what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 307 RSS Feed

Files

Skybluecanvas 1.1-r248 Cross Site Request Forgery
Posted Sep 23, 2010
Authored by Sweet

Skybluecanvas version 1.1-r248 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | a02d8a8abdc028458adaac1e0c5b50f9059e877710bdca0a3883e3078c580a5b
Acoustica Audio Converter Pro 1.1 Heap Overflow
Posted Sep 21, 2010
Authored by Carlos Hollmann

Acoustica Audio Converter Pro version 1.1 suffers from a heap overflow vulnerability.

tags | exploit, overflow
SHA-256 | 6fe70bf67f386ffa96a5ec9a9281efa39e74f8f126906dac4fb3b69467545067
WebSuite SQL Injection
Posted Sep 21, 2010
Authored by jos_ali_joe

WebSuite suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c678b5364b351b1f8cdfde36a20d82701483f85ef55e6e38dd8d9f03e647d985
Atmail WebMail Cross Site Scripting
Posted Sep 21, 2010
Authored by Vicente Aguilera Diaz

Atmail Webmail suffers from a cross site scripting vulnerability. Versions prior to 6.2.0 are affected.

tags | exploit, xss
SHA-256 | cb6f90aa2c4b5814e7f1cc5ff1519d4fa832cced07f124d15e44fbe5111fb627
Tuenti.com Insecure Direct Object Reference
Posted Sep 21, 2010
Authored by Vicente Aguilera Diaz

Tuenti.com suffers from an insecure direct object reference vulnerability allowing anyone to read arbitrary blog posts.

tags | exploit, arbitrary
SHA-256 | 6f39659cdbc856ac25c93f23092ab2733e4e5ea90e0c2c8f02eb97c48177fd45
SnowFox Total Video Converter DLL Hijacking
Posted Sep 21, 2010
Authored by anT!-Tr0J4n

SnowFox Total Video Converter DLL hijacking exploit.

tags | exploit
SHA-256 | f305fbb47c1bafab15a61b7666cd2abaf37a056179305162482fb7708fd38355
Softek Barcode Reader Toolkit Active-X 7.1.4.14 Buffer Overflow
Posted Sep 21, 2010
Authored by LiquidWorm | Site zeroscience.mk

Softek Barcode Reader Toolkit version 7.1.4.14 Active-X related buffer overflow proof of concept exploit.

tags | exploit, overflow, activex, proof of concept
SHA-256 | dceb54e1f32d6772544fa6532904219bd3241b6d0353f08dbdff2c9fb43cb1b2
wpQuiz 2.7 SQL Injection
Posted Sep 21, 2010
Authored by KnocKout

wpQuiz version 2.7 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 85020cf3d0c88fd61910a8a4186652a6f78783e70b8465b29810d12f7e22b90b
ibPhotohost 1.1.2 SQL Injection
Posted Sep 21, 2010
Authored by fred777

ibPhotohost version 1.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 466f6f08172c676eddfac173eaccc72cc7e5c63b2dc337e0a85aace6712ff9a5
Month Of Abysssec Undisclosed Bugs - Microsoft Excel WOPT
Posted Sep 21, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Excel suffers from a WOPT record parsing heap memory corruption vulnerability. Proof of concept included.

tags | exploit, proof of concept
advisories | CVE-2010-0824
SHA-256 | fe880ccab01d65f59e8f668c6229f63f7ddcc6fc21b3ff91caf035b6a6c9da43
Month Of Abysssec Undisclosed Bugs - Personal.Net Portal
Posted Sep 21, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Personal.Net Portal version 2.8.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 1c4b687e3deccab54c8f2c63ef0051120b09fe4d1b00c5094edb52789eb215a2
Novell iPrint Client ActiveX Control call-back-url Buffer Overflow
Posted Sep 21, 2010
Authored by Trancer | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in Novell iPrint Client 5.42. When sending an overly long string to the 'call-back-url' parameter in an op-client-interface-version action of ienipp.ocx an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2010-1527
SHA-256 | 7cbaaf11994cc2aa297944de64087d82388e708d5b6a96ed7191080f1ca223d0
Novell iPrint Client ActiveX Control debug Buffer Overflow
Posted Sep 21, 2010
Authored by Trancer | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in Novell iPrint Client 5.40. When sending an overly long string to the 'debug' parameter in ExecuteRequest() property of ienipp.ocx an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2010-3106
SHA-256 | e50f64e1f69d2ac7f0d33800fc3dc1283cd8c9b8ee93f24befcc1d27e5d76691
Microsoft Print Spooler Service Impersonation Vulnerability
Posted Sep 21, 2010
Authored by H D Moore, jduck | Site metasploit.com

This Metasploit module exploits the RPC service impersonation vulnerability detailed in Microsoft Bulletin MS10-061. By making a specific DCE RPC request to the StartDocPrinter procedure, an attacker can impersonate the Printer Spooler service to create a file. The working directory at the time is %SystemRoot%\\\\system32. An attacker can specify any file name, including directory traversal or full paths. By sending WritePrinter requests, an attacker can fully control the content of the created file. In order to gain code execution, this module writes an EXE and then (ab)uses the impersonation vulnerability a second time to create a secondary RPC connection to the \\\\PIPE\\\\ATSVC named pipe. We then proceed to create a remote AT job using a blind NetrJobAdd RPC call.

tags | exploit, remote, code execution
advisories | CVE-2010-2729
SHA-256 | 04cbfe670279e81d3e5cc91c21f2c90426a352f556e914a6b712e856fe79bdf1
IB Promotion Advanced Business Web Suite Cross Site Scripting
Posted Sep 21, 2010
Authored by MustLive

IB Promotion Advanced Business Web Suite suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | c927a9219535e082bca5e4c5a41033fb4fc4ee71b14b0c90c7efba52b0f43935
BifrosT DLL Hijacking
Posted Sep 21, 2010
Authored by anT!-Tr0J4n

BifrosT DLL hijacking exploit.

tags | exploit
SHA-256 | 607cc6bc82b870a5ed60b2b91f2f96ec7ae3a8e64fa720c5accb0a0e82d9c837
Linux udev Local Proof Of Concept
Posted Sep 21, 2010
Authored by fuzz

Local proof of concept exploit that demonstrates a vulnerability with mountall where a udev rule is created with world-writable permissions.

tags | exploit, local, proof of concept
advisories | CVE-2010-2961
SHA-256 | 95f63d2111ca90c6da50b7e49d184cf2899ee68f2456828ad69df093da8a181d
Joomla Spain SQL Injection
Posted Sep 21, 2010
Authored by Fl0riX

The Joomla Spain component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 79f0a2567545814aed4309cb69d1f2eeb9f174e1b64b6bbf00d2f4180af673ab
e107 0.7.23 SQL Injection
Posted Sep 21, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

e107 version 0.7.23 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 2153a7a292547e7be2a5e14f91d61548b9533cfc29cbe79a79406a848d0ce368
SWiSHmax DLL Hijacking
Posted Sep 21, 2010
Authored by anT!-Tr0J4n

SWiSHmax DLL hijacking exploit that leverages swishmaxres.dll.

tags | exploit
SHA-256 | 8ddad476588571c382b5b9cd81370195bbf2cf9cfd945faa48d869eceb8e82f3
Basic Web Server 1.0 Directory Traversal
Posted Sep 21, 2010
Authored by AutoSec Tools

Basic Web Server version 1.0 suffers from a directory traversal vulnerability.

tags | exploit, web, file inclusion
SHA-256 | 264ceb0ab7930d455a52d8d4c378129c0cd0a7bbb3537eba8178169c8d3e4bfb
Basic Web Server 1.0 Denial Of Service
Posted Sep 21, 2010
Authored by AutoSec Tools

Basic Web Server version 1.0 suffers from a denial of service vulnerability.

tags | exploit, web, denial of service
SHA-256 | c64a16a1215e15fdd05b0d8e52e280e1edd81d17e91c02da2ec7d8ef7d90b69b
SmarterMail 7.1.3876 Directory Traversal
Posted Sep 21, 2010
Authored by sqlhacker

SmarterMail version 7.1.3876 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | ace2442491053747a431df1026f5e2044cc7284a386c1e83455a87398d2d70fa
Pinky 1.0 Directory Traversal
Posted Sep 21, 2010
Authored by AutoSec Tools

Pinky version 1.0 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | f4301e3f0c77af9895ea0db04d02f7607669dc1b77a47c87f62c171b179b1fb1
Primitive CMS 1.0.9 HTML Injection / SQL Injection
Posted Sep 21, 2010
Authored by Stephan Sattler

Primitive CMS version 1.0.9 suffers from html and remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | af8895babe8a5ab3a3989e101c20e55997349084e3e42455bf9b441cd965eef8
Page 5 of 13
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Juniper Networks Publishes Dozens Of New Security Advisories
Posted Apr 15, 2024

tags | headline, flaw, juniper
LockBit Copycat DarkVault Spurs Rebranding Rumor
Posted Apr 12, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
French Issue Alerte Rouge After Local Govs Knocked Offline By Cyberattack
Posted Apr 12, 2024

tags | headline, government, denial of service, france
More Legal Acrimony For Truth Social, As Executive Says He Was Hacked
Posted Apr 12, 2024

tags | headline, hacker, password, social
Palo Alto Networks Warns Of Exploited Firewall Vulnerability
Posted Apr 12, 2024

tags | headline, hacker, flaw
Roku Says More Than 500,000 Accounts Impacted In Cyberattack
Posted Apr 12, 2024

tags | headline, hacker, privacy, data loss, flaw
US Government On High Alert As Russian Hackers Steal Critical Correspondence From Microsoft
Posted Apr 12, 2024

tags | headline, hacker, government, microsoft, email, usa, russia, data loss, cyberwar
Apple Drops Term State-Sponsored Attacks From Its Threat Notification Policy
Posted Apr 11, 2024

tags | headline, government, privacy, phone, india, cyberwar, spyware, apple
Google Cloud Unveils New AI-Powered Security Capabilities
Posted Apr 11, 2024

tags | headline, botnet, google
Fortinet Patches FortiClientLinux Critical RCE Vulnerability
Posted Apr 11, 2024

tags | headline, flaw, patch
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close