exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 373 RSS Feed

Files

ECOUNT System password.dat Disclosure
Posted Jan 23, 2009
Authored by Pouya Server

ECOUNT System version 2.1 password.dat disclosure exploit.

tags | exploit, info disclosure
SHA-256 | faf5f40f6a0c4c315c86d1c5b62dc6c43e4981dc909fae0509d85325af41d68d
Bharat Sanchar Nigam Ltd. SQL Injection
Posted Jan 23, 2009
Authored by Rohit Bansal

Bharat Sanchar Nigam Ltd., a large telecommunications company in India, suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0bbb6f52b14cee8ffdf1703e8953128f828aed46d8ddd27acb29e2f72edf36af
VUPlayer 2.49 .ASX Buffer Overflow
Posted Jan 23, 2009
Authored by SimO-s0fT

VUPlayer version 2.49 .ASX file local universal buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 4fd0b6ead9b12f134d30c401560ea560b492dd0af43e799d5419e14fbdcb798a
Sad Raven Guetbook 1.1 passwd.dat Disclosure
Posted Jan 23, 2009
Authored by Pouya Server

Sad Raven's Guestbook version 1.1 passwd.dat disclosure exploit.

tags | exploit, info disclosure
SHA-256 | 78f2995ef2fb665ccd03d53422e9063d9a99a924ceaf680af30131ff3abf62ce
GuildFTPd 0.999.14 File Delete Exploit
Posted Jan 23, 2009
Authored by Jonathan Salwan | Site shell-storm.org

GuildFTPd FTP server version 0.999.14 remote file deletion exploit using a traversal.

tags | exploit, remote
SHA-256 | 5c513f18aece32a2ba5b1197cceb8c355005b1c737c6e7f0027b98f63738756c
FTPShell Server 4.3 Buffer Overflow
Posted Jan 23, 2009
Authored by LiquidWorm | Site zeroscience.mk

FTPShell Server version 4.3 suffers from a buffer overflow vulnerability that can be exploited remotely or locally. The failed bounds checking revolves around the .key file and this file exploits this vulnerability.

tags | exploit, overflow
SHA-256 | c7b701da9e34422a1e03600c1c8de1adc503ede07079b1ec39b9493e5b78a3b5
Pardal CMS 0.2.0 Blind SQL Injection
Posted Jan 23, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

Pardal CMS versions 0.2.0 and below remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 8ce8cca717f014c1d4f6345821c2f71baee32b92a8341b8882f1a006542b2b07
asp-project 1.0 Insecure Cookie Use
Posted Jan 23, 2009
Authored by IRCRASH | Site ircrash.com

asp-project version 1.0 suffers from an insecure cookie method vulnerability.

tags | exploit, asp, insecure cookie handling
SHA-256 | cb9e6a96ce471504c465ba752ce75ffb0b01d8e53fd4aabec20e64d98746f62a
OwnRS Blog 1.2 SQL Injection
Posted Jan 23, 2009
Authored by nuclear

OwnRS CMS suffers from a remote SQL injection vulnerability in autor.php.

tags | exploit, remote, php, sql injection
SHA-256 | d01ac9797c085ceb24a292b8090328f2960e92399c298a607bffa109b3e3c157
Nokia DX200 Denial Of Service
Posted Jan 23, 2009
Authored by TaMBaRuS

Nokia DX200 M13 and S12 TCP SYN flood denial of service exploit.

tags | exploit, denial of service, tcp
SHA-256 | 66c65230b06a2fea6ab6977a630f3e1b7952c4c2e65d6df971d800efd7f08def
Browser3D 3.5 Stack Overflow
Posted Jan 23, 2009
Authored by AlpHaNiX

Browser3D version 3.5 .sfs file local stack overflow exploit.

tags | exploit, overflow, local
SHA-256 | e6a49897c2b660901c0bd33565a42c2751f41aac7006607c75c6c2b58c4f9319
Joomla Beamospetition 1.0.12 XSS / SQL Injection
Posted Jan 21, 2009
Authored by vds_s

The Joomla Beamospetition component version 1.0.12 suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 76d1b982a904d2e61522dd656a8e4453b23e78c33afb1c9875e9ab12f61a45fb
Sad Raven's Click Counter Exploit
Posted Jan 21, 2009
Authored by Pouya Server

Sad Raven's Click Counter version 1.0 passwd.dat disclosure exploit.

tags | exploit, info disclosure
SHA-256 | 74bb2f257c294dd9e7866bc4c5649d1e99a63a07dfc6badd5fd44ce24eb176e9
Firefox 3.0.5 Status Bar Obfuscation / Clickjacking
Posted Jan 21, 2009
Authored by MrDoug

Firefox version 3.0.5 status bar obfuscation / clickjacking code.

tags | exploit
SHA-256 | 2b57a072c851ffda435848acb72e2a9888ecaf3b12f24c38446f91038ea3bca9
Mambo SOBI2 SQL Injection
Posted Jan 21, 2009
Authored by Br1ght D@rk

The Mambo SOBI2 component version RC 2.8.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 52bea71664a15b4c7c4b9c4cdbf8baa918763cd1240e165cf608bbb40e9b1f78
Joomla BazaarBuilder Shopping Cart SQL Injection
Posted Jan 21, 2009
Authored by XaDoS

Joomla component BazaarBuilder Shopping Cart version 5.0 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 83cb345db0a718bd8a9b458015dd56cfed1e0b671ba4ae0bbc17cce7580b22c3
Joomla com_pcchess Blind SQL Injection
Posted Jan 21, 2009
Authored by Cyb3r-1sT

Joomla pcchess component blind remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | c66a525113753084f9ad9d2a2edc1ce5869b11d122a526c3680a16334e5e3f80
Browser3D 3.5 Local Buffer Overflow
Posted Jan 21, 2009
Authored by SimO-s0fT

Browser3D version 3.5 local buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow, local
SHA-256 | 65a84bac3a4200766df80471f06a0c9919c9929ffa4a549f3d00230e38ef195f
MoinMoin Wiki Cross Site Scripting
Posted Jan 21, 2009
Authored by sasquatch | Site securestate.com

The MoinMoin Wiki engine suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 71612f0939dd02312ba6da7b58038a198f21ab2976cca17dfa45b396d4d849db
Dodo's Quiz Script 1.1 Local File Inclusion
Posted Jan 21, 2009
Authored by cOndemned | Site condemned.r00t.la

Dodo's Quiz Script version 1.1 suffers from a local file inclusion vulnerability in dodosquiz.php.

tags | exploit, local, php, file inclusion
SHA-256 | ab94a979e7893e7229ec8d733242d1bc73edc9ee00fccbe569470ca1dd5cc570
Oracle Containers For Java Traversal
Posted Jan 21, 2009
Authored by Sirdarckcat | Site sirdarckcat.net

The Oracle Containers For Java (OC4J) in the Oracle Application Server 10g suffers from a directory traversal vulnerability.

tags | exploit, java, file inclusion
advisories | CVE-2008-2938
SHA-256 | d382fb99ab02805477ef1961d910f2d0495189ba45d6a79eff38e57289168967
Microsoft Bluetooth Directory Traversal
Posted Jan 21, 2009
Authored by Alberto Moreno Tablado

A directory traversal vulnerability exists in the OBEX FTP service in the Microsoft Bluetooth stack as implemented in Windows Mobile 5.0 / 6 devices.

tags | exploit, file inclusion
systems | windows
SHA-256 | 95339cb6c88198101aa58c039084a0716173bceced5f132981d0c227944e0d77
Cybershade CMS Remote File Inclusion
Posted Jan 21, 2009
Authored by HACKERS PAL | Site soqor.net

Cybershade CMS suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 3bdba5ddbca7ba90f12773df5588a7df5b410963c0ed960cde912ddace38f3a7
Joomla com_waticketsystem Blind SQL Injection
Posted Jan 21, 2009
Authored by Cyb3r-1sT

Joomla com_waticketsystem blind remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | b4287e62ebd235d30e03f752d31e3b312572a164fd4f8641cc7327ea7919efcf
AXIS 70U Privilege Escalation / XSS
Posted Jan 21, 2009
Site dsecrg.com

The AXIS 70U Network Document Server suffers from privilege escalation and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 325620ec912bf03a65d863de04d8f8b613d58c9041732106c5d7777d8abe765e
Page 5 of 15
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Juniper Networks Publishes Dozens Of New Security Advisories
Posted Apr 15, 2024

tags | headline, flaw, juniper
LockBit Copycat DarkVault Spurs Rebranding Rumor
Posted Apr 12, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
French Issue Alerte Rouge After Local Govs Knocked Offline By Cyberattack
Posted Apr 12, 2024

tags | headline, government, denial of service, france
More Legal Acrimony For Truth Social, As Executive Says He Was Hacked
Posted Apr 12, 2024

tags | headline, hacker, password, social
Palo Alto Networks Warns Of Exploited Firewall Vulnerability
Posted Apr 12, 2024

tags | headline, hacker, flaw
Roku Says More Than 500,000 Accounts Impacted In Cyberattack
Posted Apr 12, 2024

tags | headline, hacker, privacy, data loss, flaw
US Government On High Alert As Russian Hackers Steal Critical Correspondence From Microsoft
Posted Apr 12, 2024

tags | headline, hacker, government, microsoft, email, usa, russia, data loss, cyberwar
Apple Drops Term State-Sponsored Attacks From Its Threat Notification Policy
Posted Apr 11, 2024

tags | headline, government, privacy, phone, india, cyberwar, spyware, apple
Google Cloud Unveils New AI-Powered Security Capabilities
Posted Apr 11, 2024

tags | headline, botnet, google
Fortinet Patches FortiClientLinux Critical RCE Vulnerability
Posted Apr 11, 2024

tags | headline, flaw, patch
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close