exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 318 RSS Feed

Files

Built2Go PHP Shopping 1.7 SQL Injection
Posted Dec 23, 2010
Authored by Br0ly

Built2Go PHP Shopping versions 1.7 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 3d5b69c778fd0219eb5dd512daeaa9345a9ab4140e7827f624e6894abbe6dcf1
Windows 7 IIS 7.5 FTPSVC Denial Of Service
Posted Dec 23, 2010
Authored by Matthew Bergin

Windows 7 IIS 7.5 FTPSVC UNAUTH'd remote denial of service proof of concept exploit.

tags | exploit, remote, denial of service, proof of concept
systems | windows
SHA-256 | bf3d69d355c66e3e955e2862bb09f3c60727ae26cf9f11b90c48aeb059e0be13
Calibre 0.7.34 Cross Site Scripting/ Directory Traversal
Posted Dec 22, 2010
Authored by Janek Vind aka waraxe | Site waraxe.us

Calibre version 0.7.34 suffers from cross site scripting and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | bdada2cbfe5d06feef10c7a93b08915bba5a2569537ebbe88dce78e46581aaf2
WordPress Viva Thumbs Directory Traversal
Posted Dec 22, 2010
Authored by ProCheckUp, Richard Brain | Site procheckup.com

The WordPress Viva Thumbs add-on suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | e0129edf99ac555bc7e005155bad8318e57f383b886ea7b15325a3c2f6908bfb
Microsoft WMI Administration Tools ActiveX Buffer Overflow
Posted Dec 22, 2010
Authored by MC, jduck, WooYun | Site metasploit.com

This Metasploit module exploits a memory trust issue in the Microsoft WMI Administration tools ActiveX control. When processing a specially crafted HTML page, the WEBSingleView.ocx ActiveX Control (1.50.1131.0) will treat the 'lCtxHandle' parameter to the 'AddContextRef' and 'ReleaseContext' methods as a trusted pointer. It makes an indirect call via this pointer which leads to arbitrary code execution. This exploit utilizes a combination of heap spraying and the .NET 2.0 'mscorie.dll' module to bypass DEP and ASLR. This Metasploit module does not opt-in to ASLR. As such, this module should be reliable on all Windows versions.

tags | exploit, arbitrary, code execution, activex
systems | windows
advisories | OSVDB-69942
SHA-256 | 2fbd749099ccbb1eb6187af91f72d8f6bdafd96cce71ee281207ddc8baca9110
Social Share 2010-06-05 HTTP Response Splitting
Posted Dec 22, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Social Share version 2010-06-05 suffers from a HTTP response splitting vulnerability.

tags | exploit, web
SHA-256 | be61d3b094ab1fcba4c6fb2a41b49b180561d65099cacb61550257e20d539e4f
Apple iPhone Safari JS Crash Exploit
Posted Dec 22, 2010
Authored by Pr0T3cT10n

Apple iPhone Safari JS remote crash denial of service proof of concept exploit.

tags | exploit, remote, denial of service, proof of concept
systems | apple, iphone
SHA-256 | bff45cf21bd0088c6b08763304e6028aacae1aa67e0646d0ae1cec5858940453
Injader CMS 2.4.4 Cross Site Scripting / SQL Injection
Posted Dec 22, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Injader CMS version 2.4.4 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 009c9a458ef4f60ad426d89109998d86f18894c2238bb46361f232a3fa627520
WordPress Accept Signups 0.1 Cross Site Scripting
Posted Dec 22, 2010
Authored by clshack

WordPress Accept Signups version 0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8c4287e99a81fc13ac4892229c46b18aea92f975af63e24cb8f14a6417c3f21b
Farsicom CMS Cross Site Scripting
Posted Dec 22, 2010
Authored by d3c0der

Farsicom CMS suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 74b5d3bc05a7ade33ad3cc3851bf7c01e655fd8b0fa11f4495016c2c0bfeaf85
PHP Art Info SQL Injection
Posted Dec 22, 2010
Authored by jos_ali_joe

PHP Art Info suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 2123b0510c61e8883117897895c71dc8715e52a6cc8d2ac9484ff7fbfbbf8c3b
WMITools Active-X Remote Command Execution
Posted Dec 22, 2010
Authored by WooYun

WMITools active-x remote command execution exploit.

tags | exploit, remote, activex
SHA-256 | 6b0a484e631d95cf807c1c83d42fe96b172b70ef9a1ca18fd64b8e1550aeee80
Hycus CMS 1.0.3 SQL Injection
Posted Dec 22, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Hycus CMS version 1.0.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1af2899798307f691cd7703884d440808b25101f7e1fa2f1608546c893dc7558
HyperStrike Integration With Snap Fitness SSO Bypass
Posted Dec 22, 2010
Authored by Mark Stanislav

HyperStrike Integration with Snap Fitness suffers from a SSO bypass vulnerability.

tags | exploit, bypass
SHA-256 | 151c41eb78f81331e9e4f12c66b7172b40a1360b1e03dc20e72be82940004f5e
Iran Design Group SQL Injection
Posted Dec 22, 2010
Authored by d3c0der

Iran Design Group suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 50deebe0f9fdc52a32cc667477f665dbb4e37e6255f6a3502dee4c396d71b6f7
Wikia.com Cross Site Scripting
Posted Dec 22, 2010
Authored by dave b

Wikia.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e5f3774226d41b5c97999f22e63639ec11c78d89de4c0734c11d532b8d8a12d2
Citrix Access Gateway Command Injection
Posted Dec 21, 2010
Authored by George D. Gal | Site vsecurity.com

Citrix Access Gateway Command Injection Enterprise Edition up to 9.2-49.8 and Standard and Advanced Editions prior to 5.0 suffer from a remote command injection vulnerability.

tags | exploit, remote
advisories | CVE-2010-4566
SHA-256 | cc70050cfc786f1a1df78cc3270117077f714bea62b7947328a95fd0f7ef906a
ImpressCMS 1.2.3 Final Cross Site Scripting
Posted Dec 21, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

ImpressCMS version 1.2.3 Final suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3f6769c4f60a6445f3f342cea364c1c0ebc7bff8bfbc5d31a7d383a81dbdd445
Hycus CMS 1.0.3 Local File Inclusion
Posted Dec 21, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Hycus CMS version 1.0.3 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | cc88bafc5432aac7c85feb23b6e65b3f7e75e83db1c316d023f4bf487ad94579
Social Share 2010-06-05 SQL Injection
Posted Dec 21, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Social Share version 2010-06-05 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 9309a9ff6f089eea2aec86a542315d5265b1887bceaf13d020baa2d88a833b30
Ziggurat CMS Cross Site Scripting / SQL Injection
Posted Dec 21, 2010
Authored by d3c0der

Ziggurat CMS suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 6517d39d3e882ea3e91822ee9be8e06d8509a5d99add75cbc8e3b758a4fa9e0a
Hycus CMS 1.0.3 SQL Injection
Posted Dec 21, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Hycus CMS version 1.0.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 566c93cd86f8bef30612325b1d69636520fc45fbc3145aabad98582d47fdc784
HTML-EDIT CMS 3.1.8 Cross Site Scripting / Path Disclosure / SQL Injection
Posted Dec 21, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

HTML-EDIT CMS version 3.1.8 suffers from cross site scripting, path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, info disclosure
SHA-256 | f45be71abd3490ee29351bd8ec819290611e3665fd0324a9dc76623e772a59d5
Habari 0.6.5 Cross Site Scripting / Path Disclosure
Posted Dec 21, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Habari version 0.6.5 suffers from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | 1b0095d90339378ae79534a78080f0a4f8982c7a2d0034a905a795a2e9b8925b
GetSimple CMS 2.03 Path Disclosure
Posted Dec 21, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

GetSimple CMS version 2.03 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | eb69c73005d7adfa1b79363531a78a7e2a51f9cc3729dd25d1219c3fc3f7c8f7
Page 4 of 13
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Juniper Networks Publishes Dozens Of New Security Advisories
Posted Apr 15, 2024

tags | headline, flaw, juniper
LockBit Copycat DarkVault Spurs Rebranding Rumor
Posted Apr 12, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
French Issue Alerte Rouge After Local Govs Knocked Offline By Cyberattack
Posted Apr 12, 2024

tags | headline, government, denial of service, france
More Legal Acrimony For Truth Social, As Executive Says He Was Hacked
Posted Apr 12, 2024

tags | headline, hacker, password, social
Palo Alto Networks Warns Of Exploited Firewall Vulnerability
Posted Apr 12, 2024

tags | headline, hacker, flaw
Roku Says More Than 500,000 Accounts Impacted In Cyberattack
Posted Apr 12, 2024

tags | headline, hacker, privacy, data loss, flaw
US Government On High Alert As Russian Hackers Steal Critical Correspondence From Microsoft
Posted Apr 12, 2024

tags | headline, hacker, government, microsoft, email, usa, russia, data loss, cyberwar
Apple Drops Term State-Sponsored Attacks From Its Threat Notification Policy
Posted Apr 11, 2024

tags | headline, government, privacy, phone, india, cyberwar, spyware, apple
Google Cloud Unveils New AI-Powered Security Capabilities
Posted Apr 11, 2024

tags | headline, botnet, google
Fortinet Patches FortiClientLinux Critical RCE Vulnerability
Posted Apr 11, 2024

tags | headline, flaw, patch
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close