exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 465 RSS Feed

ASP Files

Asp Basit Haber Script 1.0 SQL Injection
Posted Sep 19, 2011
Authored by m3rciL3Ss

Asp Basit Haber Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | 281f3148cd8070695b7c5c5173f62525cc90b0bbe3c9488308af102fbf0ec75e
Planeteria Design ASP SQL Injection
Posted Aug 25, 2011
Authored by tempe_mendoan

Planeteria Design ASP suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | 71b8352c542635d8cb25c8b2d8fe046afba4ac3d09e22d2b360ddd24d7062873
Secunia Security Advisory 45661
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - L0rd CrusAd3r has reported two vulnerabilities in CodeWidgets.com Pop-Over Login Form (ASP), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection, asp
SHA-256 | 8e7cd7cde4d507d12fc348d32ac9d63db5a1d1b71b1986fa7542833a862dfc8d
Magnon Solutions ASP SQL Injection
Posted Aug 23, 2011
Authored by kebumen cyber

Magnon Solutions ASP suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | af5753c763c0306394cc5f320bfdc3cf59f56311903e42da6a6c359430500c34
Secunia Security Advisory 45619
Posted Aug 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Multiple Question - Multiple Choice Online Questionaire (ASP), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection, asp
SHA-256 | 0738635bf2ced5841427f0ce0c2439fa7ceb3d5faa7614dbd60eb19e98c1bd4a
Secunia Security Advisory 45625
Posted Aug 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aipo and Aipo ASP, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection, asp
SHA-256 | c501c6764d01ebcb985747c523d7ccb08fac485faff6d9af378a90fd48534a08
Virtual Consultant SQL Injection
Posted Jul 26, 2011
Authored by CriminalCoder

Virtual Consultant suffers from a remote SQL injection vulnerability in newsDetail.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | c37350298291e367d7412d0538e7bd62ac93df043ed87b050d2a227f04ee1f20
EMC SourceOne ASP.NET Application Tracing Information Disclosure
Posted May 17, 2011
Site emc.com

EMC SourceOne Email Management may allow the disclosure of application-sensitive information using ASP.NET Application Tracing. The ASP.NET application trace is enabled in affected versions of EMC SourceOne Email Management. This trace file may contain application-sensitive information that can be accessed by a remote user. Authentication is required to access the trace file.

tags | advisory, remote, asp
advisories | CVE-2011-1424
SHA-256 | ddd7c7e0a71fa4db5133c04ad697430cdfacda14107b5069c65c0df1607cefe9
Uploadform ASP Script Shell Upload
Posted Apr 14, 2011
Authored by Net.Edit0r

The Uploadform ASP script suffers from a shell upload vulnerability.

tags | exploit, shell, asp
SHA-256 | c6100abc466fd1cb381d3b6023c361123c63e39eefc32312bc6c6fd0a12e68ff
Ideas Factory PHP / ASP SQL Injection
Posted Apr 3, 2011
Authored by eXeSoul

Ideas Factory PHP and ASP suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection, asp
SHA-256 | fb8bea3d6a2a61019ebd52bb0681852cca639e8eae04391550756eec4e52d178
Webworx Technologies Lahore Pakistan PHP / ASP SQL Injection
Posted Apr 1, 2011
Authored by eXeSoul

Webworx Technologies Lahore Pakistan PHP and ASP suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection, asp
SHA-256 | 50354cb5f81e609e925cd43f008fd8f521972495ce9488cdb3f833bd6701fe31
Microsoft Source Code Analyzer For SQL Injection 1.3 Improper Permissions
Posted Mar 16, 2011
Authored by LiquidWorm | Site zeroscience.mk

Microsoft Source Code Analyzer for SQL Injection is a static code analysis tool for finding SQL Injection vulnerabilities in ASP code. The package suffers from an elevation of privileges vulnerability which can be used by a simple user that can change the executable file with a binary of choice. The vulnerability exists due to the improper permissions, with the "C" flag (Change(write)) for the "Everyone" group, for the binary file msscasi_asp.exe and the package itself, msscasi_asp_pkg.exe.

tags | exploit, vulnerability, sql injection, asp
SHA-256 | 985f1b8a0c9c7170bfff235022459884dade76cc7504b5ccb7d597a030b5d2e8
EzPub Simple Classic ASP CMS SQL Injection
Posted Mar 8, 2011
Authored by p0pc0rn

EzPub Simple Classic ASP CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | dc9ee4cd7403e920bfc04f13411d03a8a3e99d9c1383f3e409abb0d54970b958
Zero Day Initiative Advisory 11-037
Posted Feb 1, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-037 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec IM Manager. Authentication is required to exploit this vulnerability in that a logged in user must be coerced into visiting a malicious link. The specific flaw exists within the ScheduleTask method exposed by the IMAdminSchedTask.asp page hosted on the web interface. This function does not properly sanitize user input from a POST variable before passing it to an eval call. An attacker can abuse this to inject and execute arbitrary ASP under the context of the user visiting the malicious link.

tags | advisory, remote, web, arbitrary, asp
advisories | CVE-2010-3719
SHA-256 | 0fbc85058957cb5c48d4ca0d5a8da23dad28e326b033a74a7cbb678ac53e9b42
Microsoft IIS 6 Parsing Vulnerability
Posted Jan 25, 2011
Authored by Pouya Daneshmand

The author of this file claims that naming a directory with a .asp extension on IIS 6 will causing all files inside of it to be executed as such.

tags | advisory, asp
SHA-256 | 7d3a817a22ee42fe51d188e334502eb335489a020414bfe1d8e9ebcb14d8ed1f
Secunia Security Advisory 42860
Posted Jan 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aipo and Aipo ASP, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection, asp
SHA-256 | 938eb19f1ba6eeb2e1a7aa48954e16711ff7b1d3e22d1bbecee5f4586373afa2
ASPilot Pilot Cart 7.3 SQL Injection
Posted Nov 12, 2010
Authored by Daikin

ASPilot Pilot Cart version 7.3 suffers from a remote SQL injection vulnerability in newsroom.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | 25c921d96e4877a9c5613869df60ae1315e06185b08d6b2060e42c97c375e217
Secunia Security Advisory 42111
Posted Nov 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Online Work Order Suite (OWOS) Professional Edition for ASP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection, asp
SHA-256 | 80ebbd64dbea1b62e18a4f86310f6a95f0e64a2869cab2e810b40334e22690a5
Zero Day Initiative Advisory 10-221
Posted Oct 28, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-221 - This vulnerability allows remote attackers to inject arbitrary SQL into the packaged database on vulnerable installations of Symantec IM Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Administrative interface installed with IM Manager. While there is authentication on the main page of the installed IIS extension, many of the pages can be accessed directly. One of these pages, IMAdminReportTrendFormRun.asp, is vulnerable to a SQL injection vulnerability. The ASP code lacks sanity checks on the 'groupList' parameter. Thus, an attacker can abuse this to inject arbitrary SQL into the backend database.

tags | advisory, remote, arbitrary, sql injection, asp
advisories | CVE-2010-0112
SHA-256 | aa84e124106e38044201acc658964bf70d81a2b24ca030fc5cbbdc9da2d4118a
Zero Day Initiative Advisory 10-220
Posted Oct 28, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-220 - This vulnerability allows remote attackers to inject arbitrary SQL into the packaged database on vulnerable installations of Symantec IM Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Administrative interface installed with IM Manager. While there is authentication on the main page of the installed IIS extension, many of the pages can be accessed directly. One of these pages, IMAdminScheduleReport.asp, is vulnerable to a SQL injection vulnerability. The ASP code lacks sanity checks on the 'email' parameter. Thus, an attacker can abuse this to inject arbitrary SQL into the backend database.

tags | advisory, remote, arbitrary, sql injection, asp
advisories | CVE-2010-0112
SHA-256 | 510fb503338ecbfca13adb7cacbe14f877aeedd8c76b5d0dae0ef34e9387165d
Secunia Security Advisory 41919
Posted Oct 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mono ASP.NET, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, asp
SHA-256 | 3315e4753eccd8c0b90277870d248f45f7aa42451cfb5bb60ce67bd522673179
MS10-070 ASP.NET Auto-Decryptor File Download
Posted Oct 20, 2010
Authored by Agustin Azubel | Site ampliasecurity.com

MS10-070 ASP.NET auto-decryptor file download proof of concept exploit.

tags | exploit, asp, proof of concept
SHA-256 | 583ab327079e0f73d7b6ed0c839ab545a54adb9b2e531b103d46a58fa7667610
xWeblog 2.2 SQL Injection
Posted Oct 11, 2010
Authored by ZoRLu

xWeblog version 2.2 remote SQL injection exploit that leverages arsiv.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | 2beb8637b0aa0f7f69b2ae512185d2c8383071f4524d3e6accbb57361fc1a1d1
Microsoft IIS 6 Denial Of Service
Posted Oct 1, 2010
Authored by Kingcope

Microsoft IIS 6 suffers from an ASP denial of service stack overflow vulnerability.

tags | exploit, denial of service, overflow, asp
SHA-256 | 968ad700fa412b03b08cda7cfb16f28e1648859ba12d1924d7d64d6a0139aeb6
Gokhun ASP Stok 1.0 Cross Site Scripting / Database Disclosure / SQL Injection
Posted Sep 28, 2010
Authored by KnocKout

Gokhun ASP Stok version 1.0 suffers from cross site scripting, database disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, asp, info disclosure
SHA-256 | 0b014afa3ef07cc31255993d7a1d5155b464647b8e0481250366eda1b4edb3eb
Page 3 of 19
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close