exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 207 RSS Feed

Files

Joomla Calc Builder Blind SQL Injection
Posted Jun 20, 2011
Authored by Chip D3 Bi0s

The Joomla Calc Builder component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 894b0658c7f47e2e0258edefacac3c85c72658fc65534900d84d5918400e728e
Joomla Team SQL Injection
Posted Jun 20, 2011
Authored by CoBRa_21

The Joomla Team component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 914183e3951f0fedf6fcb1806827dc1c07637e171430a35ef07b1aa13e43d6d0
Burning Board 3.1.5 Path Disclosure
Posted Jun 20, 2011
Authored by linc0ln.dll

Burning Board version 3.1.5 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | b07ba24f9d56896f63bb3b4f677c0fd0102785b950e543532d00b446dbdeaa15
SmartFTP Saved Password Extraction
Posted Jun 20, 2011
Authored by The Light Cosine | Site metasploit.com

This Metasploit module finds saved login credentials for the SmartFTP FTP client for windows.

tags | exploit, info disclosure
systems | windows
SHA-256 | 97b107bd7fae0d3b8837548d34dcb302caadedc2441c45782f6a0584dc945b8b
DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow
Posted Jun 20, 2011
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a vulnerability found in DATAC Control International RealWin SCADA Server 2.1 and below. By supplying a specially crafted On_FC_BINFILE_FCS_*FILE packet via port 910, RealWin will try to create a file (which would be saved to C:\Program Files\DATAC\Real Win\RW-version\filename) by first copying the user-supplied filename with a inline memcpy routine without proper bounds checking, which results a stack-based buffer overflow, allowing arbitrary remote code execution. Tested version: 2.0 (Build 6.1.8.10).

tags | exploit, remote, overflow, arbitrary, code execution
SHA-256 | 03bf98284439d992c47fe1e2bec66c01c8f4a83ae33e20afd12558dba1c061a7
Firebug Cross Context Scripting
Posted Jun 19, 2011
Authored by 80vul | Site 80vul.com

The Firebug Firefox extension suffers from a cross context scripting vulnerability.

tags | exploit
SHA-256 | 8b9d74df1146cc3c8cc29de6c53dfa27f17feb862653756059475ab41d02a517
sxVideo 2.1.0 SQL Injection
Posted Jun 19, 2011
Authored by HeRoTuRK

sxVideo version 2.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | efd89d19d9203ad903c4b687c8345aca8540969fb213bce080eca8d8e283608c
AMDSoft Aboutus.aspx Cross Site Scripting
Posted Jun 19, 2011
Authored by Bl4ck.Viper

AMDSoft Aboutus.aspx suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c5c3d3200bfacfda6197259e2b18c113c535662a00a21fe8f4da6f9258de285d
Helium Music Manager DLL Hijack
Posted Jun 19, 2011
Authored by Kalashinkov3

Helium Music Manager suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 4ae3597ed97fe0af81560a1f54b5dc08b3f9051183e867a0ba965debd338cb43
Nibbleblog 3.0 SQL Injection
Posted Jun 19, 2011
Authored by KedAns-Dz

Nibbleblog version 3.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 551a498496ea623eae501a6328aa9f1e5407cc809c33a8c3b9f5646f6a3a4b49
N-13 News 4.0.1 Cross Site Scripting
Posted Jun 19, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

N-13 News version 4.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c17aa361bfc2f6a23221bee79bc39454c793bad9b8908c13976f67d8307cf15b
Joomla A Cool Debate 1.0.3 Local File Inclusion
Posted Jun 18, 2011
Authored by Chip D3 Bi0s

Joomla A Cool Debate component version 1.0.3 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | e03c70e6830a95bd19a0e07f540b560e329839d04b516b6b4d70b54a2b1e42cb
AiCart 2.0 Cross Site Scripting / SQL Injection
Posted Jun 18, 2011
Authored by takeshix

AiCart version 2.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | d4064aee1d33bfdc3ab27932d8faf5714072e60f83af00d5db6703244d353e57
Joomla Free Consultation Shell Upload
Posted Jun 18, 2011
Authored by Egyptian.H4x0rz

The Joomla Free Consultation component suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 3dbeac7570aba2a4d0b5f363f1566b067ea446a36bc5ef45143a9ba9b97b1057
WeBid 1.0.2 Cross Site Request Forgery
Posted Jun 18, 2011
Authored by KedAns-Dz

WeBid version 1.0.2 suffers from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 05b7ea39d283319d934b014dec9d61011e8ed16e7a7ca7a370459f06d5a073bc
ImmoPHP 1.1.1 SQL Injection / Cross Site Scripting
Posted Jun 18, 2011
Authored by KedAns-Dz

ImmoPHP version 1.1.1 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 05a327d6c96b95010a10c9c036e72076351356bc240c50e97f28b261444dcb68
Miniblog 1.0.0 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 18, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Miniblog version 1.0.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 8b565f2831b1710eebd03f8ffad05323b9419a9dbb712cca3ad4c811d6d17212
EQDKP Plus 0.6.4.5 Cross Site Scripting
Posted Jun 18, 2011
Authored by iPower

EQDKP Plus versions 0.6.4.5 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 72d9c8f4d6b72f953096a645576534585fea819967a019175610dd26f398afc1
myBloggie 2.1.6 SQL Injection
Posted Jun 18, 2011
Authored by Robin Verton

myBloggie version 2.1.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9100ce6e2002fd13b7e37a95eaf2aa28615a7922545368ed8f273d60567f928a
e107 0.7.25 Cross Site Scripting / SQL Injection
Posted Jun 18, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

e107 version 0.7.25 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 508e2264de222779d99c876535fa46cd425719bf284a3b07ccab07ccbe1fd70d
Taha Portal 3.2 Cross Site Scripting
Posted Jun 18, 2011
Authored by Bl4ck.Viper

Taha Portal version 3.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c0db6a706663ac481b133e17f3c955886ae9757b79682b088de95c62f8e61709
AlgoPars Software Co SQL Injection
Posted Jun 17, 2011
Authored by Bl4ck.Viper

AlgoPars Software Co suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cb80b84e4a89dc7d1369a13d116cdf146b6a561999dba164d3f6f8553ea40f51
Adobe Reader / Acrobat 10.0.1 Denial Of Service
Posted Jun 17, 2011
Authored by Soroush Dalili

This is a proof of concept denial of service exploit for Adobe Reader / Acrobat 10.0.1.

tags | exploit, denial of service, proof of concept
systems | linux
SHA-256 | f4707181a5488c9a9c04dd3216eef79a7d475b24d554758aac8d2f6d346f71c2
Rapid Full Download Cross Site Scripting
Posted Jun 17, 2011
Authored by Bl4ck.Viper

Rapid Full Download suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fbe0605fdd813b383bc91fde5c694b932966bbe956980781c33f65dc3f3393fe
vBulletin VBExperience Cross Site Scripting
Posted Jun 17, 2011
Authored by Mr.ThieF

The vBExperience add-on as shipped with vBulletin versions 3.x.x and 4.x.x suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e45483003574c24072a4ea684eb504b8ab7dfaaaf34ed36b7ffdcec312891b79
Page 4 of 9
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close