what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 491 RSS Feed

Files

Spaceacre Cross Site Scripting / HTML Injection / SQL Injection
Posted May 27, 2010
Authored by XroGuE

Spaceacre suffers from cross site scripting, html injection and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 83ec74d45fa85be569509c188c8452ef35916350ce27235d46939441f03cf48c
Webit CMS Cross Site Scripting
Posted May 27, 2010
Authored by XroGuE

Webit CMS suffers from cross site scripting and html injection vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 05400a90b695fd9ddbf6565252444b9152561f4c2daf6d05863958951783b9b1
Lizzard Active Media Cross Site Scripting
Posted May 27, 2010
Authored by XroGuE

Lizzard Active Media suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a3fb18677f9c6415c64e8e4a0e5f8a85a44eba9ee422a2950d20279f5a442d07
Google Chrome 4 Javascript Filter Bypass
Posted May 27, 2010
Authored by Manuel Fernandez

Google Chrome 4 suffers from a javascript filter bypass vulnerability.

tags | exploit, javascript, bypass
SHA-256 | 055757eecd2c55b15308e775bf09cd18f72a6a408a88dc2fa420e7ce3f0a65e2
Ruubik CMS 1.0.3 Cross Site Scripting
Posted May 26, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Ruubik CMS version 1.0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f82278e6284eff50960b4f1409360b91c94cee406b915d5a427c686339107d6a
GetSimple CMS 2.01 Cross Site Scripting
Posted May 26, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

GetSimple CMS version 2.01 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d9c731db83edbf304c2df40653c0adf7bd6973d87f5f54af5cd916b844e14423
Razor CMS 1.0 Stable Cross Site Scripting
Posted May 26, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Razor CMS version 1.0 stable suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d00191add5e6aa3226a945fc2f4e61d704367c5235544a64c0668480cf382e80
360 Web Manager 3.0 Cross Site Scripting
Posted May 26, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

360 Web Manager version 3.0 suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | a9665a1c7c2b5279d7bb3229fc822c058358363bf52fb99f04db4263dd9ea0b6
Microsoft IIS/PWS CGI Filename Double Decode Command Execution
Posted May 26, 2010
Authored by jduck | Site metasploit.com

This Metasploit module will execute an arbitrary payload on a Microsoft IIS installation that is vulnerable to the CGI double-decode vulnerability of 2001. NOTE: This Metasploit module will leave a metasploit payload in the IIS scripts directory.

tags | exploit, arbitrary, cgi
advisories | CVE-2001-0333
SHA-256 | 641ff99aa7811add9ad4dcc768fb2145b5eaa76f8f0c9f211e656f570bea2703
Web5000 SQL Injection
Posted May 26, 2010
Authored by BLack Revenge

Design by Web5000 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 87444cbc402a3bfc34a4f917e23d240e33168d03ea09bd1fdac2e9e423797ae1
Flock Web Browser 2.5.6 Denial Of Service
Posted May 26, 2010
Authored by eidelweiss

Flock Web Browser version 2.5.6 remote memory corruption denial of service crash exploit.

tags | exploit, remote, web, denial of service
SHA-256 | 7ef197701ddf5fce834d394de1ef5458520ee5509fb092bec9ad82205c220504
Open And Compact FTP Server 1.2 Denial Of Service
Posted May 26, 2010
Authored by Dr_IDE

Open and Compact FTP Server version 1.2 universal pre-auth denial of service exploit.

tags | exploit, denial of service
SHA-256 | 684440a1375687cbbed6a34317a123196df83653b157c3498e09d81c91f2b0de
Webit CMS SQL Injection
Posted May 26, 2010
Authored by CoBRa_21

Webit CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 81cdf9b8a8262be39c1200d2a74f6b3636c9d212bb5d1e62126345f3735f0187
Webby Webserver 1.01 Buffer Overflow
Posted May 26, 2010
Authored by Michael Messner

Webby Webserver version 1.01 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | c1efddb1b13c33f48bca2724a4a2cd55dd316b60fd3c13ef1e71beab2ce48b4e
MKPortal Catphones Cross Site Scripting
Posted May 26, 2010
Authored by Inj3ct0r

The MKPortal Catphones module suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6ca0ec49a81b59b7080b28dc1d474161b1e0472fccae6a47fdb409d9e926cca6
Simpleside SQL Injection
Posted May 26, 2010
Authored by MN9

Simpleside suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 240ccd091fe4126ddd2937b1a201957f6ef37c53a9c91ca31c76fe4cdd835a27
Nitro Web Gallery SQL Injection
Posted May 26, 2010
Authored by cyberlog

Nitro Web Gallery suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 021be5bdd0f4439a323b8c9b3344415c9024c4d57498f67c6770047df109000f
Website Design And Hosting By Netricks, Inc SQL Injection
Posted May 26, 2010
Authored by Dr.SiLnT HilL

Website Design and Hosting By Netricks, Inc suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2687aea2d8171fd5e4bdcd12db9019770c8976d0e051d175af9a8044e453258e
MOPS-2010-040 - PHP strtr() Interruption Information Leak
Posted May 26, 2010
Authored by Stefan Esser | Site php-security.org

Month Of PHP Security - PHP's strtr() function can be abused for information leak attacks, similar to all the other interruption exploits. However the interruption is not triggered inside the zend_parse_parameters() function and therefore another fix is required. PHP versions 5.2.13 and below and 5.3.2 and below are affected.

tags | exploit, php
SHA-256 | ff1c81a7124ac3182baaf60163657e7a541a27e788975c4c697b8f4c4561a02a
MOPS-2010-039 - PHP strpbrk() Interruption Information Leak
Posted May 26, 2010
Authored by Stefan Esser | Site php-security.org

Month Of PHP Security - PHP's strpbrk() function can be abused for information leak attacks, because of the call time pass by reference feature. PHP versions 5.2.13 and below and 5.3.2 and below are affected.

tags | exploit, php
SHA-256 | 274ba71a6e53ef04fb807692afac1c424fb46450b6fe5462b7db26ec367c4416
MOPS-2010-038 - PHP http_build_query() Interruption Information Leak
Posted May 26, 2010
Authored by Stefan Esser | Site php-security.org

Month Of PHP Security - PHP's http_build_query() function can be abused for information leak attacks, because of the call time pass by reference feature. PHP versions 5.2.13 and below and 5.3.2 and below are affected.

tags | exploit, php
SHA-256 | 2114e80fb67165abaa4f330235c37963b5138cfd8dcdb9ba0b476734e41fa993
MOPS-2010-037 - PHP str_fetcsv() Interruption Information Leak
Posted May 26, 2010
Authored by Stefan Esser | Site php-security.org

Month Of PHP Security - PHP's str_getcsv() function can be abused for information leak attacks, because of the call time pass by reference feature. PHP versions 5.2.13 and below and 5.3.2 and below are affected.

tags | exploit, php
SHA-256 | 6d847b738c636eb4f640142e72e0b46a26a2e4392356290dcf389a42c4b57155
MOPS-2010-036 - PHP htmlentities() / htmlspecialchars() Interruption Information Leak
Posted May 25, 2010
Authored by Stefan Esser | Site php-security.org

Month Of PHP Security - PHP’s htmlentities() and htmlspecialchars() functions can be abused for information leak attacks, because of the call time pass by reference feature. PHP versions 5.2.13 and below and 5.3.2 and below are affected.

tags | exploit, php
SHA-256 | 6d393c315c5467e139f5d0406c2433248990c6ecc6bf52111a89f5d78d6333f9
Real Estate Portal Shell Upload
Posted May 25, 2010
Authored by MasterGipy

Real Estate Portal suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | bc773363b1f3f1f39ab864e23861a3c9c74a5eee069655b206392472ca0f0b33
MOPS-2010-035 - e107 BBCode PHP Code Execution
Posted May 25, 2010
Authored by Stefan Esser | Site php-security.org

Month Of PHP Security - It was discovered that access control to the [php] bbcode which allows executing PHP code is wrongly implemented in e107. This allows unauthenticated users to execute arbitrary PHP code easily. e107 versions 0.7.20 and below are affected.

tags | exploit, arbitrary, php
SHA-256 | 9e5e13070e5b1bbb208fabf81b566739464738bffb9c5bb3ff0a0421519c348e
Page 4 of 20
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close