what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 307 RSS Feed

Files

PBBoard 2.1.1 SQL Injection / Cross Site Scripting / Shell Upload
Posted Sep 28, 2010
Authored by jiko

PBBoard version 2.1.1 suffers from cross site scripting, SQL injection and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, xss, sql injection
SHA-256 | c290cec1327421e67e7392cf607a96d78eb37ac4dd2364a0f1484384ac815903
Entrans SQL Injection
Posted Sep 28, 2010
Authored by keracker

Entrans suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 554338f1d951ac4a3038bbc77d12aea24d11351ed043a445e5b265c458c4a58d
Blue River Mura CMS Directory Traversal
Posted Sep 28, 2010
Authored by mr_me, Rohan Stelling

Blue River Mura CMS version 1.0 suffers from a directory traversal vulnerability.

tags | exploit
advisories | CVE-2010-3468
SHA-256 | 1f57a05e47b256d3d03c780f846086bb5eb295772043520fcf901abf26e0efc8
PEEL Premium 5.71 SQL Injection
Posted Sep 28, 2010
Authored by KnocKout

PEEL Premium version 5.71 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5af39d2e523a3ff27bb19cb0599283889f515294a9dbb8c206e34709b3816b5a
BS.Player 2.56 Denial Of Service
Posted Sep 28, 2010
Authored by modpr0be

BS.Player version 2.56 (Build 1043) denial of service exploit that can create malicious .m3u and .pls files.

tags | exploit, denial of service
SHA-256 | f5354b4c39398d0c5cbe4e3d643f4a08d1282f57e0101e5b6905431e527a5cb0
Month Of Abysssec Undisclosed Bugs - Zen Photo Image Gallery 1.3
Posted Sep 28, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Zen Photo Image Gallery versions 1.3 and below suffer from configuration update and command execution vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 9b7cf8e3ca0150a3d35f7d3fcf743f267728371c4356eb7e731dc69a49835a90
Month Of Abysssec Undisclosed Bugs - Microsoft Cinepak
Posted Sep 28, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Cinepak suffers from a CVDecompress heap overflow vulnerability in its codec.

tags | exploit, overflow
advisories | CVE-2010-2553
SHA-256 | 00f17424302fd91647dac800773ce43c707c6f598027a71a9f04279d2141a88f
Tiki Wiki CMS Groupware 5.2 Local File Inclusion
Posted Sep 25, 2010
Authored by AutoSec Tools

Tiki Wiki CMS Groupware version 5.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | ca814d4db759eddf94b93eb891343da72f0758e892d06c27aacd9a000544161c
Tiki Wiki CMS Groupware 5.2 Cross Site Request Forgery
Posted Sep 25, 2010
Authored by AutoSec Tools

Tiki Wiki CMS Groupware version 5.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | dc0418621b39710389fc137fa97bbd667f372cd251b6e4eeed1e36a35514f11c
Tiki Wiki CMS Groupware 5.2 Cross Site Scripting
Posted Sep 25, 2010
Authored by AutoSec Tools

Tiki Wiki CMS Groupware version 5.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 020b109f04b709b25d1edc50d845ec73bb6dd7be11a928c27afa9607a53dc0d7
BlackBerry Cross Origin Bypass
Posted Sep 25, 2010
Authored by 599eme Man

BlackBerry suffers from a cross origin bypass vulnerability.

tags | exploit, bypass
SHA-256 | 75a2f1e8ccb77c7d52463b2798328f2be6f372e41554f1079ef9cfc5c4e69f09
Microsoft DirectX 9 Video Mixer Renderer Active-X Overflows
Posted Sep 25, 2010
Authored by Asheesh Kumar Mani Tripathi

Microsoft DirectX 9 Video Mixer Renderer suffers from Active-X related overflows in msvidctl.dll.

tags | exploit, overflow, activex
SHA-256 | c942ecbddcb8898b17ce3799be922aaf35fcfd03cb659a409f652b2b482b6e33
E-Xoopport - Samsara 3.1 eCal Module Blind SQL Injection
Posted Sep 25, 2010
Authored by _mRkZ_ | Site warwolfz.org

E-Xoopport - Samsara versions 3.1 and below suffer from a remote blind SQL injection vulnerability in the eCal module.

tags | exploit, remote, sql injection
SHA-256 | 3b7d2189a6e56c41b3b96aa132d23e3cd51bf37717accd36d13e0e8514971b2e
VirIT eXplorer Lite DLL Hijacking
Posted Sep 25, 2010
Authored by anT!-Tr0J4n

VirIT eXplorer Lite DLL hijacking exploit.

tags | exploit
SHA-256 | dacb4df5804ff1aba1c3e0b23bd02014fa6f683c128380cc9276cc983e6e2a48
CMS Mysite Cross Site Scripting / SQL Injection
Posted Sep 25, 2010
Authored by MustLive

CMS Mysite suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | eb1f697ab1ec3d482aba605759cca6960e3dd0704eef4ed875ee4dd730537053
VMware Workstation 7.1.1 Denial Of Service
Posted Sep 25, 2010
Authored by Lufeng Li

VMware Workstation versions 7.1.1 and below VMkbd.sys related denial of service exploit.

tags | exploit, denial of service
SHA-256 | a328b7b01bd3fcc61eef20cfd9290b915e5eb269e691a735005e59b5388023db
Traidnt UP 3.0 Cross Site Request Forgery
Posted Sep 25, 2010
Authored by G0D-F4Th3r

Traidnt UP version 3.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 5bf4b81d53b8abb972d2c102613fb9e7c038702589c359f82ecee47448fa4560
Cisco WRV210 Wireless-G VPN Router Denial Of Service
Posted Sep 25, 2010
Authored by Paolo

Cisco WRV210 Wireless-G VPN Router - RangeBooster null pointer dereference denial of service exploit.

tags | exploit, denial of service
systems | cisco
SHA-256 | f72c9e07795bee11c158ba06b7302a21eddf486001cf99ba9633636a717f260d
Joomla Elite Experts SQL Injection
Posted Sep 25, 2010
Authored by RoAd_KiLlEr

The Joomla Elite Experts component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a74140db0d9c8580138c2c1c8da1065cf3fb1ac961fe25320815cc22a3f52e59
Month Of Abysssec Undisclosed Bugs - Mozilla Firefox CSS Font-Face
Posted Sep 25, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Mozilla Firefox suffers from a CSS font-face remove code execution vulnerability.

tags | exploit, code execution
advisories | CVE-2010-2752
SHA-256 | 50347efc2c502ca8dd20c3d52507b5f531dbc8450435c3b06a7242942e88a439
Month Of Abysssec Undisclosed Bugs - VisualSite CMS 1.3
Posted Sep 25, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - VisualSite CMS version 1.3 suffers from administrative lockout and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 905108031c6dac060c723265fef637ad83b3fc48e2754947956a07bb2ded422f
Month Of Abysssec Undisclosed Bugs - Microsoft MPEG Layer-3
Posted Sep 25, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - The Microsoft MPEG Layer-3 audio decoder suffers from a division by zero vulnerability.

tags | exploit
SHA-256 | 6708fd429929a7aa3fb84cca3be48f2b7faa5660f5bcd5647816d16b3809ea7a
Month Of Abysssec Undisclosed Bugs - Microsoft Excel OBJ
Posted Sep 25, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Excel suffers an OBJ record stack overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2010-0822
SHA-256 | d9410340312f60b503319f7532053666375cbb0cdcd8a58cfbcbb3d505181aee
Collaborative Passwords Manager 1.07 Local File Inclusion
Posted Sep 25, 2010
Authored by sh00t0ut

Collaborative Passwords Manager version 1.07 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 03e1459c1049afc08f07fa68390fb21a5fc3e7c449ede34018c84f159c4b7397
SnackAmp 3.1.38 SMP Buffer Overflow
Posted Sep 25, 2010
Authored by James Fitts

SnackAmp version 3.1.38 suffers from a malicious SMP file buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | b0647eee84c404bf6b8cfae6efeed412ec21de6cece8f7246ebbed25b423ffd0
Page 3 of 13
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close