what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 238 RSS Feed

Files

KaiBB 1.0.2 Cross Site Request Forgery
Posted Jan 27, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

KaiBB version 1.0.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 7a28f4a1fe10f764356da1f62bcbd1a7999df21aad02f80f0146a1c8bd0ba117
Lomtec ActiveWeb Professional 3.0 CMS Shell Upload / SYSTEM Execution
Posted Jan 27, 2011
Authored by StenoPlasma | Site exploitdevelopment.com

Lomtec ActiveWeb Professional 3.0 CMS allows for arbitrary file upload and execution as SYSTEM in ColdFusion.

tags | exploit, arbitrary, file upload
SHA-256 | 78494c3386ff463a2ce2a536380cd254dc574d5098b1fb4f4bc4d3c6534f5261
Polycom SoundPoint IP Devices Denial Of Service
Posted Jan 27, 2011
Authored by Pawel Gawinek

Polycom SoundPoint IP devices (IP phones) are vulnerable to denial of service attacks. Sending a HTTP GET request with a broken Authorization header causes a device restart after ~60 seconds.

tags | exploit, web, denial of service
SHA-256 | a78894c7aae31beb25c89dc9a45ca6c2fbe30f26982a9bda17bb1eb156c2a216
Comerciosonline CMS 5.6 SQL Injection
Posted Jan 27, 2011
Authored by Daniel Godoy

Comerciosonline CMS 5.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1dfdfb268510b8f456f24a42c54a0275f03ddcb1dd8a0af65a52d5b3f323c834
Vanilla Forums 2.0.16 Cross Site Scripting
Posted Jan 27, 2011
Authored by Aung Khant | Site yehg.net

Vanilla Forums version 2.0.16 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e37155777c542c0a1b82329070dda63bce568aa31bb562e2a85892d2601dbb9e
Hycus CMS 1.0.3 Path Disclosure
Posted Jan 27, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Hycus CMS version 1.0.3 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 9e9b7e185377ac957dede68c122016d64c6b2ae8dba8e47d305e96c975286831
BLOG:CMS 4.2.1.f Path Disclosure
Posted Jan 27, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

BLOG:CMS version 4.2.1.f suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 5a0e18a8fedf71824436e0362bf68c2075ddda6dddf1cca7aca4ea9446ddec0c
DBHcms Path Disclosure
Posted Jan 27, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

DBHcms suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | e10dd294c75e3592f6f977c9288a459034ea7ee0d39c7da3d59044fd7fac64f5
phpMyAdmin 3.4.x Stored Cross Site Scripting
Posted Jan 26, 2011
Authored by Aung Khant | Site yehg.net

phpMyAdmin versions 3.4.x and 3.4.0 beta 2 suffer from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6c62a516dcba43d0e52fddd8b8bbc0b20bf6c067e550603506999902959ff3d8
SimpGB 1.49.02 Cross Site Scripting
Posted Jan 26, 2011
Authored by MustLive

SimpGB versions 1.49.02 and below suffer from cross site scripting, brute force, insufficient anti-automation, and abuse of functionality vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9cb4976c249efe8db919a1b089f43b558fc4fcc89e16276cf184713fa3db6958
NinkoBB 1.3RC5 Stored Cross Site Scripting
Posted Jan 26, 2011
Authored by Saif El-Sherei

NinkoBB version 1.3RC5 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fdd928f2d4a74862bfd438ea010c17bdf53d51bdf3ec9be94e314271f040f726
MultiPowUpload 2.1 Shell Upload
Posted Jan 26, 2011
Authored by DIES3L

MultiPowUpload version 2.1 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | fcaaf2e9ceb9240d800edc7ec101f02ad1b4341d7acb5721fc1c07effbbe1251
Froxlor 0.9.15 Remote File Inclusion
Posted Jan 26, 2011
Authored by DIES3L

Froxlor version 0.9.15 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 8ebcce5b4c99d57ff95d79211a92b229bf99bb5d0ed9f349262716d627c8d152
Class.Upload 0.30 Shell Upload
Posted Jan 26, 2011
Authored by DIES3L

Class.Upload version 0.30 from Verot.net suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 57e81ecfabfd4c15edb4d0048181da354a8f1ed7f0c0d1146f653dfc78dd81bb
PRTG 8.1.2.1809 Cross Site Scripting
Posted Jan 26, 2011
Authored by Joshua Gimer

PRTG version 8.1.2.1809 suffers from reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 5b1f334716c043cde5774b156ffe1d0c1f35148ba2ba81383f236d22db6d6bb9
Google Open Redirect
Posted Jan 26, 2011
Authored by HAXONIC

Google suffers from an open redirect vulnerability.

tags | exploit
SHA-256 | 7cee06e79e16c8193e238d5d12c089fe8d6c5c0c20c538bf2fe35d8204122008
AWCM 2.2 Local File Inclusion
Posted Jan 26, 2011
Authored by Cucura

AWCM version 2.2 Final suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c75039683c3cdf0da5418da94bb4cd658ef218c384534c202800a90748494476
PHPDirector Game Edition SQL Injection
Posted Jan 26, 2011
Authored by AtT4CKxT3rR0r1ST

PHPDirector Game Edition suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5859c589749bdb11f8130d7a57c30aa4c661e275cafb9fa13681894a8b0c5ae6
EasyPhpAlbum 1.4.4 Remote File Inclusion
Posted Jan 26, 2011
Authored by DIES3L

EasyPhpAlbum version 1.4.4 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 2bae0999d88f5244b8451e4077620bf50cbb209654f694efb49c8232a4aaaeee
TinyWebGallery 1.8.3 Remote File Inclusion
Posted Jan 26, 2011
Authored by DIES3L

TinyWebGallery version 1.8.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d9f3d93683b53905922869a87d558455d1ba75adeed903844012614e470490ba
Oracle Document Capture 10.1.3.5 Insecure Method / Buffer Overflow
Posted Jan 26, 2011
Authored by Sh2kerr | Site dsecrg.com

Oracle Document Capture version 10.1.3.5 suffers from buffer overflow and insecure method vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2010-3599
SHA-256 | d8de28a03cf63e8eb852fd978524155069a598269f9adfa1fc15fb5c2f8912fa
Oracle Document Capture Actbar2.ocx Insecure Method
Posted Jan 25, 2011
Authored by Sh2kerr, Dmitriy Evdokimov | Site dsecrg.com

Oracle Document Capture suffers from an insecure method vulnerability in Actbar2.ocx.

tags | exploit
advisories | CVE-2010-3591
SHA-256 | 03b34491ba00cddad42d1df6075c24902828638e56eeebc8ded920c1e03e8609
Pivotx 2.2.0 Cross Site Scripting / Path Disclosure
Posted Jan 25, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Pivotx version 2.2.0 suffers from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | 3955d4d22a67c983d281640f1e88c83b0453bb1e1cfa3c241e7193174290648b
Pixelpost 1.7.3 Cross Site Scripting / Disclosure
Posted Jan 25, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Pixelpost version 1.7.3 suffers from cross site scripting, path disclosure, and file content disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | ba5127fa07cebab40ddd462f88157cef02759b7aa0af5ba5aabbf6c7c60a8d11
AB WEB CMS 1.35 Cross Site Scripting / SQL Injection
Posted Jan 25, 2011
Authored by Cr3w-D, Dr.0rYX

AB WEB CMS version 1.35 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, web, vulnerability, xss, sql injection
SHA-256 | 30443437cf899545d3855f387cfdf2dcfb368e4fc6a733c2b83a077c16c0dbc3
Page 2 of 10
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close