exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 307 RSS Feed

Files

Linux Kernel pktcdvd Kernel Memory Disclosure
Posted Sep 29, 2010
Authored by Jon Oberheide

Linux kernel versions prior to 2.6.36-rc6 pktcdvd kernel memory disclosure exploit.

tags | exploit, kernel
systems | linux
advisories | CVE-2010-3437
SHA-256 | bcaeadc0f0bddd7bd8801078daa8979e9919c284cca685426f03dee6b47267a6
MyPHPAuction 2010 SQL Injection
Posted Sep 29, 2010
Authored by BorN To K!LL

MyPHPAuction version 2010 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3276afc1dcc0c4dfff2732b652282495f594e93411d5945e1e08e19b6ab048cb
webSPELL wCMS-Clanscript 4.01.02net Blind SQL Injection
Posted Sep 29, 2010
Authored by Easy Laster

webSPELL wCMS-Clanscript version 4.01.02net remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | ed31c7860703766d0f0268714e5a51616a925495572a71b6fcbebf2987453701
webSPELL 4.x safe_query Bypass
Posted Sep 29, 2010
Authored by silent vapor

webSPELL version 4.x suffers from a safe_query bypass vulnerability.

tags | exploit, sql injection, bypass
SHA-256 | 8e56487e139adc21e9e3ea4577df2d1345a25c1017ebc2e20b09ad29900f6a4d
webSPELL 4.2.1 asearch.php SQL Injection
Posted Sep 29, 2010
Authored by silent vapor

webSPELL version 4.2.1 suffers from a remote SQL injection vulnerability in asearch.php.

tags | exploit, remote, php, sql injection
SHA-256 | 0163ec03c6ae338856b27c1e38b3dd4ece2457d03c702cc8bbdfbf427709007c
Micro CMS 1.0 b1 Cross Site Scripting
Posted Sep 29, 2010
Authored by Veerendra G.G | Site secpod.com

Micro CMS version 1.0 b1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b0260c84437612099c38be3ddf9f0df6f04364d1941270c9ccb41aaa51af14f4
CYBSEC Security Advisory - Achievo 1.4.3 XSRF
Posted Sep 29, 2010
Authored by Pablo G. Milano | Site cybsec.com

CYBSEC Security Advisory - Achievo version 1.4.3 suffers from cross site request forgery vulnerabilities. Proof of concept code included.

tags | exploit, vulnerability, proof of concept, csrf
SHA-256 | b1268f4588bf8624992f44b5afcaa988c5878f47e8ecc166ac8e422edd7f7b61
CYBSEC Security Advisory - Achievo 1.4.3 Authorization Flaws
Posted Sep 29, 2010
Authored by Pablo G. Milano | Site cybsec.com

CYBSEC Security Advisory - Achievo version 1.4.3 suffers from multiple authorization flaws. Proof of concept code included.

tags | exploit, proof of concept
SHA-256 | cd5cb1d76d9e89fa6154492e110753b987ddf99ca35a468d254db45f337f8d14
Month Of Abysssec Undisclosed Bugs - AtomatiCMS
Posted Sep 29, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - AtomatiCMS suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 03ab291bf641d30568d780acd938d6bdb67d57bacf257281de4b95ecc8542208
Month Of Abysssec Undisclosed Bugs - JE CMS 1.0.0
Posted Sep 29, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - JE CMS version 1.0.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 24a8b84dfdb9146940e4293b16fbe2a2f0ce1c2394f0d532cd9e82bb69f7e65f
Aleza Portal 1.6 Insecure Cookie
Posted Sep 29, 2010
Authored by KnocKout

Aleza Portal version 1.6 suffers from an insecure cookie handling vulnerability that allows for SQL injection.

tags | exploit, sql injection, insecure cookie handling
SHA-256 | a95f06d8fa58fb952b1208409090aa5f0b7810e7d7346b1d7177e46aeeba780a
e107 0.7.23 SQL Injection
Posted Sep 28, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

e107 version 0.7.23 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 828584f023f7a32cf3f7faae0c121d08bd38fc282cef540e2b99bfc7931cf160
Digital Music Pad 8.2.3.3.4 SEH Overflow
Posted Sep 28, 2010
Authored by Abhishek Lyall | Site metasploit.com

This Metasploit module exploits a buffer overflow in Digital Music Pad version 8.2.3.3.4. When opening a malicious pls file with the Digital Music Pad, a remote attacker could overflow a buffer and execute arbitrary code.

tags | exploit, remote, overflow, arbitrary
SHA-256 | c83e3567292eff21aaad95afae42e3f474e2698dbe7d9a97597f09520029f64d
iWorkstation 9.3.2.1.4 SEH Overwrite
Posted Sep 28, 2010
Authored by Sanjeev Gupta

iWorkstation version 9.3.2.1.4 SEH overwrite exploit that creates a malicious .pls file.

tags | exploit
SHA-256 | 79e8b2364e81cf685b98735b3c18b202f945db70473830463f19ac0d2266464e
Entrans 0.3.2 Cross Site Scripting / SQL Injection
Posted Sep 28, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Entrans version 0.3.2 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 9325d9436734ba7ef95dc7053c9ee045619e9c7633f767d7d26519089b50cabc
Horde IMP 4.3.7 Cross Site Scripting
Posted Sep 28, 2010
Authored by Moritz Naumann

Horde IMP versions 4.3.7 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9ff41ba9177770ccbc820350c56510861d2b3872483ac859fa61a08f09314f64
Car Portal 2.0 Blind SQL Injection
Posted Sep 28, 2010
Authored by RoAd_KiLlEr

Car Portal version 2.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 45c3f8330f8815ceae9c016d29eb35a24c3b2f039cb3b8170c5c447be09de562
Download Accelerator Plus DLL Hijacking
Posted Sep 28, 2010
Authored by anT!-Tr0J4n

Download Accelerator Plus DLL hijacking exploit.

tags | exploit
SHA-256 | 5dab7f07bd32161aaf2a87bb46760fda3fedc77c70377ed90ab002ed2fe947e6
Barracuda Networks Spam And Virus Firewall Configuration Retrieval
Posted Sep 28, 2010
Authored by ShadowHatesYou

Barracuda Networks Spam and Virus Firewall versions 4.1.1.021 and below remote configuration retrieval exploit.

tags | exploit, remote, virus
SHA-256 | 165ba97992e737fdb6fac9ce7c4bbf11e171a5ef6e1c4b1cdecc39389d32668d
Allpc 2.5 osCommerce Cross Site Scripting / SQL Injection
Posted Sep 28, 2010
Authored by RoAd_KiLlEr

Allpc version 2.5 osCommerce suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | be1cfff787ccfb93678910bb184d5d331a80a512fa0ace5d6ab52ab5103b6ab5
Gokhun ASP Stok 1.0 Cross Site Scripting / Database Disclosure / SQL Injection
Posted Sep 28, 2010
Authored by KnocKout

Gokhun ASP Stok version 1.0 suffers from cross site scripting, database disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, asp, info disclosure
SHA-256 | 0b014afa3ef07cc31255993d7a1d5155b464647b8e0481250366eda1b4edb3eb
Fox Audio Player 0.8.0 Denial Of Service
Posted Sep 28, 2010
Authored by 4n0nym0us

Fox Audio Player version 0.8.0 denial of service exploit that creates a malicious .m3u file.

tags | exploit, denial of service
SHA-256 | ccc14d72c8a51628fb9d768b5fe292234ac97bb8d8a4b8f1c383d6e92bcf232e
Month Of Abysssec Undisclosed Bugs - Microsoft Internet Explorer
Posted Sep 28, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Internet Explorer suffers from a MSHTML Findtext processing issue.

tags | exploit
SHA-256 | 82c4002637ecaabe051b8f65865135bd49c78c27e7c11535ae9e6abef23f1062
Month Of Abysssec Undisclosed Bugs - Nickel And Dime CMS 0.4rc1
Posted Sep 28, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - ndCMS (Nickel and Dime CMS) version 0.4rc1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ad4dc050d45bec49382e0d73802dea60d359e8e781d82173a61672bf282f3f4b
Synology Disk Station Code Execution / Cross Site Request Forgery / Cross Site Scripting
Posted Sep 28, 2010
Authored by Rodrigo Rubira Branco

Synology Disk Station suffers from code execution, cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, code execution, xss, csrf
advisories | CVE-2010-2453
SHA-256 | f6e790ae4cf51446cb1ee256dd0149e093643e66c06d4c0a07d0b80084afa7f1
Page 2 of 13
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close