what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 285 RSS Feed

Files

Rips Scanner 0.5 Directory Listing
Posted Dec 24, 2015
Authored by Ehsan Hosseini

Rips Scanner version 0.5 suffers from a directory listing exposure vulnerability in leakscan.php.

tags | exploit, php, info disclosure
SHA-256 | ad068dfcffca395ab1149e06ca457ea7a6c6412e3f0b6f1ab9b457953e871786
Rips Scanner 0.5 Local File Inclusion
Posted Dec 24, 2015
Authored by Ehsan Hosseini

Rips Scanner version 0.5 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 1aebe564cf436559ad09f5b6b02a377f73a5c9924747c953a23210a2e8e94db9
ATOMYMAXSITE 2.5 SQL Injection
Posted Dec 24, 2015
Authored by T3NZOG4N, Mojtaba MobhaM

ATOMYMAXSITE CMS version 2.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e897d4605496f49476e3818fb953359fd7cc8eae02f2b5277ce3cfd07e4906c9
ATOMYMAXSITE 2.5 Cross Site Scripting
Posted Dec 24, 2015
Authored by T3NZOG4N, Mojtaba MobhaM

ATOMYMAXSITE CMS version 2.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 09559075dd71c90df71d283f2228f28808d1591018c9eba9064a9fcb58fd94f8
Arastta 1.1.5 SQL Injection
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

Arastta version 1.1.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a96ee37a4db7e1befbf19eb7d7f342c5c6fa9f7c663bb2748b71b725e0ceca18
Grawlix 1.0.3 Code Execution
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

Grawlix version 1.0.3 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 363b7ff20db9ddc5d5233b65e44b777cc8e3829aae7618e1660bad9b327bdb49
Grawlix 1.0.3 Cross Site Request Forgery
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

Grawlix version 1.0.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | ef412181b9b3dd5790ac81fc22ce2ac18733073e60034781eeb53a0520645847
Grawlix 1.0.3 Cross Site Scripting
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

Grawlix version 1.0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3b4aa692a1f17caf9de47151b8cf19655c5f853ceb415f9da5d53e024088b9f9
CouchCMS 1.4.5 Cross Site Scripting / Open Redirect
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

CouchCMS version 1.4.5 suffers from open redirect and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9cd5281847c6eceb81027be1a1120aaf31724f033c8790bc902a8d5357c4cba6
PhpSocial 2.0.0304_20222226 Cross Site Request Forgery
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

PhpSocial version 2.0.0304_20222226 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | a680f869e08b247516440678c3c9d1a9c4386cd402f7565238483d9beefed02d
Arastta 1.1.5 Cross Site Scripting
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

Arastta version 1.1.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8d6f81664b36368e3a01d83719c2535268f2dd3fa1b262e9edf34eaa3f4722e9
PhpSocial 2.0.0304_20222226 Cross Site Scripting / Open Redirect
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

PhpSocial version 2.0.0304_20222226 suffers from cross site scripting and open redirection vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d1a79ba705887ef6b104cc7209599e56af19b3ab6e79a5a35ba7829310f43dd6
CouchCMS 1.4.5 Code Execution
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

CouchCMS version 1.4.5 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 28d0f428eb7f71c36e4128702b98dd743ecc11dd774a398ce7faff3b5ac8e79f
PHPDevShell 3.2.0 Cross Site Scripting
Posted Dec 23, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

PHPDevShell version 3.2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 44b3c53d766210199ba7fe1fce79f5092cde11f6cdefdabfc6d94527be235545
esoTalk 1.0.0g4 Cross Site Scripting
Posted Dec 23, 2015
Authored by Tim Coen | Site curesec.com

esoTalk version 1.0.0g4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0d438e2f670b427b57f680da042b5dc5c28ca50cf1c0ea64d52d117414e42aec
Wireshark Infer_pkt_encap Out-Of-Bounds Read
Posted Dec 22, 2015
Authored by Google Security Research, mjurczyk

A crash can occur in Wireshark due to a heap-based out-of-bounds read in Infer_pkt_encap.

tags | exploit
systems | linux
SHA-256 | 90745af22598c1fb601c80c9804dde78906a32f0a793f19dd9a7d704da617e2d
Wireshark AirPDcapDecryptWPABroadcastKey Out-Of-Bounds Read
Posted Dec 22, 2015
Authored by Google Security Research, mjurczyk

A crash can occur in Wireshark due to a heap-based out-of-bounds read in AirPDcapDecryptWPABroadcastKey.

tags | exploit
systems | linux
SHA-256 | d8958e46997776a9af2eeb90fb122fc352fe22540f8ac88e0d82d1a1866ac014
Symfony PHP Framework Session Fixation
Posted Dec 22, 2015
Site redteam-pentesting.de

Symfony PHP Framework versions 2.3.0 to 2.3.34, 2.6.0 to 2.6.11, and 2.7.0 to 2.7.6 suffers from a session fixation vulnerability.

tags | exploit, php
SHA-256 | 2a310b9c465d16a38204724f21d14c740130822075d76a0292958cab6f776282
WordPress Content Text Slider On Post 6.8 Cross Site Scripting
Posted Dec 22, 2015
Authored by Vulnerability Laboratory, Alireza Promis | Site vulnerability-lab.com

WordPress Content Text Slider on Post plugin version 6.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | dee2b148c75594c583b58e3312e4f2d132308f9bd4040b2d92312e01399c5434
Western Union Cross Site Scripting
Posted Dec 22, 2015
Authored by Vulnerability Laboratory, Milan A Solanki | Site vulnerability-lab.com

The Vulnerability Laboratory Core Research Team discovered a client side cross site scripting web vulnerability in the official Western Union China web application.

tags | exploit, web, xss
SHA-256 | fa620ca37dc2f6c6837ce5da404bfa5e648280e8544058e2a100fb5356c8fa42
DELL Scrutinizer 12.0.3 Cross Site Scripting
Posted Dec 22, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

DELL Scrutinizer version 12.0.3 suffers from a persistent script insertion vulnerability.

tags | exploit
SHA-256 | 90ecd7a57fd5dd1c8a16a15c21ddf77a0a61b4c26758289c9db26bda4b158d93
Microsoft Windows win32k Local Privilege Escalation
Posted Dec 22, 2015
Authored by Jean-Jamil Khalife

Microsoft Windows win32k local privilege escalation exploit that leverages the vulnerability detailed in MS15-010.

tags | exploit, local
systems | windows
advisories | CVE-2015-0057
SHA-256 | 4f24264b386fc93f4e7321fea7aa41a1b8a93d94de1ffd60457886fa2cb4772d
POP Peeper 4.0.1 Code Execution
Posted Dec 22, 2015
Authored by Vulnerability Laboratory, ZwX | Site vulnerability-lab.com

POP Peeper version 4.0.1 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 71c7cbb42289fe16b17e4ad550f00bd11875ed823d0e7b1abc5453fddecc6013
Aeris Calendar 2.1 Buffer Overflow
Posted Dec 22, 2015
Authored by Vulnerability Laboratory, ZwX | Site vulnerability-lab.com

Aeris Calendar version 2.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | ee88744992009693088a81aa36d421a2f0159f8b9a163ba53c47431583245395
Switch 4.68 Code Execution
Posted Dec 22, 2015
Authored by Vulnerability Laboratory, ZwX | Site vulnerability-lab.com

Switch version 4.68 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 42399ad607779457d47d91b3dba85edcd375f44151c2051a3fc60e94b1215643
Page 2 of 12
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close