exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 379 RSS Feed

Files

Abzarak Cross Site Scripting
Posted Jul 22, 2010
Authored by Secanar

Abzarak suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5e9f49bf21e34f9a25a8f605c394fbff5a6bb658c36fe0720f312aaa455a782f
QQPlayer .cue Buffer Overflow
Posted Jul 22, 2010
Authored by Lufeng Li

QQPlayer local buffer overflow exploit that creates a malicious .cue file.

tags | exploit, overflow, local
SHA-256 | 512723806d8dbdc706a46b48006e6e94121cd44efad8af6286a9e9338fa9a470
ZipCentral Buffer Overflow
Posted Jul 22, 2010
Authored by Jiten Pathy

ZipCentral buffer overflow exploit that creates a malicious .zip file.

tags | exploit, overflow
SHA-256 | cc256ad7fc5e963cd311a27aa88579091f5dafa75c1aa53e6b2633fc9704e5b8
OpenX phpAdsNew Remote File Inclusion
Posted Jul 22, 2010
Authored by ViRuS Qalaa

OpenX phpAdsNew version 2.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d11f6ab7bd814ac98b45432fe698799cf7a00465becfa721ccc1ccf34a8f4da8
Advanced Stats On Indexing Portal 3.1 Cross Site Scripting
Posted Jul 21, 2010
Site 3ethicalhackers.com

The Advanced Stats On Indexing Portal plugin versions 3.1 and below for MyBB suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 43cde71361c98f79fb98bd52f73957dc1149ba86eaf77d0174c0b1379bd20e41
RapidLeech Scripts Remote Shell Upload
Posted Jul 21, 2010
Authored by H-SK33PY

RapidLeech Scripts suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | e0e3ad55205fddb9788552c9aa9b012362c70aae77c7bc1808e5b7248a06c14d
Outlook Web Access 2003 Cross Site Request Forgery
Posted Jul 21, 2010
Authored by anonymous

Outlook Web Access 2003 suffers from a cross site request forgery vulnerability.

tags | exploit, web, csrf
SHA-256 | 30a91fa07904715e8b9028a6989f8ead9d5901c6b67546213fd92089851942a7
Imagine CMS 2.50 SQL Injection
Posted Jul 21, 2010
Authored by Metropolis

Imagine CMS version 2.50 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 11d880d3fea212de1e726912be77780ae2709e1538fb7c8c1b597fed23a9586f
QQPlayer Buffer Overflow
Posted Jul 21, 2010
Authored by Li Qingshan

QQPlayer suffers from an asx file processing buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | fd109dd74ddd606b64616efb27793f71972a55eddb95d4bb5cff5ed640c51591
Mayasan Portal 2.0 SQL Injection
Posted Jul 21, 2010
Authored by CoBRa_21

Mayasan Portal version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 867fa8a1aa0b853d5d2bf51b8bf346b4e0a4ec2001db21d91b777342879cd2b8
libpng 1.4.2 Denial Of Service
Posted Jul 21, 2010
Authored by kripthor

libpng versions 1.4.2 and below denial of service exploit.

tags | exploit, denial of service
advisories | CVE-2010-1205
SHA-256 | 931618b16e3c9673a23c5b0e8ddfbea6cba73ec0d2a99d3d42b0cc17cb7cb77b
ezAPPAREL File Disclosure / Shell Upload / Backup Related
Posted Jul 21, 2010
Authored by indoushka

ezAPPAREL suffers from backup related, file disclosure and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, info disclosure
SHA-256 | 17f4c00d9115d21a6da254be8fb6fb9a4a2dfaa8f427848166e2afdfb59d8da3
ASP Resources Forum Database Disclosure
Posted Jul 21, 2010
Authored by indoushka

ASP Resources Forum suffers from a database disclosure vulnerability.

tags | exploit, asp, info disclosure
SHA-256 | cfa1555f06212d3054dbc2262cf32775aa9cd2d7c0bf152083f2f3b44e613aaf
Lithtech Engine Memory Corruption
Posted Jul 21, 2010
Authored by Luigi Auriemma | Site aluigi.org

The Lithtech engine in F.E.A.R and F.E.A.R. 2 Project Origin suffers from a memory corruption vulnerability. Exploit included.

tags | exploit
SHA-256 | 34287796cabe7c93695c0dc48cdfbec8df8c736277f0b7f0ea6e0911536a1625
DirectPlay8 NULL Pointer / Access Violation
Posted Jul 21, 2010
Authored by Luigi Auriemma | Site aluigi.org

DirectPlay8 suffers from NULL pointer and access violation / freeze vulnerabilities. Exploit included.

tags | exploit, vulnerability
SHA-256 | 1059213ca6067595a354e83762de856ece3e7b9ef12c97d4dfcd58d11a74000f
Internet Explorer 7.0 Denial Of Service
Posted Jul 21, 2010
Authored by Beenu Arora, Dinesh Arora

Internet Explorer 7.0 denial of service proof of concept exploit that leverages the Microsoft Clip Organizer Active-X control.

tags | exploit, denial of service, activex, proof of concept
SHA-256 | 49f9619da3ce2ea53067cd8c7effa6b01672de52c0783bfe87a1b1a15560398e
Solaris wbem Unsafe Use Of Temporary Files
Posted Jul 21, 2010
Authored by Frank Stuart

Solaris wbem suffers from an unsafe use of temporary files vulnerability.

tags | exploit
systems | solaris
advisories | CVE-2010-2384
SHA-256 | e25695c184c89f651bdda342eaad990a889f8c8d85453a12ab23d8db36072c2b
Solaris nfslogd Unsafe Use Of Temporary Files
Posted Jul 21, 2010
Authored by Frank Stuart

Solaris nfslogd suffers from an unsafe use of temporary files vulnerability.

tags | exploit
systems | solaris
advisories | CVE-2010-2382
SHA-256 | 31a014d3634838be4d7686ca8bc19552353af446fcbb382d3cb0180cd390db98
Solaris Flar Unsafe Use Of Temporary Files
Posted Jul 21, 2010
Authored by Frank Stuart

Solaris flar suffers from an unsafe use of temporary files vulnerability.

tags | exploit
systems | solaris
advisories | CVE-2010-2382
SHA-256 | 41138e9f4024ae9ce4907ba49bfb51b1831d03d76f597aaae4bc06f17d1bd299
Mayasan Portal 2.0 SQL Injection
Posted Jul 21, 2010
Authored by v0calist

Mayasan Portal version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 780abbcfcdb8dcf89b11d72da444ee275e837692c70fdc2730601184709ee8a4
Caner Hikaye Scripti SQL Injection
Posted Jul 21, 2010
Authored by v0calist

Caner Hikaye Scripti suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 45446cb600e69d40f15d1b8e4e627926ed5a3d3bd9968d45caf6b00893e2c610
EZ-Oscommerce 3.1 Shell Upload
Posted Jul 21, 2010
Authored by indoushka

EZ-Oscommerce version 3.1 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 97bff752283ac167760e89134e3cd8bdf6f71593482b9bc0055191321a1e7dc1
Microsoft Windows Shell LNK Code Execution
Posted Jul 21, 2010
Authored by H D Moore, jduck | Site metasploit.com

This Metasploit module exploits a vulnerability in the handling of Windows Shortcut files (.LNK) that contain an icon resource pointing to a malicious DLL. This Metasploit module creates a WebDAV service that can be used to run an arbitrary payload when accessed as a UNC path.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2010-2568
SHA-256 | 02b7a4d416053d7ead37976f6d7d16df09d4d947e59b569a8c904c94108c01af
SapGUI BI 7100.1.400.8 Heap Corruption
Posted Jul 20, 2010
Authored by Elazar Broad

SapGUI BI version 7100.1.400.8 heap corruption exploit that launches calc.exe.

tags | exploit
SHA-256 | 0a2aec950e56fddda7c1b46af3772494756689d2d2fb0233a1faf4ab06f90173
Really Simple IM 1.3 Beta Denial Of Service
Posted Jul 20, 2010
Authored by loneferret

Really Simple IM version 1.3 Beta denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 529f9e9af3d7e65c19b1f6ae01cb0aae8442444dce6eb40daf258cf5ba95f89c
Page 4 of 16
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close