exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2009-05-30

ICQ 6.5 File Processing
Posted May 30, 2009
Authored by Nine:Situations:Group | Site retrogod.altervista.org

ICQ 6.5 URL Search Hook / ICQToolBar.dll .URL file processing Windows Explorer remote buffer overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
systems | windows
SHA-256 | 7db4ef3b45e02ee4e93761483eb3e15822ea237e62bf8f3e0332ef68373ae5f0
Microsoft DNS / WINS Server Network Checker
Posted May 30, 2009
Authored by Alexander Anisimov | Site ptsecurity.com

Simple Freeware Network Checker to detect potentially dangerous entries in Microsoft DNS and WINS name servers (MS09-008).

SHA-256 | 6dd02fdabe3226877ead97eb41d2efe33618ac83f588fa239463ca63cc91ebf0
Traidnt Up 2.0 SQL Injection
Posted May 30, 2009
Authored by Qabandi

Traidnt Up version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 811a26454d750d535df19340862cea2768f2eaff89a73b59c16a45aee64c2f82
Million Dollar Text Links 1.0 SQL Injection
Posted May 30, 2009
Authored by Qabandi

Million Dollar Text Links versions 1.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 980d75c21b2d599c4b8b4e7607aecf48f997b62c49c1506a02e45faadce28bca
Microsoft WPAD Technology Weaknesses
Posted May 30, 2009
Authored by Alexander Anisimov | Site ptsecurity.com

WPAD (Web Proxy Auto Discovery) is a method used by web clients to automatically locate a browser configuration file used to connect through a proxy. Successful attacks on WPAD guarantees attackers full access on user data sent to the Internet which could allow theft of critical data like passwords or credit card numbers. WPAD potential danger depends on two factors: default configuration and weak awareness among users. In this article they discuss WPAD architecture and its many functioning principles in home and corporate networks, real examples of attacks and give recommendations for ordinary users and system administrators that allow reducing attack consequences.

tags | paper, web
SHA-256 | 74edb0dae2360316a18a9f2d7faa3c0714ffccb24ba07f23f97bd5ebc6d7563a
Avira Antivir Generic Evasion
Posted May 30, 2009
Authored by Thierry Zoller

The Avira Antivir Anti-Virus engine can by bypassed by specially crafted RAR, CAB, ZIP, and LH files.

tags | advisory, virus
SHA-256 | b507728df20115d41c0d77dcddee65a95d9169e3affd2bae91bb1bf6aaa9fc62
ZeusCart 2.3 SQL Injection
Posted May 30, 2009
Authored by Br0ly

ZeusCart versions 2.3 and be low suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1796e6b5156981e3d6953e5bb47b2b2b5f66a0ac1ece068d56effd070194a4dd
Adobe Acrobat 9.1.1 Stack Overflow
Posted May 30, 2009
Authored by Saint Patrick

This is a pdf proof of concept exploit that demonstrates a stack overflow crash in Adobe Acrobat versions 9.1.1 and below. Written to work on Mac OS X and Microsoft Windows.

tags | exploit, overflow, proof of concept
systems | windows, apple, osx
SHA-256 | f3066b1974d2af927fbdf25d80958df5398afe758254f9d87919bfd4f68198e7
Arab Portal 2.2 SQL Injection
Posted May 30, 2009
Authored by sniper code | Site sec-code.com

Arab Portal version 2.2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 5cba02556cb5a64ba9ac2e8534a2fcbb59c47a71f9d30e2749d22f945b4ed35b
SonicWALL Format String Vulnerability
Posted May 30, 2009
Authored by Patrick Webster | Site aushack.com

The SonicWALL SSL-VPN suffers from a format string vulnerability.

tags | exploit
SHA-256 | d61874b0bac8b2bad842cad6c3610da76702cb7908add80b69b4de89d2f5e1b8
Zen Help Desk 2.1 SQL Injection
Posted May 30, 2009
Authored by TiGeR-Dz | Site h4ckf0u.com

Zen Help Desk version 2.1 suffers from a remote SQL injection that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 492c8b852255eb0dd67685884ad5c3a773fd58337fb20337f723a08bd341dfa7
Webboard 2.90 Beta File Disclosure
Posted May 30, 2009
Authored by MrDoug

Webboard versions 2.90 Beta and below suffer from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 253c6b6252041fbc0646dd55e2154b895427236554d7cccdd3021c9e3b95e3aa
Joomla JVideo 0.3.x SQL Injection
Posted May 30, 2009
Authored by Chip D3 Bi0s

The Joomla JVideo component version 0.3.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3936407804924d4892d59445c0312a5e2e5b590f6b35c2768e74842db65dad7a
Roxio CinePlayer 3.2 Buffer Overflow
Posted May 30, 2009
Authored by Super Cristal | Site snakespc.com

Roxio CinePlayer version 3.2 remote buffer overflow exploit that leverages SonicMediaPlayer.dll.

tags | exploit, remote, overflow
SHA-256 | b0cbfe3aa7abf2a8f3ee38195b93c25a6f7c3b3525d2f34850e8196de9e43ec3
Secunia Security Advisory 35275
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IMG-BBS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fdef08bafff47492e5e0dfb280c1440a758d7c113731070f2d69f87f6beeba61
Secunia Security Advisory 35268
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft DirectX, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e4d83ab9fd11666d6fe45a7a8c539f0424778c32644f4fee32a6a3663d504557
Secunia Security Advisory 35258
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for ESX. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 08b94c8f952cee6719e7865b5ecde94a50d643dd16433a81f787f5d89c4a72b4
Secunia Security Advisory 35269
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware products, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | c53fe51d8a724cf8a0f71154675fd34d58d03b9b65652d68b3c15332bfb9265b
Secunia Security Advisory 35238
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Achievo, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | af105b7747bcae9a3b7dcc8f58fa5f535781fd1ef2a5a2691362d4b971c5570c
Secunia Security Advisory 35251
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in REP-BBS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a6555e3c94468da000e75d8ba8c94f672fbbf0f099ccf9baa0370b65fc9c136d
Secunia Security Advisory 35199
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security has been discovered in SonicWALL Global VPN Client, which can be exploited by malicious, local user to gain escalated privileges.

tags | advisory, local
SHA-256 | 1d1cc2430a30665c78aea006deb73058455bec4d516dec3181efb6a168f3ff19
Secunia Security Advisory 35220
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SonicWALL Global Security Client, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | def02d1752d6e6bb34b45c7080113fb53afb52429c55f88c1e799e72a9b25787
Secunia Security Advisory 35173
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered some vulnerabilities in ACollab, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 05cecf2d7c2e2d5a9cd82568e181ca610ad3480a4b0d39a1d3e9dd5fbc36c1b4
Secunia Security Advisory 35228
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ZeeCareers, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b46c0d56465b19a3457eba15e53bf46205267f9634db9d6ac2a5f5bdb3b033b8
Secunia Security Advisory 35250
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SonicWALL SonicOS, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | aee7ba54774b752bb80341e5e1c7ca468417362da74cb8e582db39d56a84d1c7
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close