exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 57 RSS Feed

Files Date: 2009-07-21

Shopping Cart Selling SQL Injection / XSS
Posted Jul 21, 2009
Authored by 599eme Man

Shopping Cart Selling Script suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | bf8c58cdc9146ac59bbd1785527c4fcc33c4f5fbe63ff48ff07e6e03a0b994be
Hutscript SQL Injection / XSS
Posted Jul 21, 2009
Authored by 599eme Man

Hutscript suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | fcbb5714a1a7b5d879c2c8dfc3b65a2b7a1d72ba98da776557bf27f89b8e7b1b
HotScripts Clone Cross Site Scripting
Posted Jul 21, 2009
Authored by Moudi

HotScripts Clone suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 008c3ff3711649185aa3ede6f98354bf9081d3f94f941cfcdcf47197f45d52e2
Classified Linktrader SQL Injection / XSS
Posted Jul 21, 2009
Authored by Moudi

Classified Linktrader Script suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 406392145ec7be5e51f190b17ef0aefb2c7711e725aef999bbc630491285ae49
Zero Day Initiative Advisory 09-046
Posted Jul 21, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-046 - This vulnerability allows remote attackers to execute arbitrary code on systems running vulnerable versions of Novell's Privileged User Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the unifid.exe service which binds on port 29010 for a protocol providing RPC-like functionality encapsulated over SSL. This protocol allows a client to make a method call into a module. The 'spf' RPC call is implemented unsafely allowing remote attackers to load arbitrary modules over the network resulting in code execution under the context of the service.

tags | advisory, remote, arbitrary, code execution, protocol
SHA-256 | 9ba38756521b2ec0763ecc314399eb4e89d54c3c958f94065140a4753aad902a
Adobe Acrobat 9.1.2 NOS Privilege Escalation
Posted Jul 21, 2009
Authored by Jeremy Brown | Site jbrownsec.blogspot.com

Adobe Acrobat version 9.1.2 NOS local privilege escalation exploit.

tags | exploit, local
SHA-256 | c5e8e232d6334990e5e9405b8fa2fbb77b058ca324c79bc5d4cfcd3cc1081e24
SSH Keychain Utility
Posted Jul 21, 2009
Authored by Aron Griffis | Site gentoo.org

keychain is a utility that helps manage ssh keys in a convenient and secure manner. It acts as a frontend to ssh-agent, but allows the user to easily have one long running ssh-agent process per system, rather than the norm of one ssh-agent per login session. It also makes it easy for remote cron jobs to securely hook-in to a long running ssh-agent process, allowing your scripts to take advantage of key-based logins.

Changes: A defunct ssh-agent processes is no longer mistaken as running.
tags | remote, encryption
SHA-256 | 4bb1438f7124da7a2ec3c82c785c9ec6e18aa35dbb7338785c945ebd4a1f464d
FSlint Filesystem Checker
Posted Jul 21, 2009
Authored by pixelbeat | Site pixelbeat.org

FSlint is a toolkit to find various forms of lint on a filesystem. At the moment it reports duplicate files, bad symbolic links, troublesome file names, empty directories, non stripped executables, temporary files, duplicate/conflicting (binary) names, and unused ext2 directory blocks.

Changes: Pause/resume support and support for newer GTK+/Python features. The empty dirs function was changed to empty branches. There were various fixes and translation updates.
tags | tool
systems | unix
SHA-256 | 4cad4def332159f2c81d9eff6f6e83a2e91269bb1f558b05aa533495c7a56333
Million Pixel Ad Cross Site Scripting
Posted Jul 21, 2009
Authored by Moudi

Million Pixel Ad suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 49d710bd607138fc18a204c856b319428aabe7857d48b1b35d81c4acdddd9e93
Meta Search Engine 1.0 Remote File Inclusion
Posted Jul 21, 2009
Authored by Moudi

Meta Search Engine version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 35dd49f41495f28064d532631bddde2cea9c7bb77e1927b6c62a9f9637d96f53
FlyHelp Buffer Overflow
Posted Jul 21, 2009
Authored by fl0 fl0w | Site fl0-fl0w.docspages.com

FlyHelp local buffer overflow proof of concept exploit that creates a malicious .chm file.

tags | exploit, overflow, local, proof of concept
SHA-256 | 9f5093b4a27bcce2c45b2e36498c1122830043832b4fe2c2b391cca44fc2c806
Web Business Directory 1.0 SQL Injection / XSS
Posted Jul 21, 2009
Authored by Moudi

Web Business Directory version 1.0 suffers from remote SQL injection and cross site scripting vulnerabilities in search.php.

tags | exploit, remote, web, php, vulnerability, xss, sql injection
SHA-256 | 7e81805294f9765797ea3db80f2b5bf1abe092e72f4676eebe74cfa1883a7cd3
CJ Dynamic Poll 2.0 Pro XSS
Posted Jul 21, 2009
Authored by Moudi

CJ Dynamic Poll version 2.0 PRO suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7ee8f63e23e67d6ebe5fa703a627253f8ed10bdbe3ef903b4b7f9188d058444f
mChek 3.4 Information Disclosure
Posted Jul 21, 2009
Authored by Gursev Kalra

mChek version 3.4 suffers from multiple information disclosure vulnerabilities.

tags | advisory, vulnerability, info disclosure
SHA-256 | 4b697710e11bd18ff568127838244f0c6f55b49f63b49517d2f97159eb399a80
WINMOD 1.4 Local Buffer Overflow
Posted Jul 21, 2009
Authored by hack4love

WINMOD version 1.4 local buffer overflow exploit that creates a malicious .lst file.

tags | exploit, overflow, local
SHA-256 | 129ad6bd576bac2014e2c5abc0fa1cfdb733b89a538652a0a5154fa22bedd286
NASA Common Data Format Remote Buffer Overflows
Posted Jul 21, 2009
Authored by Leon Juranic | Site infigo.hr

Memory corruption vulnerabilities have been discovered in NASA's Common Data Format. Versions 3.2.4 and below are affected.

tags | advisory, vulnerability
SHA-256 | d3bfdae0226b04f7084476e78657351396b5f9598a25fc61dc3d13c191fa4f96
FloppyFW Router/Firewall On A Disc
Posted Jul 21, 2009
Authored by Thomas Lundquist | Site zelow.no

Floppyfw is a router and firewall in one image. It uses Linux basic firewall capabilities, and has a simple packaging system. It is ideal for masquerading and securing networks on ADSL and cable lines, using static IP, DHCP, and PPPoE. Installation involves editing of only one file on the floppy. This is the iso version.

Changes: Newer versions of the kernel and other packages.
tags | tool, firewall
systems | linux
SHA-256 | c3b50ca9959b56f2c69c5185ed9e9050f2ce9c6caf04269d18fe4daf77889939
Microsoft Office Web Active-X Exploit
Posted Jul 21, 2009
Authored by Ahmed Obied

Microsoft Office Web Components Active-X related buffer overflow proof of concept exploit. The author tested on Internet Explorer 7.0.5730.13 on Windows XP SP3 with owc10.dll and owc11.dll installed. Written in Python.

tags | exploit, web, overflow, activex, proof of concept, python
systems | windows
SHA-256 | 542ad371968fa6cdc2fd6f341fe00c13099de31b236c05b304b76d3b21955c5f
Secunia Security Advisory 35905
Posted Jul 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Septemb0x has reported a vulnerability in EzWebCalendar, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 9330df0995de47eb619bb842417d1d9261b829fff77ba62a747e5a64a4fee34f
Secunia Security Advisory 35884
Posted Jul 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | a9d64278f12ff0f98210ec42a77237098ee1d01bb2ac08b5468a497fe23ebfab
Secunia Security Advisory 35922
Posted Jul 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported a vulnerability in EZWebSearch, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6853de229aeb8577993299b60bf9d05052033e5fb001d329b04de463cfaacb73
Secunia Security Advisory 35936
Posted Jul 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 599eme Man has reported a vulnerability in Real Time Currency Exchange, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 276b6941cab0603864c1283a6c3a5e26a785b22c6a9b79d22498e30bdcdbcd9b
Secunia Security Advisory 35857
Posted Jul 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in YourFreeWorld Ultra Classifieds, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 48ccc876fe6f2b5e950aef2fadb6d811d08f23ad8f0cde8ad698b88f89f19506
Secunia Security Advisory 35918
Posted Jul 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in Programs Rating, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3c27e710a1fb8207486d1d7e2be694caadb0e1b90ada0fcb6e2cd230e2e39799
Secunia Security Advisory 35923
Posted Jul 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported a vulnerability in EZodiak, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 37f533b3bccde6d18d43f2720934b99c4bf09bcff6f5f65f6519fbae895eef98
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close