what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 307 RSS Feed

Files

FreePBX 2.8.0 Code Execution
Posted Sep 24, 2010
Authored by Trustwave | Site trustwave.com

FreePBX versions 2.8.0 and below suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2010-3490
SHA-256 | d839195f9db7fa9e1b80afddfe9fb68b622f5255ab3e52b81e30ba662b8c23e6
Joomla Tax SQL Injection
Posted Sep 24, 2010
Authored by Fl0riX

Joomla Tax component remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | a4e514e1acdde349d9328451846131a005b32f1158499214ab5940c5534c9ae6
Netscape 9.0.0.6 Cross Domain
Posted Sep 24, 2010
Authored by Securitylab Security Research | Site securitylab.ir

Netscape version 9.0.0.6 suffers from a cross domain vulnerability.

tags | exploit
SHA-256 | 75a7371ed98654afe562b947d7302bb8bd52503612106d59670dc3a29e5e3003
Kaspersky Internet Security DLL Hijacking
Posted Sep 24, 2010
Authored by anT!-Tr0J4n

Kaspersky Internet Security DLL hijacking exploit.

tags | exploit
SHA-256 | 306205b97d5d0f083c3054b90a99df5fa10aabb34a9da0c9cd220489ab52bc6b
SmartSniff DLL Hijacking
Posted Sep 24, 2010
Authored by anT!-Tr0J4n

SmartSniff DLL hijacking exploit.

tags | exploit
SHA-256 | b489ece49ef34cc107425421de611eba63f515c144e393a2560070426adba2df
GeekLog 1.3.8 SQL Injection
Posted Sep 24, 2010
Authored by Gamoscu

GeekLog version 1.3.8 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2e415b4971d7513d40897be800f524ab498cc934d9658a644edff03c5aa73a60
WAnewsletter 2.1.2 SQL Injection
Posted Sep 24, 2010
Authored by BrOx-Dz

WAnewsletter version 2.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 087168ff65d372eb4a29973e53b4e52e45b1a39d61e5352a66117907644a2899
Month Of Abysssec Undisclosed Bugs - Microsoft Excel HFPicture Record Parsing
Posted Sep 24, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Excel suffers from a HFPicture record parsing memory corruption vulnerability. Proof of concept included.

tags | exploit, proof of concept
SHA-256 | ed69d60e4c3d59b47aba430326389a5dca35ba90211acc177fc56d413ba87607
Month Of Abysssec Undisclosed Bugs - Adobe Acrobat Reader
Posted Sep 24, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Adobe Acrobat Reader and Flash suffer from a "newfunction" remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2010-2168
SHA-256 | 6c33254241b469c1f265f347ed24dc65c92f8ef79a26884ed512ba2b8437ad5d
OvBB 0.16a Local File Inclusion
Posted Sep 24, 2010
Authored by cOndemned | Site condemned.r00t.la

OvBB version 0.16a suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | cb94a5f0d0d100691fa950f5983a0cf26883dce836924d0f4aea7e7deb8d8ec5
yloader DLL Hijacking
Posted Sep 24, 2010
Authored by anT!-Tr0J4n

yloader DLL hijacking exploit.

tags | exploit
SHA-256 | 2d282c74777d0f659e9d0f459a21c39259bcf444a2972bc8d705dd2e4232d8ed
DVD PixPlay DLL Hijacking
Posted Sep 24, 2010
Authored by anT!-Tr0J4n

DVD PixPlay DLL hijacking exploit.

tags | exploit
SHA-256 | eb01419256f28c8ed35e1f6162239f409b5d25adcacef182532a6afa0c6b0d54
Motorito Cross Site Scripting / SQL Injection
Posted Sep 24, 2010
Authored by Mario Diaz Caldera

Motorito versions prior to 2.0 Ni 483 suffer from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 537c7a3cd34ef07caade31c0d8c1f782aa119d2bcc9f73934a52ab27c67c0fa1
OpenText LiveLink 9.7.1 Cross Site Request Forgery / Cross Site Scripting
Posted Sep 24, 2010
Authored by Alejandro Ramos

OpenText LiveLink version 9.7.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ef01c4568616716b2c26548ba34937768a8c0ab27b5c987575fc127013dbe144
VideoCharge Studio DLL Hijacking
Posted Sep 23, 2010
Authored by anT!-Tr0J4n

VideoCharge Studio suffers from a DLL hijacking vulnerability.

tags | exploit
SHA-256 | 37590696ac067d0b8c983ea90091d4311e2e92b4d4029826c7dcfeb4625efe03
MP3 Workstation 9.2.1.1.2 SEH Exploit
Posted Sep 23, 2010
Authored by MadjiX

MP3 Workstation version 9.2.1.1.2 SEH exploit to be used with the Metasploit Framework.

tags | exploit
SHA-256 | 622f79cde70b2703c1f8ac11a7b0438b8e3169877deded2403f12cacb6deed23
GreenBrowser DLL Hijacking
Posted Sep 23, 2010
Authored by anT!-Tr0J4n

GreenBrowser DLL hijacking exploit.

tags | exploit
SHA-256 | d54eb4daf2dc8c8cf8647eeb6c4207b9dacdd05122f4faf0ebc994baf366af03
Joomla EZ Autos SQL Injection
Posted Sep 23, 2010
Authored by Gamoscu

The Joomla EZ Autos component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d2c91c270344c506f3e25e3f71430665b82d14138c4e5a8918befc275bc15e8b
Joomla TimeTrack 1.2.4 SQL Injection
Posted Sep 23, 2010
Authored by Salvatore Fresta

The Joomla TimeTrack component version 1.2.4 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 312194bdd4fc8b00e7024dfe80c3ad21693cb8a56daa50655ec4c3ee2134f399
Month Of Abysssec Undisclosed Bugs - Adobe Shockwave Director
Posted Sep 23, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Adobe Shockwave Director suffers from a tSAC Chunk memory corruption vulnerability.

tags | exploit
SHA-256 | cfed80acab1852e1bb402c1bfba8bb492b562d6271a0ca9214fd4361e41ae355
BSI Hotel Booking System SQL Injection
Posted Sep 23, 2010
Authored by M.Hasran Addahroni | Site advisories.echo.or.id

BSI Hotel Booking System suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 9293cd6ce69e843e7ae3c17087b86b5c67ec9a4c5f129ed35fd6478d55b767b4
SEasyOfficeRecovery DLL Hijacking
Posted Sep 23, 2010
Authored by anT!-Tr0J4n

SEasyOfficeRecovery DLL hijacking exploit.

tags | exploit
SHA-256 | 5cb0358b6cb9855483b146d9c50967af358c7ba87d29e58b8bc893c30e4deb2a
Sothink SWD Decompiler DLL Hijacking
Posted Sep 23, 2010
Authored by anT!-Tr0J4n

Sothink SWD Decompiler DLL hijacking exploit.

tags | exploit
SHA-256 | 99f45a308c107cde1f5b744e3eb8e1243a3c2acec38d6994183797c4ae38fed2
Joomla 1.5.x Cross Site Request Forgery
Posted Sep 23, 2010
Authored by Beenu Arora

Joomla version 1.5.x suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 903b9fa01764e1caf82e7d2da59ca874a54b55131b5d3006d476044aeb34b36d
Month Of Abysssec Undisclosed Bugs - Gaus CMS 1.0
Posted Sep 23, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Gaus CMS version 1.0 suffers from information disclosure and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, info disclosure, csrf
SHA-256 | 1cfbaf5b4134648ceef884bae938c41ca9c2aa51e47a794126ac448f26f98f6c
Page 4 of 13
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close