exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 57 RSS Feed

Files Date: 2009-12-18

Joomla City Portal Blind SQL Injection
Posted Dec 18, 2009
Authored by Fl0riX

The Joomla City Portal component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 194149581e0ff37e8f16d5b87e7f2099e5ad88f5cef1954c13dfc308dca22c27
Joomla Event Manager Blind SQL Injection
Posted Dec 18, 2009
Authored by Fl0riX

The Joomla Event Manager component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4e42b8e871a8de271d3ce3ac249916ac04e6119107dc212561c17158310a962b
Joomla ZCalendar Blind SQL Injection
Posted Dec 18, 2009
Authored by Fl0riX

The Joomla ZCalendar component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a4d6e377f2ed5b07de3e12fae0ac7aea87cbb098321ff5560f13dffa7ba7f06e
Ubuntu Security Notice 875-1
Posted Dec 18, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 875-1 - Multiple insecure temporary file handling vulnerabilities were discovered in Red Hat Cluster. A local attacker could exploit these to overwrite arbitrary local files via symlinks. It was discovered that CMAN did not properly handle malformed configuration files. An attacker could cause a denial of service (via CPU consumption and memory corruption) in a node if the attacker were able to modify the cluster configuration for the node.

tags | advisory, denial of service, arbitrary, local, vulnerability
systems | linux, redhat, ubuntu
advisories | CVE-2008-4192, CVE-2008-4579, CVE-2008-4580, CVE-2008-6552, CVE-2008-6560
SHA-256 | 6008379b458b676bea15df25c429ee5c30e0d484a4194c41c87df2e6fec0a76a
DTI CMS SQL Injection
Posted Dec 18, 2009
Authored by R3d-D3v!L

DTI CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e2d7c9c157401c8aaeec26c8f289818e13c983d665e8a21b0524a61d7b27cbe9
WordPress / Pyrmont 2 SQL Injection
Posted Dec 18, 2009
Authored by Gamoscu

WordPress and Pyrmont version 2 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0b68463e5980cfaa10b4dfd95ea4fb4159f38a192f3c9738255eade414a5cf97
Joomla ACMisc SQL Injection
Posted Dec 18, 2009
Authored by Fl0riX

The Joomla ACMisc component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 461d4d4562f42a888049d8755bedd9d5a8c757ad42cd38e68bc6f29a36e77e83
Joomla Digistore SQL Injection
Posted Dec 18, 2009
Authored by Fl0riX

The Joomla Digistore component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7ce834f72bc4436df7d19e5582b72ba1bcf651b182f54a4dbfcb2b2b6d7b9790
Joomla JBook Blind SQL Injection
Posted Dec 18, 2009
Authored by Fl0riX

The Joomla JBook component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 82a3803141bef4e8ead842e7e26ad61e6ed73d6d6b1f6d11eb86d402b1d9d38a
F3Site2009 Local File Inclusion
Posted Dec 18, 2009
Authored by cr4wl3r

F3Site2009 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | d10c4b039fb034c343e81556607d4ae61387b29c16544a6f2f2148fcea67d5b9
OSSIM 2.1.5 Command Execution
Posted Dec 18, 2009
Authored by Ricardo Almeida

OSSIM version 2.1.5 remote command execution exploit that provides an interactive shell.

tags | exploit, remote, shell
SHA-256 | bef9966d950f3e0d9d428031d48dd2b827b0c0302d70ef1af2a23c9bec42655e
PHP-Calendar 1.1 Remote/Local File Inclusion
Posted Dec 18, 2009
Authored by Juan Galiana Lara

PHP-Calendar version 1.1 suffers from remote and local file inclusion vulnerabilities.

tags | exploit, remote, local, php, vulnerability, code execution, file inclusion
advisories | CVE-2009-3702
SHA-256 | 840e9b68fad40237db6a10b3a2a2bd615d1946cf2a3593cf203fb666b3defe61
Simple PHP Blog 0.5.1 Local File Inclusion
Posted Dec 18, 2009
Authored by Juan Galiana Lara

Simple PHP Blog versions 0.5.1 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, php, file inclusion
SHA-256 | f5a9b9510f60ced60ff8af1994505f1deab20f0e09d6fa4a736113387fd97849
gpEasy 1.5RC3 Remote File Inclusion
Posted Dec 18, 2009
Authored by cr4wl3r

gpEasy versions 1.5RC3 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a814ec91a6104b8ff0b54ae7fd1ebafb6fe3aeb0ccc017965b87af58cb9bda21
Pre Multi-Vendor Ecommerce SQL Injection
Posted Dec 18, 2009
Authored by R3d-D3v!L

Pre Multi-Vendor Ecommerce suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 198c2449c3cb52e737cf63c58a9b8de2b870c0e0c79174521a58afab8337e4af
E-Smartcart SQL Injection
Posted Dec 18, 2009
Authored by R3d-D3v!L

E-Smartcart suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 8c5a54c46cc97ecae01a3b962ae39feaff957a4109d6bfe061ad86041a5ee406
Schweizer NISADA Communication CMS SQL Injection
Posted Dec 18, 2009
Authored by Cr3w-D, Dr.0rYX

Schweizer NIASA Communication CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fb83c7a7b7c4ed64e42baf5bc688f97f6988472ed449ad4674a4b0a2372cebf0
Mozilla Firefox Location Bar Spoof
Posted Dec 18, 2009
Authored by Jordi Chancel

This code demonstrates a location bar spoofing vulnerability in Mozilla Firefox versions 3.0.15 and 3.5.5.

tags | exploit, spoof
SHA-256 | 4385397f27e42e4c553c6cff8fdf2590294d670de21e0ef97651cd60949ff8b3
TFTP Server Buffer Overflow
Posted Dec 18, 2009
Authored by Molotov

TFTP Server buffer overflow exploit using the SEH overwrite option.

tags | exploit, overflow
SHA-256 | cb61a8d13221b35d1552e0c96ccd8e3cdb1e8fa02664ba6a0bfc14e647be37f4
Secunia Security Advisory 37854
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for postgresql. This fixes multiple vulnerabilities, which can be exploited by malicious users to gain escalated privileges and cause a DoS (Denial of Service), and by malicious people to bypass certain security restrictions and to conduct spoofing attacks.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, fedora
SHA-256 | d3aac62b9bb21afc0c4ddd16b81ba9870847915533aa4b213aff5a47e2831e8d
Secunia Security Advisory 37843
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server Feature Pack for Communications Enabled Applications (CEA), which can be exploited by malicious people to conduct hijacking attacks.

tags | advisory
SHA-256 | a553a7d791688172996d3ec46ac983aaac21a57b03743386437eeeb71097b01f
Secunia Security Advisory 37849
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ganeti, which can be exploited by malicious, local users to gain escalated privileges, or by malicious users to compromise a vulnerable system.

tags | advisory, local
SHA-256 | fb3a6c5d6cfd5830f58aace2b9fc4edc415df709e3a700ad4598150dc2854e60
Secunia Security Advisory 37833
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM AIX, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local, vulnerability
systems | aix
SHA-256 | 8db02685a67f34ea6a32d0014a4825c82a1b7a7fb6ec2819db48a021b60820ad
Secunia Security Advisory 37776
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Pre Jobo.NET, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ca9e070a514096901c232bf8b848c4a0326515a0054af9f8fcdf75b6a4b49646
Secunia Security Advisory 37818
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in jCore Server, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, xss
SHA-256 | 8f7ba06e2ab3424560e119da3dc6447b848f4126e08594cb244855b0098c9ef5
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close