what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 287 RSS Feed

Files

Packet Storm New Exploits For 2017
Posted Jan 1, 2018
Authored by Todd J. | Site packetstormsecurity.com

Complete comprehensive archive of all 2,645 exploits added to Packet Storm in 2017.

tags | exploit
SHA-256 | 819e40695bd54b362330aa35131f3841952548e7ed31de947a9f499c7a87009c
Packet Storm New Exploits For December, 2017
Posted Jan 1, 2018
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 285 exploits added to Packet Storm in December, 2017.

tags | exploit
SHA-256 | f1ba7786b4ff255fbc2d2b15f3130efc8fce0a4515fc2d627c3eb2422abf5ce2
Joomla! JEXTN Groupbuy 4.0.0 Cross Site Scripting
Posted Dec 31, 2017
Authored by Bilal Kardadou

Joomla! JEXTN Groupbuy component version 4.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d27cd033b683a2891e766aedf105334e82e7ecfb2229f04fd22882b6c95e1208
Joomla! JEXTN Membership 3.1.0 SQL Injection
Posted Dec 31, 2017
Authored by Bilal Kardadou

Joomla! JEXTN Membership component version 3.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a53f2855cd11ab440f9d97f8f0d7b59b6e240ac48666bfe673892d67d5371b9a
Easy Web Grabber 1.0.0 Cross Site Scripting
Posted Dec 31, 2017
Authored by ShanoWeb

Easy Web Grabber version 1.0.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | ee31813c6470361a5a9f0e8496bd8d4e60d25d7f4b745fe0f5dadfa3ac1b9fe2
PHP Melody 2.7.1 SQL Injection
Posted Dec 31, 2017
Authored by Ahmad Mahfouz

PHP Melody version 2.7.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 02cf290ec1843345bce4cc3bb006a4a22f262d7321d1a3e904c769d5cd03eda0
D3DGear 5.00 Build 2175 Buffer Overflow
Posted Dec 31, 2017
Authored by bzyo

D3DGear version 5.00 build 2175 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 945b747ddad920b68907174fff6b8bfb0cf06f919196bd139fe4673d7ec8fe99
Chatting System PHP Ajax MySQL JavaScript 1.0 Shell Upload
Posted Dec 31, 2017
Authored by ShanoWeb

Chatting System PHP Ajax MySQL JavaScript version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, php, javascript
SHA-256 | 8e9339b714ee95cc5a5b1f12009765ca2e0d74c77e45f0f1f7d25df3ebaa58fa
Auto Generate Data Sample 1.0 Cross Site Scripting
Posted Dec 31, 2017
Authored by ShanoWeb

Auto Generate Data Sample version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ab9fc73256a07b880954b38dee014a3c27f7fd152f15fc88312a44a795bdc4be
Chatting System PHP Ajax MySQL JavaScript 1.0 Cross Site Scripting
Posted Dec 31, 2017
Authored by ShanoWeb

Chatting System PHP Ajax MySQL JavaScript version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, php, javascript, xss
SHA-256 | 8b6586901f128e6c40de2dde872192e7797e312cc9ee19874fa709e5e8328a12
Photo Fusion 1.0 Cross Site Scripting
Posted Dec 31, 2017
Authored by ShanoWeb

Photo Fusion version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e6cd20ee8dc077cdc6bf168fac3c01ec10fbf13a2f46cbf363df7438de1a6a62
Wikipedia Search Engine 1.0 Cross Site Scripting
Posted Dec 31, 2017
Authored by ShanoWeb

Wikipedia Search Engine version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8261e6caae98957b0aa43ce58b1bcd0c47eabe51afde9ad3709562eb4fd15c11
HP Mercury LoadRunner Agent magentproc.exe Remote Command Execution
Posted Dec 30, 2017
Authored by temp66, aushack | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in HP LoadRunner before 9.50 and also HP Performance Center before 9.50. HP LoadRunner 12.53 and other versions are also most likely vulnerable if the (non-default) SSL option is turned off. By sending a specially crafted packet, an attacker can execute commands remotely. The service is vulnerable provided the Secure Channel feature is disabled (default).

tags | exploit, remote
advisories | CVE-2010-1549
SHA-256 | 0bfa24b3a3de55a83f6e1af498795fa6d0ddf8b35ad4a3fdfc280bd24cc80dd2
Bitcoin Cash Receive Payments 1.0 Cross Site Scripting
Posted Dec 30, 2017
Authored by ShanoWeb

The CoinPayments API in Bitcoin Cash Receive Payments version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5520c90d106da07152f64b4382bc6011a873590dcdad5ceb64bdd481d5d4236e
WBiz Desk 1.0 Cross Site Scripting
Posted Dec 30, 2017
Authored by ShanoWeb

WBiz Desk version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 92320e858c586ecfa543bdc178dc71e91e7d058a9ad98001115f0ac1255ce93e
Joomla Varista Education 2.9 SQL Injection
Posted Dec 30, 2017
Authored by pwny

Joomla Varista Education template version 2.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6675591b3afcdef31e1587359d40658b37453853137a99f01a11a7aa4c3136b3
Joomla Jtag Minicart 4.1.0 SQL Injection
Posted Dec 30, 2017
Authored by Bilal Kardadou

Joomla Jtag Minicart component version 4.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 97b4e2c2eeb5824794805e41b513d4bd21530c913203d04be35830456956a8ea
Joomla JomHoliday 4.0 SQL Injection
Posted Dec 30, 2017
Authored by Bilal Kardadou

Joomla JomHoliday component version 4.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 767a60fedf22258463462c31dbb04988eca5917d724629443f09f290f00b4a17
Joomla JomEvents 3.7 SQL Injection
Posted Dec 30, 2017
Authored by Bilal Kardadou

Joomla JomEvents component version 3.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8ec01102ca4bf7a41a18826f9bf4806b3bccd4180059754b75020b6b4d11199a
Joomla JomEstate PRO 3.7 SQL Injection
Posted Dec 30, 2017
Authored by Bilal Kardadou

Joomla JomEstate PRO component version 3.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bfcf42072b9cf91da89830017ac194a66f4f7e2e705f86e3ecbd335e99a52824
Joomla Jtag Members Directory 5.3.7 SQL Injection
Posted Dec 30, 2017
Authored by Bilal Kardadou

Joomla Jtag Members Directory component version 5.3.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d901d64738af4283912ae456b22303d55bea7e831289877bee031fc9b586d745
Joomla SP Movie Database 1.4 SQL Injection
Posted Dec 30, 2017
Authored by pwny

Joomla SP Movie Database component version 1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8579c18b406fe62a9ac7a7283024d897b7774d96f54913999501538d96849cfa
Joomla! JEXTN FAQ Pro 4.0.0 SQL Injection
Posted Dec 29, 2017
Authored by Ihsan Sencan

Joomla! JEXTN FAQ Pro component version 4.0.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2017-17875
SHA-256 | b03cc3319d419173541167131fc23d93ea0ec2598c61146e15e27155593d1973
Cambium ePMP1000 2.5 Command Injection
Posted Dec 29, 2017
Authored by Karn Ganeshen | Site metasploit.com

This Metasploit module exploits an OS Command Injection vulnerability in Cambium ePMP1000 device management portal. It requires any one of the following login credentials - admin/admin, installer/installer, home/home - to set up a reverse netcat shell.

tags | exploit, shell
SHA-256 | 80ffaf7cb462642699e6294696050604e8ce8895cc84c13a29c4668c10b20da4
Cambium ePMP1000 3.1-3.5-RC7 Command Injection
Posted Dec 29, 2017
Authored by Karn Ganeshen | Site metasploit.com

This Metasploit module exploits an OS Command Injection vulnerability in Cambium ePMP1000 device management portal. It requires any one of the following login credentials - admin/admin, installer/installer, home/home - to set up a reverse netcat shell. The module has been tested on versions 3.1-3.5-RC7.

tags | exploit, shell
advisories | CVE-2017-5255
SHA-256 | 19c3372a730e1d8d0af6219db6b006294c0a1e69708189476bc93f45950021eb
Page 1 of 12
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close