what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 285 RSS Feed

Files

Jamb Cross Site Request Forgery
Posted Oct 25, 2010
Authored by stoke

Jamb suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f4c0b06d34c2f29e607cd3f02c3d0247b8f9d62f546671e4cb971efa0f224a3b
Pulse Pro 1.4.3 Persistent Cross Site Scripting
Posted Oct 24, 2010
Authored by Th3 RDX

Pulse Pro version 1.4.3 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fcb11d1175d03ceedfb5c210ed9a872bc977a5416e5d9743c67ccd203fd0d6e3
Plesk Small Business Manager 10.2 Cross Site Scripting / SQL Injection
Posted Oct 24, 2010
Authored by sqlhacker

Plesk Small Business Manager version 10.2 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 4875002bc8592473f63668e32dd0729cd9ea682f1ec0de433cc123fa108a819c
iGaming CMS 1.5.0 Local File Inclusion
Posted Oct 24, 2010
Authored by ZonTa

iGaming CMS version 1.5.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 65a3961994aef4f3574c6784208bce8eb512bc0854633c7e85565421cd57c798
AnyDVD 6.7.1.0 Denial Of Service
Posted Oct 24, 2010
Authored by Havok

AnyDVD versions 6.7.1.0 and below suffer from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | fa1a52ff7bdfb5da0782273233cac35e8fe6156bba899007b2c84b72dcee0866
DBHcms 1.1.4 SQL Injection
Posted Oct 24, 2010
Authored by ZonTa

DBHcms version 1.1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e10628c4c9fc230e5b9d88b79a44c44c5850b7b91379fcc831043a641a10e984
Pragyan CMS 3.0 SQL Injection
Posted Oct 24, 2010
Authored by Cru3l.b0y

Pragyan CMS version 3.0 suffers from a remote SQL injection vulnerability. Note that this was previously discovered in earlier versions as well.

tags | exploit, remote, sql injection
SHA-256 | bd56e9e76f9da2d37898df0a7279819be63b69cf17cbb195b8b8f373eb79bbf8
Joomla Banners Remote File Inclusion
Posted Oct 23, 2010
Authored by jos_ali_joe

The Joomla Banners component suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 5ae54a0d173077d94c3511f2a912b947c6f6aaca0c81742c9d64341f102199a1
Joomla Calendrier Remote File Inclusion
Posted Oct 23, 2010
Authored by jos_ali_joe

The Joomla Calendrier component suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | cafc8a76c2ce811f1d7519f5716641b144f843e9db430b24df187a6719aeeef0
Pragyan CMS 3.0 Remote File Inclusion
Posted Oct 23, 2010
Authored by Cru3l.b0y

Pragyan CMS version 3.0 suffers from a remote file inclusion vulnerability. Note that this was previously discovered in earlier versions as well.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 4dca54d6c0b674e5c26721cf544ef03a58e7c9f7aea0ad475746cbb9e7172547
W-Agora 4.2.1 Cross Site Scripting / Local File Inclusion
Posted Oct 22, 2010
Authored by MustLive

W-Agora versions 4.2.1 and below suffer from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 34e4ef1db03fada054256f916dfe9cf40aced3ff3f65c9e4fe2b2e6d81cb2d78
GNU C Library Dynamic Linker Arbitrary DSO dlopen
Posted Oct 22, 2010
Authored by Tavis Ormandy

The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads.

tags | exploit, arbitrary
advisories | CVE-2010-3856
SHA-256 | 56712911c7ae4fe887c781b84ff85146b9dcdb7cd4f854c31d844764ea7f5191
Spider Player 2.4.5 Denial Of Service
Posted Oct 22, 2010
Authored by Abdi Mohamed

Spider Player version 2.4.5 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 642dc26d6c15a5cae279107e02180ac799795066cab5e7fc6aa726488ceaa74a
Pecio CMS 2.0.5 Cross Site Scripting
Posted Oct 22, 2010
Authored by Antu Sanadi | Site secpod.com

Pecio CMS version 2.0.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 05dc4479ffde12054111c5b44dadfafa2c5120d85eb6482e1494df7de92e8cf7
Wiccle Web Builder CMS / iWiccle CMS Community Builder Cross Site Scripting
Posted Oct 22, 2010
Authored by Veerendra G.G | Site secpod.com

Wiccle Web Builder CMS and iWiccle CMS Community Builder both suffer from multiple cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | 131b387ddda597eea6f5958b0702c023bd31d235e6b60d19fce3e2b40dd9604d
Adobe Shockwave Player Memory Corruption
Posted Oct 22, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Adobe Shockwave Player suffers from a rcsL chunk memory corruption vulnerability. This affects version 11.5.8.612 and possibly prior versions as well.

tags | exploit
SHA-256 | 19c623243755d4e723f8bafe5e6b21f7bc24f231ced44057c528a648edd4ae9e
Sawmill Enterprise Code Execution / Cross Site Request Forgery / Cross Site Scripting
Posted Oct 22, 2010
Authored by Johannes Greil | Site sec-consult.com

Sawmill Enterprise versions prior to 8.1.7.3 suffers from arbitrary code execution, cross site request forgery, cross site scripting and various other vulnerabilities. suffers from buffer overflow, cross site request forgery, cross site scripting and file disclosure vulnerabilities.

tags | exploit, overflow, arbitrary, vulnerability, code execution, xss, csrf
SHA-256 | 2bd10f0a3d3cc78cbdd70e360341145cdcc41d59f78c199e223b197ec74303a1
Squirrelcart PRO 3.0.0 Blind SQL Injection
Posted Oct 22, 2010
Authored by Salvatore Fresta

Squirrelcart PRO version 3.0.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 240276667d87c9d02ced8d4a4562ea465e0ea1d9039cda58277ea31e5bea9ea2
Windows Mobile 6.1 / 6.5 Denial Of Service
Posted Oct 22, 2010
Authored by Celil Unuver

Windows Mobile versions 6.1 and 6.5 suffer from a double free denial of service.

tags | exploit, denial of service
systems | windows
SHA-256 | 040659a31e444aec442dd946a7ec83713763376f38949d30ca783c4aa2eb7b87
Altova DatabaseSpy 2011 Buffer Overflow
Posted Oct 22, 2010
Authored by LiquidWorm | Site zeroscience.mk

The Altova DatabaseSpy 2011 Enterprise Edition suffers from a buffer overflow / memory corruption vulnerability when handling project files (.qprj).

tags | exploit, overflow
SHA-256 | 147a401924e74a73b35e7412da0eb4ebc2f544df74ee1b296794ec6609e0edbf
8 Different DLL Hijacking Exploits
Posted Oct 22, 2010
Authored by anT!-Tr0J4n

DLL hijacking exploits for Audio Record Expert, Hanso CD Extractor, Hanso Converter, Hanso Tagger, M-Player, Sun VirtualBox, Sweet Midi Player and Ultimate DVD Player.

tags | exploit
SHA-256 | 8f922db5a321d53fa559920e97ff03cb0542e764e661bbcaa14fd56c97863b7b
MS10-070 ASP.NET Auto-Decryptor File Download
Posted Oct 20, 2010
Authored by Agustin Azubel | Site ampliasecurity.com

MS10-070 ASP.NET auto-decryptor file download proof of concept exploit.

tags | exploit, asp, proof of concept
SHA-256 | 583ab327079e0f73d7b6ed0c839ab545a54adb9b2e531b103d46a58fa7667610
sNews 1.7 Cross Site Scripting
Posted Oct 20, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

sNews version 1.7 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f74a1472aa89f4890bf502a1eda8d6a82e0f2e84f9094b1180c43ff4116d5b94
4Site CMS 2.6 Cross Site Scripting
Posted Oct 20, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

4Site CMS version 2.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5b33334de63db2f944e6c9093dfb77563c53528c6c3bb344662d1ea3c93ae6d0
Tribiq CMS 5.2.5 Path Disclosure
Posted Oct 20, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Tribiq CMS version 5.2.5 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 9079eb1e8c4bdbf74aed5cb58eae84c0e9c7e7855e1c627879fd8e1313e33efe
Page 3 of 12
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close