what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 53 RSS Feed

Files Date: 2008-06-16

sans-xss.txt
Posted Jun 16, 2008
Authored by Moritz Naumann

Apparently the SANS CMS suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 7eb737cf0750280c844551337a865c0174fc3e3a2df2e9e282c56e84e2d68118
smf114-sql.txt
Posted Jun 16, 2008
Authored by The:Paradox | Site inj3ct-it.org

Simple Machines Forum versions 1.1.4 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | af95997b4f5cb8cac46a43de6d5e70d2b6ada8013821ab978afbf1714bb21dae
shnews-cookie.txt
Posted Jun 16, 2008
Authored by hadihadi | Site virangar.org

SH-News version 3.0 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | cb6329e42868d42ecc50884d84151f638ab67c7414d65a9619ac35a3eb143528
mymarket-blindsql.txt
Posted Jun 16, 2008
Authored by h0yt3r

MyMarket version 1.72 blind SQL injection exploit.

tags | exploit, sql injection
SHA-256 | 9978fdd5655d24192e26a6d0a81d3a3c3760af4474bc33f04374dbd214822a67
oxygen-sql.txt
Posted Jun 16, 2008
Authored by h0yt3r

Oxygen version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6683e1fda93a72cca3592aaa319f85846040e5f07a21892153733dce40c1666e
forumpayperpost-sql.txt
Posted Jun 16, 2008
Authored by Stack | Site v4-team.com

Forum Pay Per Post Exchange version 2.0 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | c51fcf1185c27e3581de94f28aa67e920dc52584c9b9e1e7ce4debf99ca43e44
alstrasoft-sql.txt
Posted Jun 16, 2008
Authored by t0pp8uzz

AlstraSoft Askme Pro versions 2.1 and below suffer from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 14136a1b2673d115c7e58fcc160269319d8561dc6885c1559b9c8d7125effdf5
phpeasynews-sql.txt
Posted Jun 16, 2008
Authored by t0pp8uzz

PHPEasyNews versions 1.13 RC2 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c8afe28db308d8dec0795c7621d42c9b6e5f815f1455334738670ae92b44d724
ezcms-bypass.txt
Posted Jun 16, 2008
Authored by t0pp8uzz

EZCMS versions 1.2 and below suffer from blind SQL injection and administrative bypass vulnerabilities.

tags | exploit, vulnerability, sql injection, bypass
SHA-256 | 2ec58ae89d0f7718b9bf80e9b51da4e09b3e12ee9f7e02b2f7f0920cc5b9ec0a
xecms-cookie.txt
Posted Jun 16, 2008
Authored by t0pp8uzz

xeCMS versions 1.0.0 RC2 and below suffer from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 8cd3f2f3ff0ad6d637e86ecc4f5a7229baee7b5ecdfe945e610348d86ef82ffd
Secunia Security Advisory 30672
Posted Jun 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported some vulnerabilities in AstraSoft AskMe Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 72eb674e976fbc32eeae9bf71e595b7f066b22dfed4dcb4a42a650537eaebb9b
Secunia Security Advisory 30679
Posted Jun 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - h0yt3r has reported a vulnerability in PHPMyCart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 367e7145f7425b9229af513b1a324cd321e5006395bb62d5d83a6ef06cd18149
Secunia Security Advisory 30684
Posted Jun 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - JosS has reported a vulnerability in Pre Job Board, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 53f59a9edf3c67ab8cc7db7988eb645ceb1fca2e5528b7cf494fe61322c08da1
Secunia Security Advisory 30687
Posted Jun 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - JosS has reported a vulnerability in E-SMART CART, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8ad964575e20a76f02e9a327c662b93370510f4b82b74f21579f7832369e795d
Secunia Security Advisory 30690
Posted Jun 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in WebChamado, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b3c1f7fa43473c3e414995da010a4b6c80d4904638c84a815017ab756397344a
Secunia Security Advisory 30735
Posted Jun 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for roundcubemail. This fixes a vulnerability, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | afd57eb5ee6d5a71da63a9265d8dbc61a9e7f51aa9418cbf81ded2110c7a908a
stalkerboom.zip
Posted Jun 16, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept denial of service exploit for S.T.A.L.K.E.R.: Shadow of Chernobyl versions 1.0006 and below.

tags | exploit, denial of service, proof of concept
SHA-256 | 9c05289c1ea690688d6014b7145d35972408318754b534ac77dfb219db81a516
stalkerboom.txt
Posted Jun 16, 2008
Authored by Luigi Auriemma | Site aluigi.org

S.T.A.L.K.E.R.: Shadow of Chernobyl versions 1.0006 and below suffer from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | bb7923ed6657988f12ffd5c97ba7f02b7778f3d3a6dde2b73f974c77c60f097d
crysislog.zip
Posted Jun 16, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Crysis versions 1.21 and below which suffer from an information disclosure vulnerability.

tags | exploit, proof of concept, info disclosure
SHA-256 | 5927e43efe43cc972d6b7107bf4f2f76731fe4baa3c52aa1bb0f1534a541d3c7
crysislog.txt
Posted Jun 16, 2008
Authored by Luigi Auriemma | Site aluigi.org

Crysis versions 1.21 and below suffer from an information disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | 3f1ae2ce1c1f1f6a77617fb7cad5138ddc00b4a18fe3d7b84fe64601770236b3
qtv-mi.c
Posted Jun 16, 2008
Authored by Oscar Linderholm

Remote exploit for QTV, a tool used for broadcasting QuakeWorld games.

tags | exploit, remote
SHA-256 | 47127f1505c7697ad9e699913c9d553c9bba2efc8023d2a52edf6c5fd97673ba
Gentoo Linux Security Advisory 200806-4
Posted Jun 16, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-04 - Multiple vulnerabilities in rdesktop may lead to the execution of arbitrary code or a Denial of Service. Versions less than 1.6.0 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | 93b80a2b016e482abf974d6cfebc0ba4bf80ff0a858941c7b2680fbb40da2f5c
TKADV2008-003.txt
Posted Jun 16, 2008
Authored by Tobias Klein | Site trapkit.de

The kernel of Solaris contains a vulnerability in the code that handles SIOCSIPMSFILTER IOCTL requests. Exploitation of this vulnerability can result in denial of service or code execution.

tags | advisory, denial of service, kernel, code execution
systems | solaris
SHA-256 | ac9535e16712200d7f4ac8d1379c6267b56ebaf05711bd7abf525f34a2043f72
nitrowebgal-sql.txt
Posted Jun 16, 2008
Authored by Mr.SQL | Site pal-hacker.com

NiTrO Web Gallery versions 1.4.3 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | cff0e8948a2f8513ac04035c5147d5a8d84180227b4d0cb1a7cf4ef2faf3bb79
awbs-sql.txt
Posted Jun 16, 2008
Authored by Mr.SQL | Site pal-hacker.com

AWBS versions 2.7.1 and below suffer form a remote SQL injection vulnerability in news.php.

tags | exploit, remote, php, sql injection
SHA-256 | 45c58a1fab5b2d54ce60bc54f2a64d1fa69586339e4d31dae5c842868f248427
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close