what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 352 RSS Feed

Files

Packet Storm New Exploits For November, 2010
Posted Dec 1, 2010
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 352 exploits added to Packet Storm in November, 2010.

tags | exploit
systems | linux
SHA-256 | 5aaee2527ee35653b753bc0a8e8a53a0f267e823331569f0a74e035249819a5c
DynPG 4.2.0 Local File Inclusion / Path Disclosure / SQL Injection
Posted Nov 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

DynPG version 4.2.0 suffers from local file inclusion, path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion, info disclosure
SHA-256 | 3043e288275c56bad852c7a06fcd6b571da19a9b6194565ccd2e17ca25087b8c
Elxis CMS 2009.2 SQL Injection
Posted Nov 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Elxis CMS 2009.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5e105d11a12821896471217d204cbd90d1dd0661717fea5ccaedfddb5879d09f
Enano CMS 1.1.7pl1 Path Disclosure / SQL Injection
Posted Nov 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Enano CMS version 1.1.7pl1 suffers from path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | 193d77819fe8e4cdd7f163a9017d45ce01138058462d2868192b916e6b2d6c12
Eclime 1.1.2b SQL Injection / Cross Site Scripting
Posted Nov 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Eclime version 1.1.2b suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 403c68d4d046d41c31d0bc50bc56f98a51435fe4521d8b85c2c332b03ec0008c
Duhok Forum 1.1 Remote Shell Upload
Posted Nov 30, 2010
Authored by BrOx-Dz

Duhok Forum versions 1.1 and below suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 57861734f26b14840205f7ed3bd1cc8d6c56fc7c3f3cb560fdbc8b7dff66cd89
Link Protect 1.2 Cross Site Scripting
Posted Nov 30, 2010
Authored by Shichemt Alen

Link Protect version 1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9a7d4d0a983abbf15593f91fa5f2d7c750be90ae1dd8140f807b261b907731b2
Provj 5.1.5.5 Buffer Overflow
Posted Nov 30, 2010
Authored by 0v3r

Provj version 5.1.5.5 buffer overflow proof of concept exploit that creates a malicious .m3u file.

tags | exploit, overflow, proof of concept
SHA-256 | aec6b03abf1ba0759b36964b812d759521e4d2627937b907b5028dad09712589
HP LaserJet PJL Interface Directory Traversal
Posted Nov 30, 2010
Authored by Moritz Jodeit | Site nruns.com

A directory traversal vulnerability has been found in the PJL file system access interface of various HP LaserJet MFP devices. File system access through PJL is usually restricted to a specific part of the file system. Using a pathname such as 0:\..\..\..\ it is possible to get access to the complete file system of the device.

tags | exploit
advisories | CVE-2010-4107
SHA-256 | 3046f35f738f91dd1414a725b79b838acb34d0bb5e416218ca7e0fbb11a194c5
MicroNetSoft RV Dealer Website SQL Injection
Posted Nov 30, 2010
Authored by Underground Stockholm | Site underground-stockholm.com

MicroNetSoft RV Dealer Website suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 4a6c0d05c9b469faff6de0670d8a2fed649168ed07334d4c15f72be2f908cd78
Car Portal 2.0 Cross Site Scripting
Posted Nov 29, 2010
Authored by Underground Stockholm | Site underground-stockholm.com

Car Portal version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3f88bd6aabf64f6db831ac79eaac665b1220d768cc7494e9b4962c9ccfd3a9be
Joomla Competitions SQL Injection
Posted Nov 29, 2010
Authored by s4r4d0

The Joomla Competitions component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8ebbc3bbd4c0d98f901484e35191ecf86461a9038c74c85ff8276b65e89d1f17
WM Downloader 3.1.2.2 DLL Hijacking
Posted Nov 29, 2010
Authored by anT!-Tr0J4n

WM Downloader version 3.1.2.2 suffers from an insecure library loading vulnerability.

tags | exploit
SHA-256 | 33803a0063ceff1a1c4828e75a3588a460acaed8ded43960eea320a4c06338d0
Mediacoder 0.7.5.4792 Buffer Overflow
Posted Nov 29, 2010
Authored by 0v3r

Mediacoder version 0.7.5.4792 SEH overwrite buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 5eb82b298643ef3a9bf1ad209aa3e0dabc594437d6e5f86cd57a096f66a9401e
Diferior 8.03 Cross Site Scripting
Posted Nov 29, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Diferior version 8.03 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e3b4e669a5d8c35ac6078bc73aa7e79e53e7aad4291e864655bf4c7e879dec09
Easy Banner Free Cross Site Scripting
Posted Nov 29, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Easy Banner Free suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d99a6e3f6e70d990d94b7f696c2ba843c621016acc90a46c48b5a56af514971f
Easy Banner Free SQL Injection
Posted Nov 29, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Easy Banner Free suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | bfef8aa9025cb7ad7d28a2340ffa10904e3c07968d52b9a97b374b9275075ead
FoxPlayer 2.4.0 Denial Of Service
Posted Nov 29, 2010
Authored by Oh Yaw Theng

FoxPlayer version 2.4.0 denial of service exploit that creates a malicious .m3u file.

tags | exploit, denial of service
SHA-256 | 60157e2fd64f9053562e87a5b9c9566438130747ee2a230c614d36eccb9b7cee
CA Internet Security Suite 2010 KmxSbx.sys Kernel Pool Overflow
Posted Nov 28, 2010
Authored by Nikita Tarakanov

CA Internet Security Suite 2010 KmxSbx.sys kernel pool overflow exploit.

tags | exploit, overflow, kernel
systems | linux
SHA-256 | 45cfd15c0d06529b52ab386688566f0e8278373a75d9c5eb2be383fe50071a20
Site2Nite Big Truck Broker SQL Injection
Posted Nov 28, 2010
Authored by Underground Stockholm | Site underground-stockholm.com

Site2Nite Big Truck Broker suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 305617eed1cdd5c15b4bcdc1771216ab35536e8d1410f4cdd95ab1991e92c326
Hanso Player 1.4.0 Denial Of Service
Posted Nov 28, 2010
Authored by anT!-Tr0J4n

Hanso Player version 1.4.0 denial of service exploit that creates a malicious .m3u file.

tags | exploit, denial of service
SHA-256 | e7897eae7f4113c7acd79071cebf91fc0e7cb7cdf2cb632dd38b105b54a1631c
Joomla Competitions SQL Injection
Posted Nov 27, 2010
Authored by XroGuE

The Joomla Competitions component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 30901c8cfdffe01be58d376462e1efec3a1ee4e52fff12adef6d4cd9aa8daf80
Joomla Jeajaxeventcalendar Blind SQL Injection
Posted Nov 27, 2010
Authored by XroGuE

The Joomla Jeajaxeventcalendar component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6bc220c736620ed2d543a7c42c9297063fbb4e977b9b4e74156ac96c2e9eabb2
Joomla Jeajaxeventcalendar Local File Inclusion
Posted Nov 27, 2010
Authored by XroGuE

The Joomla Jeajaxeventcalendar component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | def823bcca0ed66d7edfe1a603a0ed529c32576b6793cb2c739a4e54986ae907
Skeletonz CMS Cross Site Scripting
Posted Nov 27, 2010
Authored by Jbyte

Skeletonz CMS suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7b0d5972a2141da273a81c260667bdf1646f1f5d6a76bce90aaf952730c82ec0
Page 1 of 15
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close