what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2011-08-05

Introduction To Hacking Basics
Posted Aug 5, 2011
Authored by failed404

Whitepaper called Introduction To Hacking Basics. Written in Indonesian.

tags | paper
SHA-256 | a54033f1d15f089131b735c5506d79c7555c8272d18984925b7b1b022bc0c3c6
Sri Source Solutions SQL Injection
Posted Aug 5, 2011
Authored by 3spi0n

Sri Source Solutions suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | eab8d6f60cd6bab3b14cbe713dc925ab40b68153ffe1c3330a044d11cf12bbbd
Freefloat FTP Server 1.0 Buffer Overflow
Posted Aug 5, 2011
Authored by Veerendra G.G | Site secpod.com

Freefloat FTP server version 1.0 suffers from multiple buffer overflow vulnerabilities. Proof of concept exploit is attached to the bottom of this advisory.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | 4e6acc80e048e44fedd23cff173f1820cdf3d05c9a7ddb5986f6acdceaa74c2f
Softbiz Recipes Portal Cross Site Scripting
Posted Aug 5, 2011
Authored by Net.Edit0r

Softbiz Recipes Portal suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | db168e489b86d9c901fd51560cc56d5e00394d831bb03bee7650433517d93122
CiscoKits TFTP Directory Traversal
Posted Aug 5, 2011
Authored by Antu Sanadi | Site secpod.com

CiscoKits TFTP server suffers from a directory traversal vulnerability. Proof of concept exploit is attached to the bottom of this advisory.

tags | exploit, proof of concept, file inclusion
SHA-256 | 161191def09b6edbb36740f1d85f6955252011a6a6ee190d223c5da1d0349b48
Unrar 3.9.3 Stack Overflow
Posted Aug 5, 2011
Authored by ZadYree

Unrar versions 3.9.3 and below suffer from a local stack buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | 19a7cb784477ac76a62100c3ffd444b95ced3a580b93db84c38564e221f247f2
CiscoKits CCNA TFTP Denial Of Service
Posted Aug 5, 2011
Authored by Prabhu S Angadi

CiscoKits CCNA TFTP server suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 3a6a47dc0dec8ac1cb2475d20029ff4c47f9540492fb87c1373301db3c3e16a3
ProPlayer 4.7.7 SQL Injection
Posted Aug 5, 2011
Authored by Miroslav Stampar

ProPlayer plugin versions 4.7.7 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4962f6e103f28cda0e5520f9a06e9d82f243d18a4912cc5ebd8d3669ac718e36
Social Slider 5.6.5 SQL Injection
Posted Aug 5, 2011
Authored by Miroslav Stampar

Social Slider versions 5.6.5 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4b75f188b9cf81f76519676ff040e0ce495038144a000ab9cd289cbe30da0b66
Mozilla Firefox 3.6.16 mChannel Use After Free Exploit
Posted Aug 5, 2011
Authored by regenrecht, Rh0 | Site metasploit.com

This Metasploit module exploits an use after free vulnerability in Mozilla Firefox 3.6.16. An OBJECT Element mChannel can be freed via the OnChannelRedirect method of the nsIChannelEventSink Interface. mChannel becomes a dangling pointer and can be reused when setting the OBJECTs data attribute. This Metasploit module uses heapspray with a minimal ROP chain to bypass DEP on Windows XP SP3.

tags | exploit
systems | windows
advisories | CVE-2011-0065, OSVDB-72085
SHA-256 | ef3c210a23b0931c66277ed381e60454ce4fd75aaa512a25b6fab13362a9a96f
HP Data Protector Remote Shell
Posted Aug 5, 2011
Authored by Adrian Puente Z.

HP Data Protector remote shell for HP-UX that leverages improper filtering of arguments to the EXEC_CMD command.

tags | exploit, remote, shell
systems | hpux
advisories | CVE-2011-0923
SHA-256 | 6138083e044eab7159ad69d78d1317b09b2c2cab7f6ff4f168534e4b35537ed8
EasyContent CMS SQL Injection
Posted Aug 5, 2011
Authored by Ehsan_Hp200

EasyContent CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 05e2503476df877c5cc80d20d1068c06dc05356651f26c8a914a93702754400e
Arte Dude SQL Injection
Posted Aug 5, 2011
Authored by Ehsan_Hp200

Arte Dude suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d188008bdb2881be92ea780b5813be3df2844bde30c1ef41f10cd3b19509b0e2
Secunia Security Advisory 45501
Posted Aug 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Bugzilla, which can be exploited by malicious, local users to gain access to potentially sensitive information and by malicious users to disclose potentially sensitive information, conduct script insertion and spoofing attacks.

tags | advisory, local, spoof, vulnerability
SHA-256 | 325355a0ff6de300c61fc3d5e894fa57a718c9dba6d98919e76f996171ddc661
Secunia Security Advisory 45459
Posted Aug 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Levent Kayan has reported a vulnerability in Adium, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 2c1307c79afbad014de8d6695342d5e53fab5d54e4fa1a8dee8a485dd6b95276
Secunia Security Advisory 45499
Posted Aug 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Mail Logger module for Drupal, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 86f1acce2f0e39cb9565557a2c369a4dbb6a8f6d84c9e6ff8bf9dae7e1f02274
Secunia Security Advisory 45512
Posted Aug 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in HESK, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2a404c7cafbf3f1f1dc9f5e16df7cb0b263ea1b5459cb238819bd2800af8fa08
Secunia Security Advisory 45513
Posted Aug 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in the WP e-Commerce plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f5c42801f5b631d3951bd26c5ed51e8c04067963a2cc8e8f137f02240c228b18
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close