exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 149 RSS Feed

Files

ultimateCGI.txt
Posted Aug 6, 2005
Authored by SpyHat

Ultimate CGI Guestbook Scripts MegaBook version 2.0 is vulnerable to multiple cross site scripting attacks.

tags | exploit, cgi, xss
SHA-256 | 69540585fe0f27145e6811e2c70cdf8addf7a7e32745d148840ce097b8d9b69f
simplecam12.txt
Posted Aug 6, 2005
Authored by Donato Ferrante | Site autistici.org

SimpleCam 1.2 suffers from a directory traversal flaw.

tags | exploit
SHA-256 | d4e58f065d5c7588a794c9e5395507eab6a319a2473bb1d69625b852d95f74e6
gossamerXSS.txt
Posted Aug 6, 2005
Authored by Nathan House | Site stationx.net

Gossamer Threads Links SQL version 3.0 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 44db85324d70c4d5216d3f1c587472cb8e368e120d5434190724996e35f1f780
HexView Security Advisory 0405-20-05.05
Posted Aug 6, 2005
Authored by HexView, ShineShadow

Multiple vulnerabilities in Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2 allow for cross site scripting, arbitrary file viewing, and more.

tags | exploit, web, arbitrary, vulnerability, xss
SHA-256 | bbd44f9d66d0b59f4e1b162ed1fba5a48f52f53f725ac4d72198eda5661ffc2b
articleLive2005.txt
Posted Jul 15, 2005
Authored by Diabolic Crab | Site hackerscenter.com

ArticleLive 2005 suffers from authentication bypass, SQL injection, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | f9b50e96c9caf7ee8022a754614175015c6871e528929b17c70ff1aa539e24de
fishcartSQLXSS.txt
Posted Jul 15, 2005
Authored by Diabolic Crab | Site hackerscenter.com

FishCart 3.1 suffers from multiple SQL injection and cross site scripting flaws.

tags | exploit, xss, sql injection
SHA-256 | c023c88e9e8a37a65fd2b6db46305dbbb93476aca0cb1765c8a1a959aa1e5e30
ASPinline.txt
Posted Jul 13, 2005
Authored by Zinho | Site hackerscenter.com

ASP Inline Corporate Calendar is susceptible to a SQL injection vulnerability.

tags | exploit, sql injection, asp
SHA-256 | 5ba799d0d46135bed045937cc3a0414d1df63c9d205b8878fcfc7a03a2042adc
e107617.txt
Posted Jul 13, 2005
Authored by Heintz

e107 version 0.617 suffers from directory traversal and SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | ef2b5c85153677f18bc3f8e720dd636c90ace7a8112dacdd3e4cfcb88ea2d29d
sitepanel2.txt
Posted Jul 13, 2005
Authored by James Bercegay | Site gulftech.org

Sitepanel2 versions 2.6.1 and below suffer from cross site scripting, directory traversal, and various file manipulation flaws.

tags | exploit, xss
SHA-256 | bf1bec8fd01bb8241debc401e8eb81f226ce350eea7f6f5ab751654f1137bcfb
sile002adv.txt
Posted Jul 13, 2005
Authored by Silentium | Site autistici.org

PHP-Nuke version 7.5 remote code execution exploit.

tags | exploit, remote, php, code execution
SHA-256 | b07b52721366f8210a369cf5ea7fb60b1d2d1108f367ea9b3eb53b8641382132
Echo Security Advisory 2005.13
Posted Jul 8, 2005
Authored by Echo Security, Dedi Dwianto | Site echo.or.id

MetaCart e-Shop is susceptible to SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 5b1752bdc31faa1879fd8ae6525e8e6cfcd592f1d37994bb7c3c22ced414591b
htdigest-realm-bof.c
Posted Jul 8, 2005
Authored by K sPecial

Exploit for htdigest 'realm' parameter overflow.

tags | exploit, overflow
SHA-256 | 9a4dcdadd0dc2e74fcf88fb7dc4a3de8ce131898a421e629b8345d1f2389bc87
btxml.c
Posted Jul 8, 2005
Authored by Andreas Oberritter

btxml.c creates a backup of a Nokia 6310i phone via bluetooth. Outputs data to stdout in XML format.

tags | exploit
SHA-256 | 00bc376dd83394be463a90501116682c2477a38d203a965c64e6995823730308
vuln-plugin.c
Posted Jul 8, 2005
Authored by Ron

Simple demonstration of a stack overflow in GAIM 1.2.1.

tags | exploit, overflow
SHA-256 | 2939f7d4c5b8f352d2fe3b7a82fb15899cf63ac93e106ff54705d72ce886c439
osTicketSQL.txt
Posted Jul 8, 2005
Authored by James Bercegay | Site gulftech.org

osTicket is susceptible to SQL injection vulnerabilities. All versions are affected.

tags | exploit, vulnerability, sql injection
SHA-256 | 342e3812e317e1b0abd7304b7bd758488e158450bc02ecdbc5034c31a27f2569
GoldenTraverse.txt
Posted Jul 2, 2005
Authored by Lachlan. H

Golden Ftp Server Pro version 2.52 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | fd19d17533a88ed38fa3c31bec9d660c6f4afadd17e6668d8a8e20c1c039de05
raidenftpdTraverse.txt
Posted Jul 2, 2005
Authored by Lachlan. H

RaidenFTPD versions below 2.4.2241 allow for a directory traversal attack via urlget.

tags | exploit
SHA-256 | b157b789ba21b614aa3d84f4e229b30854ba58b5ca1aa2b90b36bcb7f08773c5
vcs100.txt
Posted Jul 2, 2005
Authored by Donato Ferrante | Site autistici.org

Video Cam Server version 1.0.0 is susceptible to a directory traversal attack.

tags | exploit
SHA-256 | ada3a5328ddaa14bdc136ad11e095dc6ab58a6c24f3b0f31394aa705cb84dc7d
CMSsimpleXSS.txt
Posted Jul 2, 2005
Authored by RB9

CMS Made Simple has a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 21cd8c5ae9fdd9b4369221dfae8b8053792af0ac1b701f001bc7b6db27b8c781
propsXSS.txt
Posted Jul 2, 2005
Authored by RB9

PROPS has a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5e8dfb2ca4883736a3217089e4d9665fcc154044472d541ebf1ee57b173ffe58
ovidentiaXSS.txt
Posted Jul 2, 2005
Authored by RB9

Ovidentia has a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | aab632b4f7ca95ef0f288b8147d3eb759ca0490964eb652b86d5472e360c91a8
wordpressXSS.txt
Posted Jul 2, 2005
Authored by RB9

Wordpress has a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ad8a89de323a90ed1a5c6de1d636b3c5555167a92cd2d163b6a3c15d45079f41
exponentXSS.txt
Posted Jul 2, 2005
Authored by RB9

Exponent suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 17391fe57e89c0f09aec93ab7a628fa3f9c6bcbc7581b85c7cf6198214ca4bfd
clevercopyXSS.txt
Posted Jul 2, 2005
Authored by RB9

Clevercopy suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0db8a163f89b6ef31bfb82f064aa53461ea16b6a8ecaf6cd100e4c29b3a2ddab
Globalscape30.pdf
Posted Jul 2, 2005
Authored by Mati Aharoni

A buffer overflow was discovered in GlobalScape Secure FTP Server 3.0.2 which allows remote code execution by sending a malformed FTP request. Various methods of exploitation provided.

tags | exploit, remote, overflow, code execution
SHA-256 | 38e3ab9713454d5f7622f50845d5d6a61dbec81b4affb2623e8faa92359188bd
Page 4 of 6
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close