what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 518 RSS Feed

Files

Mini-Stream Ripper 3.0.1.1 .smi Local Buffer Overflow
Posted Jan 20, 2010
Authored by d3b4g

Mini-Stream Ripper version 3.0.1.1 .smi local buffer overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | bf344bc7af1ca776d404dd1c845118504cddaeaed9306d2d680001f386b5e466
MP3 Studio 1.x Stack Overflow
Posted Jan 20, 2010
Authored by NeoCortex

MP3 Studio version 1.x local stack overflow exploit that creates a malicious .m3u file.

tags | exploit, overflow, local
SHA-256 | 6db61c7814a176520bc3b4ee1e05ce7261fc648b6afe336a133c29396317603f
ezContents CMS 2.0.3 Bypass / SQL Injection
Posted Jan 20, 2010
Authored by AmnPardaz Security Research Team | Site bugreport.ir

ezContents CMS versions 2.0.3 and below suffer from bypass and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | d199e4b6182bf67f4281677eb5f84cdd498291c9c4dc8b15050808b11813c98a
Blackboxes - Owning Broadband Routers
Posted Jan 20, 2010
Authored by ShadowHatesYou

This is a brief whitepaper discussing how to own Blackboxes (typical broadband routers such as SB5120s, SMC Connect, D-Link dcm-202s, Toshiba PCX2600s, and a handful of RCA and Linksys modems).

tags | exploit
SHA-256 | 3fddebbe2117f3e5ef8cfb311b1cbed6273259f1ba1d32bd24a8c18db80cd5b4
CYBSEC - FreePBX 2.5.x / 2.6.0 XSS
Posted Jan 20, 2010
Authored by Ivan Huertas | Site cybsec.com

CYBSEC Security Advisory - FreePBX versions 2.5.x and 2.6.0 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 452c894fb6c851fac787cbcde557d463faf00c09e38dec9c28edc93085a55a4e
DJ Studio Pro 5.1.6.5.2 SEH Overwrite
Posted Jan 20, 2010
Authored by Rehan Ahmed | Site rewterz.com

DJ Studio Pro version 5.1.6.5.2 SEH overwrite exploit that binds a shell to port 4444.

tags | exploit, shell
SHA-256 | cc228c8035f5d9617c749bd1bad2f32af474228e7b6845a4f55754fd6a839a7a
OpenOffice .slk File Parsing Null Pointer
Posted Jan 20, 2010
Authored by Hellcode Research

OpenOffice versions 3.1.1 and 3.1.0 .slk file parsing null pointer proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 5366b1104cbee0a665626132bdd2c65a34aec22c7d0f60a58f45cb7da767632d
CYBSEC - FreePBX 2.5.x Information Disclosure
Posted Jan 20, 2010
Authored by Ivan Huertas | Site cybsec.com

CYBSEC Security Advisory - FreePBX 2.5.x suffers from an administrator password disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4eac1feb91df50fe5ea5e6a1c29031fbf8f9ec53203e14bb9fe5d26f08eb8801
Al3jeb Remote Change Password
Posted Jan 20, 2010
Authored by alnjm33

Al3jeb version 1.3 remote change password exploit.

tags | exploit, remote
SHA-256 | c7c8d2cb8a69380c61e80ca7702cb4621aec801c8d7a7c01be8834030490b0df
Advertisement Manager 3.1.0 XSS / RFI / Traversal
Posted Jan 20, 2010
Authored by indoushka

Advertisement Manager version 3.1.0 suffers from cross site scripting, remote file inclusion, and directory traversal vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, file inclusion
SHA-256 | a9b19cedb0deb73259f64d0b14ac82e14ab5cc24acd32eaa29df72b9d9933ecb
PonVFTP Insecure Cookie Handling
Posted Jan 19, 2010
Authored by SkuLL-HacKeR | Site no-exploit.com

PonVFTP suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 9cba9c876b3ed38848c82d82b137fcf54624c66225988b77c815bf7e93b06ecc
DataLife Engine 8.3 Remote File Inclusion
Posted Jan 19, 2010
Authored by indoushka

DataLife Engine version 8.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | e67092bfa2391601c13fe9bf9d28182c27762cbc3dc1fc5b82d25dd825e1d3eb
Serials.ws 1.0.4 Cross Site Scripting
Posted Jan 19, 2010
Authored by indoushka

Serials.ws version 1.0.4 PHP Clone Script suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 701d02450b318b9e26e43b2f1d3169aa4baf3246385cd099890e5cc124b3f88a
Jokes Complete Website Cross Site Scripting
Posted Jan 19, 2010
Authored by indoushka

Jokes Complete Website suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 499e9974da7191eedaa5ef03b5ce9dbffd33b7f3e10367dfbb5351ebbc554bba
Fatwiki 1.0 Remote File Inclusion
Posted Jan 19, 2010
Authored by kaMtiEz | Site indonesiancoder.com

Fatwiki version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 30ae9424d4bdf2305b06c402c6b8023a6eebad3ede08d849ec045faf70784ce3
Mobile Chat 2.0.2 Cross Site Scripting
Posted Jan 19, 2010
Authored by indoushka

Mobile Chat version 2.0.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3dda1521a8f752f734c564ac2704aa4e4f1c69984b2c1dd89185e3f7a43f3328
vBulletin 4.0.1 SQL Injection
Posted Jan 19, 2010
Authored by indoushka

vBulletin version 4.0.1 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 7ca16ed212665bed18d50cbdcc685b2bc7db4a49fb7753ba38ccbff91672dca8
MD5 Encryption / Decryption Cross Site Scripting
Posted Jan 19, 2010
Authored by indoushka

MD5 Encryption / Decryption PHP Script suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 77cc59b654a4442e4b48b54532021d6a3355bb06530cd9d10a61d90aa0fe7e20
Soft Direct 1.05 XSS / Bypass
Posted Jan 19, 2010
Authored by indoushka

Soft Direct version 1.05 suffers from cross site scripting and direct access vulnerabilities.

tags | exploit, vulnerability, xss, bypass
SHA-256 | c138f1c164e1b4621e3ac08258ce2cd95a046ce3058117d77f29433c4f41ed06
Bits Video Script 2.05 Gold Version XSS / RFI / Shell Upload
Posted Jan 19, 2010
Authored by indoushka

Bits Video Script version 2.05 Gold suffers from cross site scripting, remote file inclusion and shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, code execution, xss, file inclusion, file upload
SHA-256 | 2011448a3de4a2dd5dc864222e5329073dec92c14851debbd6ca2652e47d76df
ASP A.ShopKart 2.0 Database Disclosure
Posted Jan 19, 2010
Authored by indoushka

ASP A.ShopKart version 2.0 suffers from a database disclosure vulnerability.

tags | exploit, asp, info disclosure
SHA-256 | b0eba3fcfb062f1718d6ecbd1301545732dae1281dbfe979242377eee1dbf62e
AOL 9.5 Heap Overflow
Posted Jan 19, 2010
Authored by karak0rsan, murderkey | Site tcc.hellcode.net

AOL version 9.5 suffers from an Active-X related heap overflow vulnerability. Proof of concept code included.

tags | exploit, overflow, activex, proof of concept
SHA-256 | 2e39eb183962e25692426ca0c855760ff28049b1ab24340b1cebedf6b2e23a83
MySmartBB 1.7.9 Cross Site Scripting
Posted Jan 19, 2010
Authored by AnGrY BoY

MySmartBB version 1.7.9 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 597d856ca8eec026742d43d1e41832e49ebbfc40aaaca1e88f0d30541d9d39f3
Easy Chat Server 2.2 Buffer Overflow
Posted Jan 19, 2010
Authored by John Babio

EFS Software Easy Chat Server version 2.2 buffer overflow exploit that launches calc.exe.

tags | exploit, overflow
advisories | CVE-2004-2466
SHA-256 | 0c0eb7c2000767d0dd0e33e73ec26ded45b55235f61893b6fc92cdc5a0aaa5d8
phpMySport 1.4 SQL Injection
Posted Jan 18, 2010
Authored by Amol Naik

phpMySport version 1.4 suffers from remote SQL injection and file manager access vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 314c52c145e657d7116caa3d887b2e0d73facb2eaaaed4aa3a886cda4e4a21b6
Page 7 of 21
Back56789Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close