what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 110 RSS Feed

Files Date: 2010-01-17

ASP E-Ticare Database Disclosure
Posted Jan 17, 2010
Authored by indoushka

ASP E-Ticare suffers from a database disclosure vulnerability.

tags | exploit, asp, info disclosure
SHA-256 | bd8de7469e0ea6f9f4f1586c9ef8e8e355059d3e76a51a6d5afe69ae994e4385
MediaMonkey Player Denial Of Service
Posted Jan 17, 2010
Authored by R3d-D3v!L

MediaMonkey Player suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | dc646bfb70db3d138f25ec86705e535736d1ae1328d5828498b21be922685d1a
Audiotran 1.4.1 Buffer Overflow
Posted Jan 17, 2010
Authored by Jacky

Audiotran version 1.4.1 direct RET buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 5c842ba13fb81bd8bb1cd9f9f6f8c6450227f679eb91301adab69d341e3a7349
Zenoss 2.3.3 Cross Site Request Forgery
Posted Jan 17, 2010
Authored by Adam Baldwin

Zenoss versions 2.3.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 4c13cb2bfaf7588227b342d1323b86c33f615e689fb1db9c07815ef252fcdf19
Rosoft Media Player 4.4.4 Buffer Overflow
Posted Jan 17, 2010
Authored by R3d-D3v!L

Rosoft Media Player version 4.4.4 buffer overflow exploit that creates a malicious .m3u file.

tags | exploit, overflow
SHA-256 | 7ca60ed2e0bb93bc755847e8c221a5dee8ee190918c9c41c309556bf5dae4378
Authentium SafeCentral 2.6 shdrv.sys Local Kernel ring0 SYSTEM Exploit Version 2
Posted Jan 17, 2010
Authored by mu-b | Site digit-labs.org

Authentium SafeCentral versions 2.6 and below shdrv.sys local kernel ring0 SYSTEM proof of concept exploit. Version 2 of this exploit.

tags | exploit, kernel, local, proof of concept
SHA-256 | 0363e7981def86b1548af03c54da374fa1b2ed677561851c366fa127dc2076b4
Authentium SafeCentral 2.6 shdrv.sys Local Kernel ring0 SYSTEM Exploit
Posted Jan 17, 2010
Authored by mu-b | Site digit-labs.org

Authentium SafeCentral versions 2.6 and below shdrv.sys local kernel ring0 SYSTEM proof of concept exploit.

tags | exploit, kernel, local, proof of concept
SHA-256 | 8f6b53bec0baf3a2811e603e635dfdd97de8915bec32e2210c5912e42d0adf9f
Debian Linux Security Advisory 1972-1
Posted Jan 17, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1972-1 - Max Kellermann discovered a heap-based buffer overflow in the handling of ADPCM WAV files in libaudiofile. This flaw could result in a denial of service (application crash) or possibly execution of arbitrary code via a crafted WAV file.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-5824
SHA-256 | 35221bed4b7fd1c4950acc5b98ba657dbf51b4f5b056ebcbd5ac1d6e6b58a6d9
Joomla PC Local File Inclusion
Posted Jan 17, 2010
Authored by Pyske

The Joomla PC component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 7e191d6f5854f68998e46b2f942bb8edddd506acb97ae10a883f1b53be80d12e
Internet Explorer Aurora Exploit
Posted Jan 17, 2010
Authored by Ahmed Obied

This program acts as a web server that generates an exploit to target a vulnerability in Internet Explorer. The exploit was tested using Internet Explorer 6 on Windows XP SP2. The exploit's payload spawns the calculator.

tags | exploit, web
systems | windows
advisories | CVE-2010-0249
SHA-256 | e0b903a2964699f53ce93c680123082a482afcb9bcc005282e71cde0493e7351
CeleronDude 5.3.0 Shell Upload / Database Password
Posted Jan 17, 2010
Authored by Stink

CeleronDude version 5.3.0 suffers from shell upload and password retrieval vulnerabilities.

tags | exploit, shell, vulnerability
SHA-256 | f11cfbe20685057879af5f5a14d68390d14094ad0d083c9b3885a8486684f3a7
Galerie Dezign Box Cross Site Scripting / Shell Upload
Posted Jan 17, 2010
Authored by indoushka

Galerie Dezign-Box suffers from cross site scripting and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss
SHA-256 | 3d0213df3a364b64d3495f2752881206c1506e9959710e5efca30352fac844ce
Internet Explorer wshom.ocx Active-X Insecure Method
Posted Jan 17, 2010
Authored by D3V!L FucK3r, germaya_x

Internet Explorer suffers from a wshom.ocx Active-X insecure method remote code execution vulnerability.

tags | exploit, remote, code execution, activex
SHA-256 | a6952c754fdd899da306161524244dba96352d426a0c95f354394937c39c051b
Internet Explorer wshom.ocx Active-X Code Execution
Posted Jan 17, 2010
Authored by D3V!L FucK3r, germaya_x

Internet Explorer suffers from a wshom.ocx Active-X remote code execution vulnerability.

tags | exploit, remote, code execution, activex
SHA-256 | 259fffc5d5c985f46cb32cbf7f80b74c255dd4c5c26f2b4e757dcd20769d2691
ITechScripts Alibaba Clone Cross Site Scripting / SQL Injection
Posted Jan 17, 2010
Authored by MizoZ

ITechScripts Alibaba Clone suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 9f9977edcd86bad91a370fe353b00b32c20d9d5aa2ddfe9b5464fbe566140373
Mandriva Linux Security Advisory 2010-010
Posted Jan 17, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-010 - Tim Starling discovered that libthai, a set of Thai language support routines, is vulnerable of integer/heap overflow. This vulnerability could allow an attacker to run arbitrary code by sending a very long string. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct these issues.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-4012
SHA-256 | 9f501abf4e6b9971e8bf2c664853c621af20e4b3a3d1311e0344e489946e14ac
Gallerie Hitmaaan 1.3 Cross Site Scripting
Posted Jan 17, 2010
Authored by indoushka

Gallerie Hitmaaan version 1.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 07de807bd798aeb6ebb57976b361c17b168f56b1a43e870cee86c5ee6f3e1f09
Web Server Creator 0.1 Cross Site Scripting / Remote File Inclusion / Traversal
Posted Jan 17, 2010
Authored by indoushka

Web Server Creator version 0.1 suffers from cross site scripting, remote file inclusion and directory traversal vulnerabilities.

tags | exploit, remote, web, vulnerability, code execution, xss, file inclusion
SHA-256 | 72e164a854a83b2fd6952a9851f976e7a904e278bff1bd9577643df5059b8bdc
Ebay Clone SQL Injection
Posted Jan 17, 2010
Authored by MizoZ

Ebay Clone from clone2009.com suffers from remote multiple SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 0c6db49382c211ee48f2e0bc1314d776f333f0e2d9faa098ed904249178bfcb5
Clonebid B2B Marketplace Cross Site Scripting / SQL Injection
Posted Jan 17, 2010
Authored by MizoZ

Clonebid B2B Marketplace suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | e4a6a94699254e90a1b8bbf2561db999485ccf94c86cad2f23245cf75c8c3520
Transload Script Shell Upload
Posted Jan 17, 2010
Authored by DigitALL

Transload Script version 1.0 suffers from a shell upload vulnerability.

tags | exploit, shell, file upload
SHA-256 | 7b319442a0c3ca5b0acc04fe7405e027d967e044c0664aa3f8251309c6aa1621
Google SketchUp 7.1.6087 Memory Corruption
Posted Jan 17, 2010
Authored by mr_me

Google SketchUp versions 7.1.6087 and below lib3ds 3DS importer memory corruption exploit.

tags | exploit
SHA-256 | 41fd259d402d02d3021d1187d10f1e7e0ac8c376fdca29154b5f807b6bf22546
Linux/x86 chmod 666 /etc/shadow Shellcode
Posted Jan 17, 2010
Authored by root@thegibson

27 bytes small Linux/x86 chmod 666 /etc/shadow shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | b6b1bd6404503d68089dfcb50d182d091cc8549f5fa193e5bf8a25c9c02a36f7
MoME CMS 0.8.5 SQL Injection
Posted Jan 17, 2010
Authored by cr4wl3r

MoME CMS versions 0.8.5 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | a23dc5d2ba80953b66f43ef316f23ccde13b46262c9484b5dc28e3427f95f08d
RoseOnlineCMS 3 B1 SQL Injection
Posted Jan 17, 2010
Authored by cr4wl3r

RoseOnlineCMS versions 3 B1 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 671a405c374ea19156b88d934a20e0c78bbb1bf334ad7e7253d834cd538695db
Page 1 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close