exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 66 RSS Feed

Files Date: 2009-01-30

eVision CMS 2.0 SQL Injection
Posted Jan 30, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

eVision CMS versions 2.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9c8d713c7c35a06064f7bf6581fe29cc3b13eb24149ab46c58068d0d87aa92a0
Spider Player 2.3.9.5 Crash
Posted Jan 30, 2009
Authored by H-T Team | Site no-hack.fr

Spider Player version 2.3.9.5 off-by-one crash exploit that creates a malicious .asx file.

tags | exploit, denial of service
SHA-256 | b37924ca969231857597c6d80c70325c1e5ce9445a881ee2eb632255500c7376
Orca 2.0.2 Cross Site Scripting
Posted Jan 30, 2009
Authored by J-Hacker

Orca version 2.0.2 suffers from a remote cross site scripting vulnerability.

tags | exploit, remote, xss
SHA-256 | 916cc9d1b3596aac9e10d1096cfb1304c660a986a0ca4b448435203756a4c7b3
SkaLinks 1.5 SQL Injection
Posted Jan 30, 2009
Authored by Dimi4

SkaLinks version 1.5 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 85cf8611765eb9db0d0df17c831ed0d0ef03a9724505f23eeea2a0a553e75317
BPAutoSales 1.0.1 SQL Injection / XSS
Posted Jan 30, 2009
Authored by XORON

BPAutoSales version 1.0.1 suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | c023e0c309be5317be25973826c74be4242842fb27f5c736b0797e8db4d772ed
ReVou Twitter Clone XSS / SQL Injection
Posted Jan 30, 2009
Authored by nuclear

ReVou Micro Blogging suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 3c5169d763298c5231c8f2d1d773b6e643d7a8d1aa9e1ce5795a96318c8f8c00
Chrome chromehtml: Code Execution
Posted Jan 30, 2009
Authored by Janek Vind aka waraxe | Site waraxe.us

Updated version of the Google Chrome chromehtml: code execution vulnerability that demonstrates disabling of the sandbox. Version 1.0.154.46 is affected.

tags | exploit, code execution
SHA-256 | 51fc96a054aa0a16bfb637685259cda45d65bdab9ef532392919c35d2dc90cd4
Enomaly ECP/Enomalism Insecure File Creation
Posted Jan 30, 2009
Authored by Sam Johnston

Enomaly ECP/Enomalism versions prior to 2.1.1 use temporary files in an insecure manner, allowing for symlink and command injection attacks.

tags | exploit
advisories | CVE-2008-4990
SHA-256 | c2f83d754ab9d6bdb0af2e41fc5bf6c46034f1807d705f25738a759685b5720d
ProCheckUp Security Advisory 2008.23
Posted Jan 30, 2009
Authored by ProCheckUp, Richard Brain | Site procheckup.com

Novell GroupWise WebAccess suffers from a cross site scripting vulnerability. Version 7.0.3 is affected.

tags | advisory, xss
advisories | CVE-2009-0273
SHA-256 | 8348d6de98893f1fbe8f491cb7e3dbf8a1f1b7c208a476cf8a27a8b3c4e972c9
ProCheckUp Security Advisory 2008.22
Posted Jan 30, 2009
Authored by ProCheckUp, Jan Fry | Site procheckup.com

Novell GroupWise WebAccess suffers from a cross site scripting vulnerability. Version 7.0.3 is affected.

tags | advisory, xss
advisories | CVE-2009-0273
SHA-256 | 8c6f6fe9e4d988f1180099d2a613b38e803523f9b1e5b972d27ba0320dec08c6
ProCheckUp Security Advisory 2008.21
Posted Jan 30, 2009
Authored by Adrian Pastor, ProCheckUp | Site procheckup.com

Novell GroupWise WebAccess suffers from a cross site request forgery vulnerability. Version 7.0.3 is affected.

tags | advisory, csrf
advisories | CVE-2009-0272
SHA-256 | 720e54a18ca643bcc529127da3cfa1c3758769a635c402db883befa22705bec0
Bugs Online 2.14 SQL Injection
Posted Jan 30, 2009
Authored by IRCRASH | Site ircrash.com

Bugs Online version 2.14 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0a88d3b55f28b0a4f82f0dce8c3bbc62c5a92db5018bc1800885eceaafb87f28
SalesCart SQL Injection
Posted Jan 30, 2009
Authored by ByALBAYX | Site c4team.org

SalesCart suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 272e003df6bc0f8bfd7425c36a392cf8f9a03239d5d94771f9f1a8d8b7c38288
Synactic ALL_IN_THE_BOX File Overwrite
Posted Jan 30, 2009
Site dsecrg.com

The Synactis ALL_IN_THE_BOX Active-X control version 3 can be used to overwrite any file on the target system.

tags | exploit, activex
SHA-256 | 4afaabb56023a25add6063e9ec59e28b576018aa311b37d57b0e39e863ead25c
RFIDIOt 0.1w Released
Posted Jan 30, 2009
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

Changes: Various fixes to mrpkey.py and the new jcoptool.py.
tags | tool, python, wireless
SHA-256 | 6ad7db2fee05e7f77e25141a1ffe1e2520f58a86433a935340e2606f12d65c95
OpenX Security Advisory - XSS / SQL Injection / Directory Traversal
Posted Jan 30, 2009
Authored by Matteo Beccati | Site openx.org

OpenX versions 2.4.9 and below and versions 2.6.3 and below suffer from cross site scripting, SQL injection, and directory traversal vulnerabilities.

tags | advisory, vulnerability, xss, sql injection
advisories | CVE-2009-0291
SHA-256 | 1832f2bf4c9549691dc54114426b945ebc52efd40a6911f23a26b27c4143a951
Ubuntu Security Notice 716-1
Posted Jan 30, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-716-1 - Fernando Quintero discovered than MoinMoin did not properly sanitize its input when processing login requests, resulting in cross-site scripting (XSS) vulnerabilities. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. Fernando Quintero discovered that MoinMoin did not properly sanitize its input when attaching files, resulting in cross-site scripting vulnerabilities. It was discovered that MoinMoin did not properly sanitize its input when processing user forms, editing pages, relaying error messages, or when attaching files.

tags | advisory, remote, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2008-0780, CVE-2008-0781, CVE-2008-0782, CVE-2008-1098, CVE-2008-1099, CVE-2009-0260, CVE-2009-0312
SHA-256 | 3cf813802484b2e1dd4008c636dbd66d0098aaba73a35e91aab0e08180c8c49c
Amaya Web Editor 11 SEH Overwrite Exploit
Posted Jan 30, 2009
Authored by LiquidWorm | Site zeroscience.mk

Remote SEH overwrite exploit for the Amaya Web Editor version 11.

tags | exploit, remote, web
SHA-256 | 2c0b2d54999c4dfb93c0f9554c5cdb8eca499a61d6e95636691122746b9f35b5
Ubuntu Security Notice 715-1
Posted Jan 30, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-715-1 - Hugo Dias discovered that the ATM subsystem did not correctly manage socket counts. It was discovered that the inotify subsystem contained watch removal race conditions. Dann Frazier discovered that in certain situations sendmsg did not correctly release allocated memory. Helge Deller discovered that PA-RISC stack unwinding was not handled correctly. It was discovered that the ATA subsystem did not correctly set timeouts. It was discovered that the ib700 watchdog timer did not correctly check buffer sizes.

tags | advisory, risc
systems | linux, ubuntu
advisories | CVE-2008-5079, CVE-2008-5182, CVE-2008-5300, CVE-2008-5395, CVE-2008-5700, CVE-2008-5702
SHA-256 | 38c520869098e9813d93864d6c37bc8de4fe7d2bc92f3b2be53a69a2c73f4c00
phpassbrute.py.txt
Posted Jan 30, 2009
Authored by thebug | Site ulissescastro.wordpress.com

PHPass hash brute forcer. This cracker works against any hash created by this framework to encrypt and store hashed passwords. Such projects that use it include Wordpress, Drupal, bbPress, phpBB3, and many others.

tags | cracker
SHA-256 | 961a2e5522b52e08738a3bc9be03961d5712e7df699ec03509de6d004107c36f
Debian Linux Security Advisory 1704-2
Posted Jan 30, 2009
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1704-2 - The update in DSA 1704-1 was incomplete as it missed to escape a few important characters which enabled an attacker to overwrite arbitrary files.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2008-5718
SHA-256 | a53dde812a55df0e6191af651858f7f511c485436ae9c37e4f3c81409cb7e605
PerlSoft Gastebuch 1.7b Code Execution
Posted Jan 30, 2009
Authored by Perforin

PerlSoft Gastebuch version 1.7b bruteforcer and remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | b5868e023a69e0ce31dbec8579a2cfec5d5c25a32f25f07c9f3aafb5365e85ef
Beltane Web-Based Management For Samhain
Posted Jan 30, 2009
Site la-samhna.de

Beltane is a web-based central management console for the Samhain file integrity / intrusion detection system. It enables the administrator to browse client messages, acknowledge them, and update centrally stored file signature databases. Beltane requires a Samhain (version 1.6.0 or higher) client/server installation, with file signature databases stored on the central server, and logging to a SQL database enabled.

Changes: Bug fixes.
tags | tool, web, intrusion detection
systems | unix
SHA-256 | 55980cb2ec1a2cfdd01689595f3efd138b5d2f80dc934022f5f5a11b2fb20f71
Zoom VoIP Phone Adapter XSRF Exploit
Posted Jan 30, 2009
Authored by Michael Brooks

Cross site request forgery exploit for the Zoom VoIP Phone Adapter ATA1+1.

tags | exploit, csrf
SHA-256 | b7a879af0e63dfc674bbe105d6e012812a973586e3a3408e57c389415d5f7ed3
D-Link VoIP Phone Adapter XSRF / XSS
Posted Jan 30, 2009
Authored by Michael Brooks

The D-Link VoIP Phone Adapter suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | c4e3b913ff8a3c1893e65e9fa06fdd4a1a81f7006e219e1c4da73116200e008e
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close