what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 423 RSS Feed

Files

SnackAmp 3.1.2 Buffer Overflow
Posted Aug 30, 2010
Authored by James Fitts

SnackAmp version 3.1.2 malicious .wav file buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 9de35ac225450d1980e8e7e2f5e041b4c216fc546b52e70e96aff451af463482
XOOPS 2.0.14 SQL Injection
Posted Aug 30, 2010
Authored by []0iZy5

XOOPS version 2.0.14 suffers from a remote SQL injection vulnerability in article.php.

tags | exploit, remote, php, sql injection
SHA-256 | 0d05f53038ebe7966e0045884b89cae298720cccbe1aae392cb27319f71ab6b0
Mereo 1.9.2 Denial Of Service
Posted Aug 30, 2010
Authored by CwG GeNiuS

Mereo HTTP server version 1.9.2 suffers from a denial of service vulnerability.

tags | exploit, web, denial of service
SHA-256 | 16b7ea18c7bbeee58771f02bdfe351c7a0119901d5c555966448d55a74c752ba
Seagull 0.6.7 SQL Injection
Posted Aug 30, 2010
Authored by Sweet

Seagull version 0.6.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6d42d3c5202ba31a176b2647697aaf96ef63a391682370c068fd6deae97e5561
CF Image Hosting Script 1.3.8 Remote File Inclusion
Posted Aug 30, 2010
Authored by FoX HaCkEr

CF Image Hosting Script version 1.3.8 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 18ad247609f1f5cecac9d2c2807f4cb3b1dd85baadea26943171b75f580c442f
Multi-lingual E-Commerce System 0.2 Remote File Inclusion
Posted Aug 30, 2010
Authored by JosS

Multi-lingual E-Commerce System version 0.2 suffer from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 1c32d495ed554158269fbc546c0863accc2195b7d731025382e8108fd14780ed
vBulletin 3.8.4 / 3.8.5 Registration Bypass
Posted Aug 30, 2010
Authored by Immortal Boy

vBulletin versions 3.8.4 and 3.8.5 suffer from a registration bypass vulnerability.

tags | exploit, bypass
SHA-256 | 3e9445f22a831ab52a1dfd3dca0d09b25dbb588212e40c51d7c5557cf828038e
Notepad++ DLL Hijacking Exploit
Posted Aug 30, 2010
Authored by Aung Khant | Site yehg.net

The Notepad++ application is vulnerable to the insecure DLL hijacking vulnerability. Versions 5.7 and below are affected.

tags | exploit
SHA-256 | f37795614be41f6c3152e3bf940bc44907b2ac011f273e735b7474ff52e2f029
Microsoft Windows wscript.exe DLL Hijacking Exploit
Posted Aug 30, 2010
Authored by Securitylab Security Research | Site securitylab.ir

Microsoft Windows wscript.exe DLL hijacking exploit that leverages wshfra.dll.

tags | exploit
systems | windows
SHA-256 | ba6c4c3d3726db94f2a043a0eef69c9db95b2aaaf689cfe08b649d3b6e8a0cde
Blogman 0.7.1 SQL Injection
Posted Aug 30, 2010
Authored by Ptrace Security

Blogman version 0.7.1 suffers from a remote SQL injection vulnerability in profile.php.

tags | exploit, remote, php, sql injection
SHA-256 | 135e2bf1f74d12fe3131e0915467b8bda02fda76b726fbca0ca94246a96a1776
GaleriaSHQIP 1.0 SQL Injection
Posted Aug 30, 2010
Authored by Valentin Hoebel

GaleriaSHQIP version 1.0 Full suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f6b0bdd1d60114446786726fcff1644efaafc976e25bcda4255f78cd20b9ee15
Textpattern CMS 4.2.0 Remote File Inclusion
Posted Aug 30, 2010
Authored by Sniper Site Hacker

Textpattern CMS version 4.2.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 7ac255fd9de43963f4213cee72f5471964f00ca586f3acce200665f6ad7aa618
LEADTOOLS ActiveX Raster Twain 16.5 Buffer Overflow
Posted Aug 28, 2010
Authored by LiquidWorm | Site zeroscience.mk

LEADTOOLS ActiveX Raster Twain version 16.5 remote buffer overflow proof of concept exploit that leverages LtocxTwainu.dll.

tags | exploit, remote, overflow, activex, proof of concept
SHA-256 | d621a52b3e4d10ca46462b146fbbc96a27cb4bda25c731aa2e4ea0fe565e009f
Wiccle 1.00 Cross Site Scripting
Posted Aug 28, 2010
Authored by indoushka

Wiccle version 1.00 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fd3e3923c2b75840215147cced0dcf3e0b625a1fa06262a4c0c9b2e7f7c0f004
Pixie 1.04 Cross Site Scripting
Posted Aug 28, 2010
Authored by indoushka

Pixie version 1.04 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1c7bf772bd2679c9962e92158fadb76cee55c899649e9165089719a8f71f914a
iGaming CMS 1.5 SQL Injection
Posted Aug 28, 2010
Authored by Sweet

iGaming CMS version 1.5 suffers from SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 35f8762686a86bd9657ab5476f9cd4039a307bb034634886fea1cd604d7d4dc8
Professional Site Immobiliare SQL Injection
Posted Aug 28, 2010
Authored by Locu

Professional Site Immobiliare suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1ef6bcaf9386474e2fd4b53671de31db7030b2bfa208c9f83e83a02c604232db
Mozilla Firefox 3.6.8 Adobe Reader Plugin 9.3.4.218 DLL Hijacking Exploit
Posted Aug 28, 2010
Authored by Rh0

Mozilla Firefox version 3.6.8 with Adobe Reader Plugin version 9.3.4.218 DLL hijacking exploit that leverages CoolType.dll.

tags | exploit
SHA-256 | 99b1038919a894399559f28e22a581cef9029d7635eb4ceea25c27fb6843af9f
Pc4Uploader 9.0 Cross Site Request Forgery
Posted Aug 28, 2010
Authored by RENO

Pc4Uploader version 9.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | b4e148a748154a2c68863fd6735e6d5ec9a20ee739e0b64bedb923ec17ddc5b7
Esvon Classifieds 4.0 Command Execution / Remote File Inclusion
Posted Aug 28, 2010
Authored by Sniper Site Hacker

Esvon Classifieds version 4.0 suffers from remote command execution and remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | ba286c5b90431e63571bc153d6cd5e00797ba1cde81a804da302c50d26e143e2
Flash Player 9 DLL Hijacking Exploit
Posted Aug 28, 2010
Authored by Securitylab Security Research | Site securitylab.ir

Flash Player 9 DLL hijacking exploit that leverages schannel.dll.

tags | exploit
SHA-256 | d077543b744cfcf5a514dd332e72e19c9224facb232abc81d08a9d32f872f096
Linux Kernel CAN BCM Privilege Escalation Exploit
Posted Aug 28, 2010
Authored by Jon Oberheide

Linux Kernel versions prior to 2.6.36-rc1 CAN BCM privilege escalation exploit.

tags | exploit, kernel
systems | linux
advisories | CVE-2010-2959
SHA-256 | 72e086a014a41a623ca930856f57c9a2e1ea6f163b29e800d67473f6e614b2f1
McAfee LinuxShield 1.5.1 Remote Root Exploit
Posted Aug 28, 2010
Authored by Nikolas Sotiriu

McAfee LinuxShield versions 1.5.1 and below remote root code execution exploit.

tags | exploit, remote, root, code execution
SHA-256 | 8a712c77c5f815392c4e24ddc1710f3207045d5ed4dc4bab7b4158ef20f58f68
E-Bay Cross Site Scripting
Posted Aug 27, 2010
Authored by TEAMELITE

E-Bay.com suffered from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d8419dba535aaf74b7f1b683be1a3d7400ead338db4c58349ae84fca9caaa60e
Microsoft Visio 2010 14.0.4514.1004 DLL Hijacking Exploit
Posted Aug 27, 2010
Authored by LiquidWorm | Site zeroscience.mk

Microsoft Visio 2010 version 14.0.4514.1004 DLL hijacking exploit that leverages dwmapi.dll.

tags | exploit
SHA-256 | bdb7d13202331bb5aabd38cb4f7383d7f668e1acdf056a72ecb54dd2958a747a
Page 2 of 17
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close