what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 238 RSS Feed

Files

torrent-pwnage.txt
Posted Apr 18, 2008
Authored by Michael Brooks

uTorrent, Azurues, and TorrentFlux all suffer from cross site request forgery vulnerabilities in their WebUI functionality.

tags | exploit, vulnerability, csrf
SHA-256 | 0c77874a8b315936bd78c690d6f9b19703cbc2bb9b80c1c2a0634de438d0f593
fifthave-sql.txt
Posted Apr 18, 2008
Authored by The-0utl4w | Site aria-security.net

5th Avenue Shopping Cart suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | c3347d26806a3a9bf8defc0a08b1b3ebfc609c226cf7e49df31eb7b0e7beab54
grape-rfi.txt
Posted Apr 18, 2008
Authored by MajnOoNxHaCkEr | Site 4rxh.com

Grape Statistics version 0.2a suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | c91ba6bb013188d59e737a144c56f7fbf67b7ae0e7fcc0da9aad995bddcf056b
divx66.py.txt
Posted Apr 18, 2008
Authored by Mati Aharoni | Site offensive-security.com

DivX Player version 6.6.0 .SRT file handling SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | d0c776b167346cb7b3bbbba959c1a956ee1363a07541a2a131ddbbc93d0153b6
wikepage-xss.txt
Posted Apr 18, 2008
Authored by Attila Gerendi

Wikepage Wiki version 2007-2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bf7afc8adcdb16585234069a3235ecf8c4c4c3a9475da8f024eace13aa7fd537
lightnhard-multi.txt
Posted Apr 18, 2008
Authored by Attila Gerendi

LightNEasy version 1.2.2 suffers from cross site scripting, directory traversal, and arbitrary file creation vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss
SHA-256 | c036ba9a8d83262e206b26bc2adc802e00d6193acf1fc6e3c8bdb9c594453dc1
intelcentrino-overflow.txt
Posted Apr 17, 2008
Authored by Giuseppe Gottardi | Site overet.securitydate.it

This Metasploit module exploits a stack overflow in the w22n51.sys driver provided with the Intel 2200BG integrated wireless adapter. This stack overflow allows remote code execution in kernel mode. The stack overflow is triggered when a 802.11 Probe response frame is received that contains multi vendor specific tag and "\x00" as essid and essid length element. This exploit was tested with version 8.0.12.20000 of the driver and an Intel Centrino 2200BG integrated wireless adapter.

tags | exploit, remote, overflow, kernel, code execution
SHA-256 | abd019c52643a22cde8cd84dcaa500474c643265057b4aed5651a541e999c587
xinelib-overflow.txt
Posted Apr 17, 2008
Authored by Guido Landi

xine-lib versions 1.1.12 and below suffer from a stack-based buffer overflow vulnerability in the NES sound format demuxer (demux_nsf.c).

tags | exploit, overflow
SHA-256 | 091bbf5d39beb0c8cf8db84e31934c03fcce9f420df92d712585dade81a50370
e107chat-rfi.txt
Posted Apr 17, 2008
Authored by by_casper41 | Site cyber-warrior.org

The E107 Chat module 123FlashChat version 6.8.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a2e1bbee70342d3d6e4a2e87fdde34fd15740e940272077089f485efa0211bea
msworks-dos.txt
Posted Apr 17, 2008
Authored by Shennan Wang | Site hi.baidu.com

Microsoft Works 7 crash proof of concept exploit that makes use of WkImgSrv.dll.

tags | exploit, denial of service, proof of concept
SHA-256 | 5f85f952e577de03ad55b796a0f89e467803815f3d1289a2a63b56809088e35c
carboncom-multi.txt
Posted Apr 16, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Carbon Communities Forum versions 2.4 and below suffer from SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | ec8b6da167cb0ac04f04778c691d037a9cd993aa0d5833d3b0c4f5594180c62e
bsplayer-overflow.txt
Posted Apr 16, 2008
Authored by j0rgan | Site jorgan.users.cg.yu

BS.Player version 2.27 Build 959 .SRT file buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 8cfbd5de445f4718c1656cc8b0690b95807d0e631cd49dd835765144bcb2a3be
xplod-sql.txt
Posted Apr 16, 2008
Authored by c02 | Site dz-secure.com

XplodPHP AutoTutorials versions 2.1 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | de86652c23159fe36ac35481dc7fe41b5c2e8656a4bb6abf46056f585ab7c0cd
lasernetcms-sql.txt
Posted Apr 16, 2008
Authored by c02 | Site dz-secure.com

Lasernet CMS version 1.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fc72773e3a46fb2aa6f60be12009e84b233fcdf36cbcd4f457ebe1ca79cf2957
divx-dos.txt
Posted Apr 16, 2008
Authored by securfrog

DIVX Player versions 6.7.0 and below .SRT file buffer overflow proof of concept exploit.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | a2c4196ad2a87b326c43c3596267b0413b7ce0811516ec6293eead33e494f776
wp-saltcrack.txt
Posted Apr 16, 2008
Authored by J. Carlos Nieto | Site xiam.menteslibres.org

Wordpress version 2.5 suffers from a salt cracking vulnerability. Exploit included.

tags | exploit
SHA-256 | 257f8090d1ae9f2d4bc67d88531f37050bfb63f7bb37c505d07788bf5f40eff7
irforum-rfi.txt
Posted Apr 16, 2008
Authored by THuGM4N

Istant-Replay Forums appear susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 573c0ba8aeadf65e16ad28677a60372aeaf356a8be7911c582ca3f6f77e1c69c
w2b-rfi.txt
Posted Apr 16, 2008
Authored by THuGM4N

W2B Online Banking appears susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 13060104ca0d841b96bd106ed98769c95345ace7f7719f58e6bcb76651502e6d
bosnews0206-direct.txt
Posted Apr 16, 2008
Authored by H-T Team | Site no-hack.fr

BosNews versions 2002-2006 appear to allow direct user addition without authentication.

tags | exploit
SHA-256 | 78e19f2cd939715bf2b0c793c675f249d1d56722bf567907c927f2ddfe5b6d49
bosnews40-direct.txt
Posted Apr 16, 2008
Authored by H-T Team | Site no-hack.fr

BosNews version 4.0 appears to allow direct user addition without authentication.

tags | exploit
SHA-256 | 2589ceb6a2f35fe93bf57df5083da3f3a1dd0f4ccd3e274ce5c2f9ff8207e7aa
lightneasy-multi.txt
Posted Apr 16, 2008
Authored by __GiReX__ | Site girex.altervista.org

LightNEasy SQLite / no database versions 1.2.2 and below suffer from code execution, SQL injection, file disclosure, and other vulnerabilities.

tags | exploit, vulnerability, code execution, sql injection
SHA-256 | 4ae586772da13e3cd993c941d350c352d377be625415ae3185b3d5119a5dc502
gallarific-xss.txt
Posted Apr 16, 2008
Authored by Thomas Pollet

Gallarific appears susceptible to persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | ae434659923a53d098c9cd586d971e9f78ffb1cda3c7df241b89ec7c108592e1
antserver_exploit.py.txt
Posted Apr 15, 2008
Authored by Matteo Memelli | Site be4mind.com

BigAnt Server version 2.2 pre-auth remote SEH overflow exploit for Windows 2000 SP4 English that binds a shell to port 6080.

tags | exploit, remote, overflow, shell
systems | windows
SHA-256 | 686272c27038e11de7c9e4ab5049521055d0aff4cb2b0da06793f5ea631ad9aa
classifiedscaffe-sql.txt
Posted Apr 15, 2008
Authored by JosS | Site spanish-hackers.com

Classifieds Caffe suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 77e326ebe8e421ce1bde7808a05b7f14984ebed5472d6dbeaff8edf59a973987
s21sec-43-en.txt
Posted Apr 14, 2008
Authored by Juan de la Fuente Costa, Fco Javier Puerta Rubio | Site s21sec.com

Cezanne version 7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4f513e27a069c861f54191d62da844a44fef875775d97ab20369bdb7cbd7f1e4
Page 4 of 10
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close