatically. If IE8 and WMP11, either can be used to launch the attack, but both pop dialog boxes asking the user if execution should continue. This exploit detects if non-intrusive mechanisms are available and will use one if possible. In the case of both IE8 and WMP11, the exploit defaults to using an iframe on IE8, but is configurable by setting the DIALOGMECH option to "none" or "player".
Author:Tavis Ormandy
Homepage:http://www.metasploit.com
File Size:11462
Related OSVDB(s):65264
Related CVE(s):CVE-2010-1885
Last Modified:Jun 15 02:48:47 2010
MD5 Checksum:ba1887b3d1c158276960f899e8b51c67

 ///  File Name: muuntamomagneetti-sql.txt
Description:
Muuntamo and Magneetti CMS suffers from a remote SQL injection vulnerability.
Author:Pokeng
File Size:502
Last Modified:Jun 19 18:50:34 2010
MD5 Checksum:2736bd211172370ec0376a8883261700

 ///  File Name: myspaceclone-sqlxss.txt
Description:
MySpace Clone 2010 suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:L0rd CrusAd3r
File Size:2528
Last Modified:Jun 29 00:30:36 2010
MD5 Checksum:dbafb718b655a782fdedb9ac3a2a8b1f

 ///  File Name: myupb-lfi.txt
Description:
myUPB versions 2.2.6 and below suffer from backup related and local file inclusion vulnerabilities.
Author:altbta
File Size:1346
Last Modified:Jun 23 01:22:52 2010
MD5 Checksum:4fd3a1bd526f3df579fd5e331b99e882

 ///  File Name: nakid-rfi.txt
Description:
Nakid CMS version 0.5.2 suffers from a remote file inclusion vulnerability.
Author:sh00t0ut
File Size:156
Last Modified:Jun 16 02:06:27 2010
MD5 Checksum:45a91890ca446001af564e40b2a69bb4

 ///  File Name: nakidcms-shell.txt
Description:
Nakid CMS suffers from a remote arbitrary shell upload vulnerability.
Author:eidelweiss
File Size:6722
Last Modified:Jun 17 01:06:26 2010
MD5 Checksum:b61d1cb26e8734a7951e023343136249