exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 61 RSS Feed

Files Date: 2009-09-16

Joomla Jlord RSS SQL Injection
Posted Sep 16, 2009
Authored by Chip D3 Bi0s

Joomla Jlord RSS component remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | f72827ab731776104fa60d334bf97ce0904e69405fe87378be0920c78595e1ce
MicroCMS 3.5 LFI / SQL Injection
Posted Sep 16, 2009
Authored by learn3r

MicroCMS version 3.5 suffers from remote SQL injection and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | bbd4f0f777596d8f98c2e539870202f975f9c0262ea8d1a0b6fce2e8b4684af7
Ubuntu Security Notice 832-1
Posted Sep 16, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-832-1 - It was discovered that FreeRADIUS did not correctly handle certain malformed attributes. A remote attacker could exploit this flaw and cause the FreeRADIUS server to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2009-3111
SHA-256 | 9783f43947756f4c31570574b3eadb1eefb74d6216cadc5607944503b77e139b
Debian Linux Security Advisory 1889-1
Posted Sep 16, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1889-1 - It was discovered that the ICU unicode library performed incorrect processing of invalid multibyte sequences, resulting in potential bypass of security mechanisms.

tags | advisory
systems | linux, debian
advisories | CVE-2009-0153
SHA-256 | 277aed8c3f2483c166a48f232c68ddb6bd9d03ddca2b3593d77879a6ee12254e
SaphpLesson 4.3 SQL Injection
Posted Sep 16, 2009
Authored by Jafer Al Zidjali | Site scorpionds.com

SaphpLesson version 4.3 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8c85b2c22bd6576ec4fc6aa79b38bbbb51f677d7ebd4c8b0f5199169e26da4e6
Notepad++ 5.4.5 Buffer Overflow
Posted Sep 16, 2009
Authored by fl0 fl0w | Site fl0-fl0w.docspages.com

Notepad++ version 5.4.5 local .c / .cpp stack buffer overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 5e5dc96c34eef254f54877c5492bf37eb06678e0ab5d02bc941b81ae4f90a274
BigAnt Server 2.50 SP1 Buffer Overflow
Posted Sep 16, 2009
Authored by Dr_IDE

BigAnt server version 2.50 SP1 local buffer overflow proof of concept exploit that creates a malicious .zip file.

tags | exploit, overflow, local, proof of concept
SHA-256 | e67461c4ccfb2f44fbad694f6dbff7150d789d1ffdcada31795d023a1de22068
Giga Nepal SQL Injection
Posted Sep 16, 2009
Authored by Gonzhack

Giga Nepal suffers from a remote SQL injection vulnerability in newsdetail.php.

tags | exploit, remote, php, sql injection
SHA-256 | cb0e411ef0e99d5a14f4cf4fb60c811f948f378c9febcbd84f4eb90f3c54ec6b
HP Security Bulletin HPSBUX02458 SSRT090104
Posted Sep 16, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running bootpd. The vulnerability could be exploited remotely to create a Denial of Service (DoS).

tags | advisory, denial of service
systems | hpux
advisories | CVE-2009-2679
SHA-256 | a745f3b82673cb2861de0cddea43426cb7c302d8e7ae2514680f28fb116125d1
AdsDX 3.05 SQL Injection
Posted Sep 16, 2009
Authored by Snakespc | Site snakespc.com

AdsDX version 3.05 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 475f6cb9910006485a9d5b8167658be2ffeb7c2426e148c282da8d6869586ec3
Joomla Foobla Suggestions SQL Injection
Posted Sep 16, 2009
Authored by Chip D3 Bi0s

The Joomla Foobla Suggestions component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5426e26a6e3a59bf7567083f90b7b2483f668e080e0140eb2465d81d66329569
NaviCOPA Web Server 3.01 Code Disclosure
Posted Sep 16, 2009
Authored by Dr_IDE

NaviCOPA web server version 3.01 suffers from a remote source code disclosure vulnerability.

tags | exploit, remote, web, info disclosure
SHA-256 | 2304ccf1dd62191c3f28d55d0680cfc066329550f81f30c2b9747eac43623e82
Elite Gaming Ladders 3.2 SQL Injection
Posted Sep 16, 2009
Authored by Snakespc | Site snakespc.com

Elite Gaming Ladders version 3.2 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c77f65a7addc2f7ad3057d92f54680527462b92c4bc558ccc4cd932bdb77fe17
phpPollScript 1.3 Remote File Inclusion
Posted Sep 16, 2009
Authored by cr4wl3r

phpPollScript versions 1.3 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 44a438fa79ce430f315e790ac6f0afc4178d6fda50ea80724e675afbd6329086
Secunia Security Advisory 36739
Posted Sep 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openssl. This fixes a weakness, which can be exploited by malicious people to spoof certificates.

tags | advisory, spoof
systems | linux, debian
SHA-256 | ec47403b39c7d6a4e6f837fe76d4b92f717ef56997c7d3eab860f6f0797c05bd
Secunia Security Advisory 36700
Posted Sep 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious, local users to cause a DoS (Denial of Service), potentially gain escalated privileges and bypass certain security restrictions, and by malicious people to conduct spoofing attacks, cause a DoS (Denial of Service), bypass certain security restrictions, and to potentially compromise a user's system.

tags | advisory, denial of service, local, spoof, vulnerability
systems | linux, suse
SHA-256 | eb19af90c0c4b28e74b8179d87fdbbd40a753b67cc272a53e4c4843c6817a10c
Secunia Security Advisory 36756
Posted Sep 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Changetrack, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | eed6a5d59c5732f72135da364954996749ed6eef9f55c47880fcbe39c7f34eea
Secunia Security Advisory 36111
Posted Sep 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in refbase, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 651d32d094ffed5d16b6a478264a2c2af6a279e10010e9fc3ea449a9320979b4
Secunia Security Advisory 36760
Posted Sep 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in FFmpeg, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 036f8f3f28f5fb7b4446f80066ca7128e72d433bba4936ca0acdcb891bd3e9b1
Secunia Security Advisory 36630
Posted Sep 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has discovered a vulnerability in Ardguest, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fecb25d65c33c693657b4f4a2060ed13739e5d5a0c8fa522900592fa6dac858f
Chrome/Opera ATOM/RSS Reader Script Execution
Posted Sep 16, 2009
Authored by Inferno from Secure Thoughts

Small write-up discussing how to exploit Chrome's and Opera's ATOM/RSS reader with script execution.

tags | exploit, xss
SHA-256 | 58fb1a2da7f7aba9c186c915f217ccb4dfb361dd002570b46eb7cdeda16e77a0
Hacker's Hideaway ARP Attack Tool
Posted Sep 16, 2009
Authored by Anarchy Angel | Site hha.zapto.org

The Hacker's Hideaway ARP attack tool has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method. It sets up forwarding and else-wise for you. The other function attacks a switch and tries to fill up its ARP table and turn it into a hub of sorts, allowing you to sniff all network traffic. While there are a few tools that do some of these things what really sets this one apart is the remote mac destination option that allows you to run the attacks from one machine and have another be the man-in-the-middle "server". This is written to run on Linux and needs Python and Scapy installed.

tags | tool, remote, python
systems | linux, unix
SHA-256 | 06d6566500c7c13c6fe01ab6b2dbe21054d74af7d59bca50c4eda065e12f2d15
Anti-Defacement MD5 Checksum Whitepaper
Posted Sep 16, 2009
Authored by Moudi

This whitepaper discusses a methodology for using MD5 checksums to verify that content on a website has not been manipulated.

tags | paper
SHA-256 | 056867801762041f966584dc23bd43e7acb362a7b7d9572af464ab65421026ef
RSSMediaScript Cross Site Scripting
Posted Sep 16, 2009
Authored by Moudi

RSSMediaScript suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | cc4888372815421b341023d6ab7ad5d69b94e32a407d4b875acf0e224198c888
PaoLink 1.0 Cross Site Scripting
Posted Sep 16, 2009
Authored by Moudi

PaoLink version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 21b52cc4769d4ace7ca8277c3e15403a1c8ece505685df86377d7886c2f8106f
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close