exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 352 RSS Feed

Files

jSchool Advanced Blind SQL Injection
Posted Nov 23, 2010
Authored by Don Tukulesto | Site indonesiancoder.com

jSchool Advanced suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e2dea5cdc924e69f8a7ca7d19aacbfc6f20e6ffe57706cff13e8a5584ce422ed
Sun Java Web Start BasicServiceImpl Remote Code Execution Exploit
Posted Nov 23, 2010
Authored by egypt, Matthias Kaiser | Site metasploit.com

This Metasploit module exploits a vulnerability in Java Runtime Environment that allows an attacker to escape the Java Sandbox. By injecting a parameter into a javaws call within the BasicServiceImpl class the default java sandbox policy file can be therefore overwritten. The vulnerability affects version 6 prior to update 22. NOTE: Exploiting this vulnerability causes several sinister-looking popup windows saying that Java is "Downloading application."

tags | exploit, java
systems | windows
advisories | CVE-2010-3563, OSVDB-69043
SHA-256 | 95a6ce2feeddcd7ac16a36831ad97b34175db9043e870498f26e364464e1800e
Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow
Posted Nov 23, 2010
Authored by corelanc0d3r, jduck, dookie | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Foxit PDF Reader prior to version 4.2.0.0928. The vulnerability is triggered when opening a malformed PDF file that contains an overly long string in the Title field. This results in overwriting a structured exception handler record. NOTE: This exploit does not use javascript.

tags | exploit, overflow, javascript
advisories | OSVDB-68648
SHA-256 | b07f351411d99f75f345a772bc24aa52c70ef746199fb1964b1d843455480d94
JCMS 2010 File Download
Posted Nov 22, 2010
Authored by Beach

JCMS 2010 suffers from a remote file download vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | ddc5f245b90bb67d3983231fb285bb5d4734ee19523d25982345051aff7e34e5
Free Simple Software SQL Injection
Posted Nov 22, 2010
Authored by Mark Stanislav

Free Simple Software version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2010-4298
SHA-256 | 8c1c14755b77930d4ce44955e962d90243862a56f7f17738410bb74c0b338b9b
Tipard DVD Software Toolkit DLL Hijacking
Posted Nov 22, 2010
Authored by anT!-Tr0J4n

Tipard DVD Software Toolkit suffers from a DLL hijacking vulnerability.

tags | exploit
SHA-256 | 1218ef9f3ac2321e8d0f3a1d20a8fe4fdebcce49cd7019eb801128194d8cb393
Sothink Video Encoder For Adobe Flash DLL Hijacking
Posted Nov 22, 2010
Authored by anT!-Tr0J4n

Sothink Video Encoder for Adobe Flash suffers from a DLL hijacking vulnerability.

tags | exploit
SHA-256 | 9d0f6ea02e3283ada350f13afd23428bb33118aa8fb3613994164be72bf26d5f
vBulletin 4.0.8 PL1 Cross Site Scripting Filter Bypass
Posted Nov 22, 2010
Authored by MaXe

vBulletin version 4.0.8 PL1 suffers from a cross site scripting filter bypass vulnerability.

tags | exploit, xss, bypass
SHA-256 | d46b6323051b1c93fb2c5d131d46becb2785b74ae325c5aa82a1f76eb3ccb419
MP3 Workstation DLL Hijacking
Posted Nov 22, 2010
Authored by anT!-Tr0J4n

MP3 Workstation suffers from a DLL hijacking vulnerability.

tags | exploit
SHA-256 | 869f2490b86e2d7f2560381e098f93127546051fe2aa8a3289812ef9d8a78208
Digsby Cross Site Scripting / Denial Of Service
Posted Nov 22, 2010
Authored by Sid3 effects

Digsby suffers from persistent cross site scripting and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, xss
SHA-256 | 748c6258c88ff0c9af87ab3125c0aef6ec52884ed1b99e5e4ee93b72bde4618e
AuraCMS SQL Injection
Posted Nov 22, 2010
Authored by Arianom

AuraCMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 867c97638b6c9b2f1ec706425af283b5bdff9288d0e5a02423b89c060e50d18a
Cpanel 11 Edit E-Mail Cross Site Request Forgery
Posted Nov 22, 2010
Authored by Mon7rF

Cpanel version 11.x suffers from an edit e-mail cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 940b3096d64665a1eaf671726f4e0329d1ffcd416d5b545991d85db1afb8f09c
Juniper VPN Client rdesktop Click Hack
Posted Nov 22, 2010
Authored by niekt0

Juniper VPN client with remote desktop lets an attacking spawn Internet Explorer prior to authentication.

tags | exploit, remote
systems | juniper
SHA-256 | f6891045a7207af4d1a8fb5787e4acbee0b1a68022babe3bae8c08623c705fa7
Sahitya Graphics CMS Cross Site Scripting / SQL Injection
Posted Nov 22, 2010
Authored by Cr3w-D, Dr.0rYX

Sahitya Graphics CMS suffers from cross site scripting and remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 43671158cc68e8210f22c034c8bcd398c0bf8117009215b9ed1f41ad55e2933c
ZyXEL P-660R-T1 V2 Cross Site Scripting
Posted Nov 22, 2010
Authored by Usman Saeed

ZyXEL P-660R-T1 V2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 684a8af8e51edfc3020748d3a29e1e5f5132f7a748702164c46a2b4a14bffecf
Native Instruments Massive 1.1.4 KSD File Handling Use-After-Free
Posted Nov 20, 2010
Authored by LiquidWorm | Site zeroscience.mk

Native Instruments Massive version 1.1.4 suffers from a KSD file handling use-after-free vulnerability.

tags | exploit
SHA-256 | c2b308fa8e87b18b73cb43c68ad32dee80d98ad144657ee759f5045112df0d0f
Kontakt 4 Player NKI File Syntactic Analysis Buffer Overflow
Posted Nov 20, 2010
Authored by LiquidWorm | Site zeroscience.mk

Native Instruments Kontakt 4 Player NKI File Syntactic Analysis buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 70713be9f719b9fb02eb8d297e9b7609df428c484244c571482402333e7b586f
Native Instruments Reaktor 5 Player 5.5.1 Heap Memory Corruption
Posted Nov 20, 2010
Authored by LiquidWorm | Site zeroscience.mk

Native Instruments Reaktor 5 Player version 5.5.1 suffers from a heap memory corruption vulnerability.

tags | exploit
systems | linux
SHA-256 | 7b44f70c1395ea3407651581d50f32b32dc668d11ab8ea67c4834e359f8d854d
Firefox 3.6.12 Denial Of Service
Posted Nov 20, 2010
Authored by Don Tukulesto | Site indonesiancoder.com

Firefox 3.6.12 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | dbec974ed6db1784c9b483fb1489bb94b8c9db5365033424d50287329913f378
DVD Rental Software SQL Injection
Posted Nov 20, 2010
Authored by JaMbA

DVD Rental Software suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bd144c7047137874cc70897b5323a2e9605f527789203e92774e4b46ac5856c6
Plogger Gallery 1.0 Cross Site Request Forgery
Posted Nov 20, 2010
Authored by Or4nG.M4N

Plogger Gallery version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 401767bdf9bf5d452a570087bb77dd2dba1e6d34d88d324843d51dbd0968c1d6
PHPGallery 1.1.0 Cross Site Request Forgery
Posted Nov 20, 2010
Authored by Or4nG.M4N

PHPGallery version 1.1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | a56d0f72e66d20e50445ec638f8d2a8b61ce09c3ba6d76e37573441b9f517275
AxsLinks 0.3 Cross Site Scripting
Posted Nov 20, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

AxsLinks version 0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0dbc500223d6ff467e80de7a95318ddf7c764d4fb22745a3b905941fb8fb7989
Hot Links SQL 3.2.0 Administrative Bypass
Posted Nov 20, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Hot Links SQL version 3.2.0 suffers from an administrative bypass vulnerability.

tags | exploit, bypass
SHA-256 | d27e4475ca7557b103e00e7d8e17c909b23574cc91e7f537e218879e0bb0c6c0
Arabian Youtube Script SQL Injection
Posted Nov 20, 2010
Authored by R3d-D3v!L

Arabian Youtube Script suffers from a remote SQL blind injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 01ef0cfb26905da1f15a74bc5470b1d409c1202e33e81ca129786ccf89db8f3f
Page 4 of 15
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close