what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 135 RSS Feed

Files

hsphereXSS.txt
Posted Jan 15, 2006
Authored by M.Neset KABAKLI | Site wakiza.com

H-Sphere versions 2.4.3 Patch 8 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 01f1b7916b7aa517c3d61becc582f024b4788ff0c1e2cb131e4e4417227b4346
FogBugzXSS.txt
Posted Jan 15, 2006
Authored by M.Neset KABAKLI | Site wakiza.com

FogBugz versions 4.029 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 69bcc10ae466ddfbc9181b97006a4351051b6e3e1b49b31a209a3bf0c849a5cb
interspireXSS.txt
Posted Jan 15, 2006
Authored by M.Neset KABAKLI | Site wakiza.com

Interspire TrackPoint NX versions below 0.1 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bc4986d450edf7480ea5ddb37c233abdcb96810d7403be4ed571727bcb7da91b
phpinclusion.c
Posted Jan 15, 2006
Authored by fabio, b0x | Site pcbsd.ro

Proof of concept file inclusion exploit for PHP scripts that suffer from this sort of vulnerability.

tags | exploit, php, proof of concept, file inclusion
SHA-256 | 22e75534ac29d070b879bb660bfd710f4b8a0cd93dfcde41c7c1172cf5eead53
slsnif-ploit.pl.txt
Posted Jan 15, 2006
Authored by Sintigan | Site shellcoders.com

slsnif aka Serial Line Sniffer version 0.4.4 local root exploit.

tags | exploit, local, root
SHA-256 | 7044dc09ab1c2fff2e8facb27b5f8da29335f2ec94b707262a3868eef911a178
EV0022.txt
Posted Jan 15, 2006
Authored by Aliaksandr Hartsuyeu

MyPhPim version 01.05 is susceptible to cross site scripting and SQL injection vulnerabilities. Exploitation details provided.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | eeef0931b9afa48322ab03f07593527991dc7fd8d24cba2c2378ba282718c777
eStara.c
Posted Jan 12, 2006
Authored by Zwell | Site donews.net

eStara Softphone buffer overflow exploit that makes use of a vulnerability in the SIP stack processing. Versions 3.0.1.14 and 3.0.1.46 were verified vulnerable.

tags | exploit, overflow
SHA-256 | 382b1c07faea1deb25c0e2911fccc9df59685b96488eb391a4d7676a072f4005
CiscoPhoneDos.pl.txt
Posted Jan 11, 2006
Authored by Knud Erik Hojgaard

Cisco IP Phone 7940 remote denial of service exploit that causes it to reboot.

tags | exploit, remote, denial of service
systems | cisco
SHA-256 | bc6e8e57335f75baeb61ffe8ec15c3cbd077132ea32bdbb346f719d54de771dc
xmameOverflow-ruby.txt
Posted Jan 11, 2006
Authored by xwings | Site mysec.org

xmame -lang local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | b16ed6af2a8d6dd81c593c2f5319d1002843e52ea49f008c85f8cb0ea10f81f3
ironwallTraverse.txt
Posted Jan 11, 2006
Authored by hwclock

IronWall version 7.41 is susceptible to a classic directory traversal attack.

tags | exploit
SHA-256 | a408882d450fc5822fcb602c01268d8b380f8df3722f4d70f98c5f469eae7bf3
Exploit Labs Security Advisory 2006.1
Posted Jan 11, 2006
Authored by Donnie Werner, Exploit Labs | Site exploitlabs.com

exploitlabs.com Advisory 047 - AspTopSites is susceptible to SQL injection attacks. Details on exploitation provided.

tags | exploit, sql injection
SHA-256 | ae0500296b7791f6b8c62c297a23bd0ff3f72a1806282d10ee61c8b5a66629a4
WMF-DoS.rar
Posted Jan 11, 2006
Site securityelf.org

Two denial of service exploits that make of newly discovered flaws in Microsoft Windows WMF handling. These flaws are different than those covers in MS06-001.

tags | exploit, denial of service
systems | windows
SHA-256 | 8f586f24f7e76ab474f2e5cd2f771f6279b97cb16c545f51a459e76f48d8cfc1
cijfer-mnxpl.pl.txt
Posted Jan 10, 2006
Authored by cijfer

Magic News Plus versions 1.0.3 and below remote administrative password changing exploit.

tags | exploit, remote
SHA-256 | e913c44b929b58ec02f35a6c2b53e8c0f02721f22335d21763d166a58054998e
webwiz634.txt
Posted Jan 10, 2006
Authored by Mustafa Can Bjorn | Site nukedx.com

Web Wiz Forums versions 6.34 and below are susceptible to a cross site scripting attacks.

tags | exploit, web, xss
SHA-256 | 0affa61efe7fc7d93ee4732db603919e640ba3c9e78084ad2b41ba50c9195532
secunia-ADOdb.txt
Posted Jan 10, 2006
Authored by Andreas Sandblad | Site secunia.com

Secunia Research has discovered two security issues in ADOdb, which can be exploited by malicious people to disclose system information, execute arbitrary SQL code, and potentially compromise a vulnerable system. Details provided. ADOdb versions 4.66 and 4.68 for PHP are affected.

tags | exploit, arbitrary, php
SHA-256 | a212b5763393fa5ec35a8dfe35d726cc4f7c2a8000c581074fd8516fbf88411b
EV0021.txt
Posted Jan 10, 2006
Authored by Aliaksandr Hartsuyeu

Venom Board version 1.22 is susceptible to SQL injection attacks. Exploitation details provided.

tags | exploit, sql injection
SHA-256 | 3428fc1e0da0ce604b5ba5a1b8dafdd1a446a0953647add156d4d23ea007b2da
rt-sa-2005-15.txt
Posted Jan 10, 2006
Site redteam-pentesting.de

BSD Securelevels can be circumvented at runtime. By mounting another filesystem, immutable files can be masked. Masking means placing an arbitrary file at the location of an immutable file, without changing the immutable file itself. Details on how this can be exploited are included.

tags | exploit, arbitrary
systems | bsd
advisories | CVE-2005-4351
SHA-256 | 5f212654aa72d63c5f2b0e62bbabc43d84e3b56af267179ad9b967469a4f15ba
vbulletin352.txt
Posted Jan 10, 2006
Authored by Liz0ziM, Ejder, The_BeKiR, CyberLord | Site Savsak.com

vBulletin version 3.5.2 is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | a64a9933a806b595011660fd9c1b7bd3ab7a1df6ed2a9533de689cc75d49cf2a
aimXSS.txt
Posted Jan 10, 2006
Authored by Simo64 | Site morx.org

Various America Online (AOL) Instant Messenger scripts are susceptible to cross site scripting attacks. Full details provided.

tags | exploit, xss
SHA-256 | dedd64e2a408ea9097aad05922bad5eaa3287194a328da1f40e7a1224948cdae
aolXSS.txt
Posted Jan 10, 2006
Authored by Simo64 | Site morx.org

Various America Online (AOL) scripts are susceptible to cross site scripting attacks. Full details provided.

tags | exploit, xss
SHA-256 | 2ab707ded3fd5add6400840d28183f089d70c10ab488dab6fd4bb309a690db76
EV0018.txt
Posted Jan 10, 2006
Authored by Aliaksandr Hartsuyeu

427BB versions 2.2 and 2.2.1 are susceptible to cookie-based authentication bypass, SQL injection, and cross site scripting attacks. Exploitation details provided.

tags | exploit, xss, sql injection
SHA-256 | 3d20ef52be148f59375f8a238325d33534ed06878ab38aaaef22a1292c357f23
phpnukePoolXSS.txt
Posted Jan 10, 2006
Authored by Night_Warrior

The PHP-Nuke Pool and News module is susceptible to cross site scripting via IMG tags.

tags | exploit, php, xss
SHA-256 | e398fc531fa58993a48cc54807b58e297f686c56dd93bf4fefc1a04f3e668b62
xoopsXSS.txt
Posted Jan 10, 2006
Authored by Night_Warrior

The Xoops Pool module is susceptible to cross site scripting via IMG tags.

tags | exploit, xss
SHA-256 | e2596114159f2fdb970e93755a1c7814648bccc25d110be890da0b1db67ab3ba
orjinweb.txt
Posted Jan 10, 2006
Authored by serxwebun

Orjinweb E-Commerce is susceptible to a remote file inclusion vulnerability. Example provided.

tags | exploit, remote, file inclusion
SHA-256 | dc96168adf14f0888a3cb5e02f6187d95dcf4dd5d7be89a4ce96d5c24b0a8be2
PHPNukeEV77.txt
Posted Jan 9, 2006
Authored by Lostmon | Site lostmon.blogspot.com

PHPNuke EV 7.7 is susceptible to SQL injection attacks via the query variable in the search module.

tags | exploit, sql injection
SHA-256 | dddeb2bb1f206c19946cb86a6a3b7a1be6827d38c277d90223382560458ded36
Page 4 of 6
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close