exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 518 RSS Feed

Files

Joomla DMS SQL Injection
Posted Jan 30, 2010
Authored by kaMtiEz | Site indonesiancoder.com

The Joomla DMS component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7fc63248dd2bf8ddaf9a7f17a586504d9a8041ba5f7a59dbd89c70a5a2dfa031
Wireshark 1.2.5 LWRES getaddrbyname Buffer Overflow
Posted Jan 30, 2010
Authored by babi

Wireshark version 1.2.5 LWRES getaddrbyname stack-based buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 7ad364b5847170c15656fe62c93d52685d25110d3c8e28a58d169735c98aae09
OCS Inventory NG Server 1.3b3 Remote Authentication Bypass
Posted Jan 30, 2010
Authored by Nicolas DEROUET

OCS Inventory NG server versions 1.3b3 and below suffer from a remote authentication bypass vulnerability.

tags | exploit, remote, bypass
SHA-256 | f71175ab1b0ee95ff7fe87301de9b98f2c7b80c8b50d209148dddfacf0aa2489
AOLShare YGPWz.dll Active-X Denial Of Service
Posted Jan 30, 2010
Authored by spdr

AOLShare YGPWz.dll Active-X control version 9.1.6.24 denial of service exploit.

tags | exploit, denial of service, activex
SHA-256 | 69652588fc6b8a828ef105932e263daccd85b5969609e38c6cbe7dd700b73617
CemaListe 2.3 Database Disclosure
Posted Jan 29, 2010
Authored by LionTurk

CemaListe version 2.3 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | b8f476942015811c66175820d0a874067ef719cab7d74de5eb8eafde41bdbb06
AIC Audio Player 1.4.1.587 Denial Of Service
Posted Jan 29, 2010
Authored by b0telh0

AIC Audio Player version 1.4.1.587 local crash denial of service proof of concept exploit.

tags | exploit, denial of service, local, proof of concept
SHA-256 | df91cc1caa418503b13875a547bbf58abed9b4e04aab9a8a481c8f3325956c8d
PHP Product Catalog Cross Site Request Forgery
Posted Jan 29, 2010
Authored by bi0

PHP Product Catalog suffers from a cross site request forgery vulnerability.

tags | exploit, php, csrf
SHA-256 | 9769bffb52f222f91f048681493b1c29d48568c80a898eed4abdfaae45f40e72
Joomla JE Quiz Blind SQL Injection
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla JE Quiz component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 80bd3f60d046c4a4da88ad8aa2880ad5021d1446ea22572ed29077acb22ef4ee
XAMPP Cross Site Request Forgery / Cross Site Scripting / Path Disclosure / SQL Injection / Traversal
Posted Jan 29, 2010
Authored by MustLive

XAMPP versions 1.6.8 and below suffer from cross site request forgery, cross site scripting, path disclosure, remote SQL injection and directory traversal vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, file inclusion, csrf
SHA-256 | 98714ff1d8ab1f70017793ae6fa8f89b89eaac83f325a07dcb0b841989499dc1
Joomla CCNewsLetter Local File Inclusion
Posted Jan 29, 2010
Authored by AtT4CKxT3rR0r1ST

The Joomla CCNewsLetter component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8205aafae6fb9908758492ca1682ef185cf657044b9c44bc6bc25c92ad159ac2
Joomla CCNewsLetter Directory Traversal
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla CCNewsLetter component suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 1d80a9f391adbef7da3c5f3e510bd73fa389fe51777bbfa87a607fbf301da5a9
Rising AntiVirus 2008 - 2010 Privilege Escalation Proof Of Concept
Posted Jan 29, 2010
Authored by Dlrow

Rising AntiVirus 2008 through 2010 local privilege escalation proof of concept exploit.

tags | exploit, local, proof of concept
SHA-256 | 04d2f1d6930f5971e2ae3032f9012bb0aeb7a4fc678e4f2504cd8ea513cb394d
ProCheckUp Security Advisory 2009.19
Posted Jan 29, 2010
Authored by ProCheckUp, Richard Brain, Jan Fry | Site procheckup.com

CommonSpot Server suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | df67dfe5debcbb27e0fef223695bfa6598ccdaa78f99196c76f1ec8693d28f42
Arraid Insecure Cookie Handling
Posted Jan 29, 2010
Authored by alnjm33

Arraid version 1. suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | cd96dc8355a696490e8c079a19c7618886a205c4398efcd4cc36f41cb623e81e
Joomla jVideoDirect Blind SQL Injection
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla jVideoDirect component version 1.1 RC3b suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e24db250aa34f2166086725ee102a72db226d14eed35d975837e36ac0f66fae9
Joomla CCNewsLetter Blind SQL Injection
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla CCNewsLetter component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b7d58f293411f7c47e5123ba2fafde7743db507590b98ccc168969284c4db663
fipsForum 2.6 Database Disclosure
Posted Jan 29, 2010
Authored by ViRuSMaN

fipsForum version 2.6 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 18c9777ddbd274ff077e7ee941ac742df9fe585e709048e4016e0a5ee055f5fe
Joomla Autartitarot Directory Traversal
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla Autartitarot component suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 9da52e396a9d381586a2d8a9fa9d8dafb623a2cb8a0d3e3d9b8191059b94614f
phpBB 2.0.1 Cross Site Scripting
Posted Jan 29, 2010
Authored by s4r4d0

phpBB version 2.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 895ceb3611b49cbf692d9eb4a56bfd05510ac7c22df141395622bd38bed3ff06
NovaBoard 1.1.2 SQL Injection
Posted Jan 29, 2010
Authored by Delibey

NovaBoard version 1.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f1855c117858b59ca361d6858975ac70417aa29475b41a84336fd26cb65b6316
LandShop Cross Site Scripting
Posted Jan 29, 2010
Authored by Cyber_945

LandShop suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c9f90c560b3fac0a0db362eabfdc48413c34e1637d138f2e1522f8609f55c09b
SAP BusinessObjects Cross Site Scripting
Posted Jan 27, 2010
Authored by Richard Brain | Site procheckup.com

SAP BusinessObjects version 12 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 085ac75868915cdcd505723a58a8951419e5f53a87bd76e3d537fde452b51eec
ProCheckUp Security Advisory 2009.15
Posted Jan 27, 2010
Authored by ProCheckUp, Richard Brain | Site procheckup.com

HP System Management

tags | exploit
SHA-256 | ddcc79a177acbbd59d6d2d079154c3d46d3fcfdbb7f16e567efe08e109ead8d5
MySQL yaSSL SSL Hello Message Buffer Overflow
Posted Jan 27, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the yaSSL (1.7.5 and earlier) implementation bundled with MySQL <= 6.0. By sending a specially crafted Hello packet, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2008-0226
SHA-256 | 8b56d9e271eea43f1c56b4b45991c680b198e3681ff3e9ad94e03dd50625addc
Geo++(R) GNCASTER Insecure Handling Of NMEA-Data
Posted Jan 27, 2010
Site redteam-pentesting.de

During a penetration test, RedTeam Pentesting discovered that the GNCaster software does not handle NMEA-data correctly. An attacker that has valid login credentials can use this to crash the server software or potentially execute code on the server. Versions 1.4.0.7 and below are affected.

tags | exploit
SHA-256 | c8321376fc3974e6a79d282a3479efecae9a016d1d25c3ce7e253a9da0f392ad
Page 2 of 21
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close