exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 409 RSS Feed

Files

Doop 1.4.0b XSRF / Shell Upload
Posted Dec 31, 2008
Authored by X0r

Doop versions 1.4.0b and below suffer from cross site request forgery and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, file upload, csrf
SHA-256 | 209ebd7f7f6ca6b680d086a171a53e3a10cd949ce68a74f8e194c6f3507922b0
Joomla All Hotels Component Blind SQL Injection
Posted Dec 31, 2008
Authored by Hussin X | Site tryag.cc

The Joomla All Hotels component suffers from a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 96f5b685d42ba0285144e0cdfd27af7c768b95a9fd2c0ec1debb621c2b600290
Joomla Low Cost Hotels Component Blind SQL Injection
Posted Dec 31, 2008
Authored by Hussin X | Site tryag.cc

The Joomla Low Cost Hotels component suffers from a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 4664fd3c7bc0f5ca69f9b9d56cd2852c6c7df43adf05534d03c7d412e3c72ede
Linksys Wireless ADSL Router Denial Of Service Exploit
Posted Dec 31, 2008
Authored by r0ut3r

Linksys Wireless ADSL Router httpd denial of service exploit for WAG54G V.2 with firmware 1.02.20.

tags | exploit, denial of service
SHA-256 | 14dd874d904b5b4eacda3a2f64f6d57318849cd08be9a4e01e8fc280387d9dc3
Bloofox CMS 0.3.4 Local File Inclusion
Posted Dec 30, 2008
Authored by fuzion

Bloofox CMS version 0.3.4 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | ec96bdd0d2f195001b14b57582416e8046fafc3c386ff4c637127bb8e4c78fc9
ClaSS 0.8.6.0 File Disclosure
Posted Dec 30, 2008
Authored by fuzion

ClaSS version 0.8.60 and below suffer from remote file disclosure vulnerabilities.

tags | exploit, remote, vulnerability
SHA-256 | b683ab75909850a28062d3d8bdff5366b432ca3f7905be79bd6fec3807e784dc
Getleft 1.2 Buffer Overflow
Posted Dec 30, 2008
Authored by koshi

Getleft version 1.2 proof of concept buffer overflow exploit that causes a denial of service condition.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | 5519139bcfb084e1b5afe1d514b6af3c2bb23bae05e899b6954e99cec7a4bfc2
CMS NetCat 3.12 SQL Injection / XSS / LFI
Posted Dec 30, 2008
Authored by s4avrd0w

CMS NetCat versions 3.12 and below suffer from local file inclusion, blind SQL injection, cross site scripting, HTTP response splitting, and CRLF injection vulnerabilities.

tags | exploit, web, local, vulnerability, xss, sql injection, file inclusion
SHA-256 | 730aeb7570a48954a80207737f1bafe5fe9d40926123fed41669691d5ed7d6f7
CMS NetCat 3.12 Blind SQL Injection Exploit
Posted Dec 30, 2008
Authored by s4avrd0w

CMS NetCat version 3.12 blind SQL injection exploit that makes use of password_recovery.php.

tags | exploit, php, sql injection
SHA-256 | 8670779a58356d6382a73efdb1904f94e7222c22d900b64b0f128e7c51350d9a
PHPmotion 2.1 Cross Site Request Forgery
Posted Dec 30, 2008
Authored by Ausome1 | Site enigmagroup.org

PHPmotion versions 2.1 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | e728d74c666eeab8a215704c453a3d89d86a21c455a6420afcb953dc66140acb
StormBoard 1.0.1 SQL Injection
Posted Dec 30, 2008
Authored by Samir-M

StormBoard version 1.0.1 suffers from a remote SQL injection vulnerability in thread.php.

tags | exploit, remote, php, sql injection
SHA-256 | 1bede81ce9b22727f3d3541e52986feee94b81b1976536e3db3530179e0c91a5
Psi Jabber Client Denial Of Service
Posted Dec 30, 2008
Authored by sha0

Psi Jabber Client remote denial of service exploit that targets tcp port 8010.

tags | exploit, remote, denial of service, tcp
SHA-256 | 2d1c6fd2e95869eca7339c82f38eb8d9ca2f66a1fbc98b8843d8e0077031b356
PHP Desktop 9.0.6 Denial Of Service
Posted Dec 30, 2008
Authored by Evilcry | Site evilcry.altervista.org

PGP Desktop version 9.0.6 local denial of service exploit that uses PGPwded.sys.

tags | exploit, denial of service, local
SHA-256 | c96092f65087c0f1d3fccbc4f3fdb6e7ca87e79c536ed76178c5978d2dfd5c2a
phpEmployment Arbitrary File Upload
Posted Dec 30, 2008
Authored by ahmadbady

phpEmployment suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 330b86e2bd0fb4b5e5e08e9e7427c82465f6b6494a437a81b46ad41b3d70c4e2
phpAdBoard Arbitrary File Upload
Posted Dec 30, 2008
Authored by ahmadbady

phpAdBoard suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | a5a06e4856657e881465ecfbdcc5373c2d32f6d4e6cbde86a8023b26b4dbade4
phpGreetCards XSS / File Upload
Posted Dec 30, 2008
Authored by ahmadbady

phpGreetCards suffers from cross site scripting and arbitrary file upload vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss, file upload
SHA-256 | a2be1b3387841df12e259f185ccde1b1055faa3a8c4feb5fa10070b2e87519c7
PSI Integer Overflow Denial Of Service
Posted Dec 30, 2008
Authored by Jesus Olmos Gonzalez

PSI suffers from a remote integer overflow denial of service vulnerability. Proof of concept code is included.

tags | exploit, remote, denial of service, overflow, proof of concept
SHA-256 | de69b659adeceb5045e248bf603c15268a1229a6571f12bd70969d4db0132621
Google Chrome Parameter Injection
Posted Dec 30, 2008
Authored by Nine:Situations:Group | Site retrogod.altervista.org

The Google Chrome Browser suffers from a remote parameter injection vulnerability in relation to ChromeHTML://.

tags | exploit, remote
SHA-256 | f40217d78c145ffa1bcfff8ac4ab8ca24e5ae04829d919ada582b82d130cfc4c
PowerStrip 3.84 Privilege Escalation Exploit
Posted Dec 30, 2008
Authored by Alex from NT Internals | Site ntinternals.org

PowerStrip versions 3.84 and below privilege escalation exploit that leverages pstrip.sys.

tags | exploit
SHA-256 | 1a380de0fa98a713190a384dc93a734625b9b5bf99a22f9c8ebd7332c2e6b3cf
phpLD 3.3 Blind SQL Injection
Posted Dec 30, 2008
Authored by fuzion

phpLD version 3.3 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b8d5ad2be0ad3b0eafd2ce9db7db38581bb0e2a0a0f276e817665641d09f14ef
YourPlace 1.0.2 Command Execution / Database Disclosure
Posted Dec 30, 2008
Authored by Osirys | Site y-osirys.com

YourPlace versions 1.0.2 and below suffer from database disclosure and remote command execution vulnerabilities.Full exploit included.

tags | exploit, remote, vulnerability
SHA-256 | bf6bd47311181eb315c8d4128b3b41645bc0bbaf15264b218123b220c36b26a9
COMTREND CT-536/HG-536+ XSS / Denial Of Service
Posted Dec 30, 2008
Authored by Daniel Fernandez Bleda

The COMTREND CT-536/HG-536+ wireless router suffers from cross site scripting and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, xss
SHA-256 | e8ded362a9983498004f611e7c08bf91296aaa17ce46c202c71ca17637298313
Wordpress Forced Upgrade Vulnerability
Posted Dec 30, 2008
Authored by Jesus Olmos Gonzalez

Wordpress suffers from an unauthenticated forced upgrade vulnerability.

tags | exploit
SHA-256 | 049f31a474dbed4dfbfa791b5e68172ea3a6c3e9b523e251a85274eba9a59934
Core Security Technologies Advisory 2008.1210
Posted Dec 30, 2008
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - The VNC server of Qemu and KVM virtualization solutions are vulnerable to a remote denial of service condition, when specially crafted packets are received by the host VNC server causing an infinite loop. kvm-79 and below and Qemu versions 0.9.1 and below are vulnerable.Proof of concept denial of service exploit included.

tags | exploit, remote, denial of service, proof of concept
SHA-256 | 01bd71a91a20f1a4de30de7941ac9062a84bce1186954b18716f1e73c0183e1d
RoundCube Webmail 0.2b Remote Code Execution
Posted Dec 30, 2008
Authored by Hunger

RoundCube Webmail versions 0.2b and below remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2008-5619
SHA-256 | f510b021ba4086a9fe8abba8d5295afa395890c7b73d7ad0f34567a43f3aa689
Page 4 of 17
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close