what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 138 RSS Feed

Files from Abysssec

Email addressadmin at abysssec.com
First Active2008-11-29
Last Active2013-01-15
Month Of Abysssec Undisclosed Bugs - Novell iPrint Client Browser
Posted Sep 21, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - The Novell iPrint client browser plug-in suffers from a call-back-url stack overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2010-1527
SHA-256 | 492724e2055b09e968ab3bcf3c41de7e0dd7cea71e696ab9a8c9f6d61fd434f3
Month Of Abysssec Undisclosed Bugs - JMD-CMS 3.0.0.9
Posted Sep 21, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - JMD-CMS versions Alpha 3.0.0.9 suffers from cross site scripting and remote shell upload vulnerabilities.

tags | advisory, remote, shell, vulnerability, xss
SHA-256 | 2b0857284967b28a4c1ae076f58966177bf70f5a26428949e63fd6b5ca7e3d9c
Month Of Abysssec Undisclosed Bugs - JMD-CMS 3.0.0.9
Posted Sep 21, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - JMD-CMS versions Alpha 3.0.0.9 suffers from cross site scripting and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss
SHA-256 | ab572c3a8462191710477c6302f1874fb5333defdf1e43bab84208d194e659f0
Month Of Abysssec Undisclosed Bugs - VWD-CMS 2.1
Posted Sep 21, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - VWD-CMS version 2.1 suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | 7a46d44dd506fa9b59437792f6e2c27cc03386e3b98f7fe4fa34f864ee5887e1
Month Of Abysssec Undisclosed Bugs - VWD-CMS 2.1
Posted Sep 21, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - VWD-CMS version 2.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 7ad898a16089557b7fe7eff5e8ca8b103cc59ff965c7ec33c75e170382ba7d9f
Month Of Abysssec Undisclosed Bugs - Apple QuickTime FLI
Posted Sep 18, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Apple QuickTime player version 7.6.5 suffers from a remote code execution vulnerability.

tags | advisory, remote, code execution
systems | apple
advisories | CVE-2010-0520
SHA-256 | 755e32b54edf09bcc945c50382e1d9793c0e29cc4fd76dbedb13e82a13390a94
Month Of Abysssec Undisclosed Bugs - CMSimple 3.2
Posted Sep 18, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - CMSimple versions 3.2 and below suffer from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | 00143e8015eab234d038859a285d41990e8f2abf0b8a617cc23af65126cf065a
Month Of Abysssec Undisclosed Bugs - Firefox Plugin Parameter
Posted Sep 18, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - The Parameter plugin in Firefox 3.6.4 suffers from a remote code execution vulnerability.

tags | advisory, remote, code execution
advisories | CVE-2010-1214
SHA-256 | 06e291aca17db5db59743c6b31ae519234f925b5af49376333a3f0097075b146
Month Of Abysssec Undisclosed Bugs - phpmyfamily 1.4.2
Posted Sep 18, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - phpmyfamily versions 1.4.2 and below suffer from cross site request forgery, cross site scripting, information disclosure and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, xss, sql injection, info disclosure, csrf
SHA-256 | 0cf085558e72559231041b49f9c308bfb70b5a11f00884515f90cf2919070c96
Month Of Abysssec Undisclosed Bugs - Apple QuickTime FLI
Posted Sep 18, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Apple QuickTime player version 7.6.5 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
systems | apple
advisories | CVE-2010-0520
SHA-256 | bfafaebfaff6cd46b5c1fdee36d35413dda174b2f09f7738e05a56d5be3855d7
Month Of Abysssec Undisclosed Bugs - Firefox Plugin Parameter
Posted Sep 18, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - The Parameter plugin in Firefox 3.6.4 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2010-1214
SHA-256 | 59044f65786070ffa2cc012fdbc684d9a6add3b705bb14b9d14f2f1ccaa453a6
Month Of Abysssec Undisclosed Bugs - CMSimple 3.2
Posted Sep 18, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - CMSimple versions 3.2 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 222618d51aabdb031a7b98ec991aa0c5bd04539cebaa77f999e66cb8f96a26a7
Month Of Abysssec Undisclosed Bugs - phpmyfamily 1.4.2
Posted Sep 18, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - phpmyfamily versions 1.4.2 and below suffer from cross site request forgery, cross site scripting, information disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, info disclosure, csrf
SHA-256 | 5abd8f12eb03d51ee727684ae4038c351d3b500291f64361b147f169eb74333b
Month Of Abysssec Undisclosed Bugs - mojoPortal
Posted Sep 17, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - mojoPortal version 2-3-4-3 suffers from cross site scripting and cross site request forgery vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | bd65eb8c8b0eeec3e249b6c477452663561265581c6d70af0844c827ecc2521b
Month Of Abysssec Undisclosed Bugs - Microsoft Excel
Posted Sep 17, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Excel suffers from a HFPicture record parsing remote code execution vulnerability.

tags | advisory, remote, code execution
advisories | CVE-2010-1248
SHA-256 | c8317b618b559161ccaf7f9ee4188be27b7cbbcdf5579bf645e1121c79da4c9c
Month Of Abysssec Undisclosed Bugs - Microsoft Excel
Posted Sep 17, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Excel suffers from a HFPicture record parsing remote code execution vulnerability. Proof of concept included.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2010-1248
SHA-256 | a8f9182f3783ec753cac62e079bcefc7b828745d62af1e75d3f8a5ce669f1ee6
Month Of Abysssec Undisclosed Bugs - mojoPortal
Posted Sep 17, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - mojoPortal version 2-3-4-3 suffers from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 85e6081aa968c24ce274615fcbd4a4ab9de0f779a3b3bcb6b2482be71c9920ae
Month Of Abysssec Undisclosed Bugs - Ipswitch Imail Server
Posted Sep 16, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Ipswitch Imail server versions 11.01 and 11.02 suffer from a reply-to address memory corruption vulnerability.

tags | advisory
SHA-256 | a8be0448eb45e735efacb299f2d710f3c3a2cc8a7f637a05f0c44e29443ec03c
Month Of Abysssec Undisclosed Bugs - PHP MicroCMS 1.0.1
Posted Sep 16, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - PHP MicroCMS versions 1.0.1 and below suffer from remote SQL injection and local file inclusion vulnerabilities.

tags | advisory, remote, local, php, vulnerability, sql injection, file inclusion
SHA-256 | a1ebf75592bb9367b1b7d45bcdb6812afcc8cf8f42f7df4e7e3477e340071494
Month Of Abysssec Undisclosed Bugs - Ipswitch Imail Server
Posted Sep 16, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Ipswitch Imail server versions 11.01 and 11.02 suffer from a reply-to address memory corruption vulnerability.

tags | exploit
SHA-256 | 7e35ec0d985d42dbf7c7e79528cc7ef3add92a936298c374352c63481137f840
Month Of Abysssec Undisclosed Bugs - PHP MicroCMS 1.0.1
Posted Sep 16, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - PHP MicroCMS versions 1.0.1 and below suffer from remote SQL injection and local file inclusion vulnerabilities.

tags | exploit, remote, local, php, vulnerability, sql injection, file inclusion
SHA-256 | 54eda804b73c931d814fbdec6d3d904a638a2f09cff2ed7799f45154171a3e7e
Month Of Abysssec Undisclosed Bugs - Novell iPrint
Posted Sep 15, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - The Novell iPrint client browser plug-in suffers from a parameter stack overflow vulnerability.

tags | advisory, overflow
SHA-256 | cc9add2077fe5b99eb85ddb63789c32ba63040ac35c53aa2e16036e1f00b87cd
Month Of Abysssec Undisclosed Bugs - Free Discussion Forum
Posted Sep 15, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Free Discussion Forum version 1.0 suffers from administrative access and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | a9d43a832e2ba1fa8c7348c2fa9c25697d0ad8daa7d3d3e277cb3c69762309b0
Month Of Abysssec Undisclosed Bugs - Novell iPrint
Posted Sep 15, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - The Novell iPrint client browser plug-in suffers from a parameter stack overflow vulnerability.

tags | exploit, overflow
SHA-256 | dd737bde8415b87650489f93bc877b5818c8df50c8c4b2c35f369008ca968b8b
Month Of Abysssec Undisclosed Bugs - Free Discussion Forum
Posted Sep 15, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Free Discussion Forum version 1.0 suffers from administrative access and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b1a3225e61c9434202ec35356638d8259b05495467bb2ea1dfb8ec4b1e214663
Page 3 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close