what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2010-02-08

VideoDB 3.0.3 Cross Site Scripting
Posted Feb 8, 2010
Authored by vr

VideoDB version 3.0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f1de1a4f9e329b3060d76fdd20a338ced813d389f2b9d74eea27e449e31bfcdc
Safari 4.0.4 Denial Of Service
Posted Feb 8, 2010
Authored by 599eme Man

Safari version 4.0.4 remote denial of service with possible memory corruption exploit. r45c4l has noted that this code also affects Opera version 10.10 and Firefox version 3.5.7 and that it works on Windows 7 and Mac OS X.

tags | exploit, remote, denial of service
systems | windows, apple, osx
SHA-256 | 1de8981a66aafff330e11055d719e646e74a17a6ef5f71fd69190a9739809def
SeaMonkey 2.0.1 Denial Of Service
Posted Feb 8, 2010
Authored by 599eme Man

SeaMonkey version 2.0.1 remote denial of service with possible memory corruption exploit.

tags | exploit, remote, denial of service
SHA-256 | 19c012718c72ff571ad9e60f0a67d3d35fbadd634b8f931491a99ae7416ea26d
Firefox 3.5.6 Denial Of Service
Posted Feb 8, 2010
Authored by 599eme Man

Firefox version 3.5.6 remote denial of service with possible memory corruption exploit.

tags | exploit, remote, denial of service
SHA-256 | bbfb1ed8f1f4d9154c248bff1ebe3dfd5e5d65bf399c95135390407198dbc448
EncapsCMS 0.3.6 Remote File Inclusion
Posted Feb 8, 2010
Authored by cr4wl3r

EncapsCMS versions 0.3.6 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 369f2c9e0bb254e3a4cf77d9b4c656d45683e66972c2bc239589edb36a6fe5be
Rostermain 1.1 SQL Injection
Posted Feb 8, 2010
Authored by cr4wl3r

Rostermain versions 1.1 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | c5097a348a17aa6ce3082b115bf0196d9cb2fa85b49318cac5eb2bb3ff4d948b
Killmonster 2.1 SQL Injection
Posted Feb 8, 2010
Authored by cr4wl3r

Killmonster versions 2.1 and below suffer from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | d9b8a286631ce6615e721181f48098daa9f907cf2ab6566ebb42993980920c62
TinyMCE Cross Site Scripting / SQL Injection
Posted Feb 8, 2010
Authored by mc2_s3lector

TinyMCE suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | aa53a7d564691b5f132b613b3d18192e2503cac9a69b88b13dbb30542f7c8487
Joomla Productbook SQL Injection
Posted Feb 8, 2010
Authored by Snakespc

The Joomla Productbook component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f48a6e383b02426632953782d3f39feb01e29014dd58b9f62b997d28dc6a1c9c
JaxCMS Local File Inclusion
Posted Feb 8, 2010
Authored by MizoZ

JaxCMS version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 29a0319aa46221f5065686f0eb18e5ce7880bf4e7ccf6b4113a71a2fc52c7b6c
Motorola Milestone (Droid) Smartphone Denial Of Service
Posted Feb 8, 2010
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

A remotely exploitable vulnerability has been found in the JavaScript Engine of the MobileSafari Browser(based on Webkit Engine) used on the Motorola Milestone(droid) smartphone. Proof of concept code included.

tags | exploit, javascript, proof of concept
SHA-256 | 3941ff0ec4b456ffb326af42a123bd9dc562135996b539830bbc13b661f15ffe
LDF SQL Injection
Posted Feb 8, 2010
Authored by Arash Setayeshi

LDF suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d9b4cdb71e6d429a3e033685e5f7bd282318cafdaa01f4de58bd1e17c7f6600c
httpdx 1.5.2 Pre-Auth Denial Of Service
Posted Feb 8, 2010
Authored by loneferret

httpdx version 1.5.2 suffers from a remote pre-authentication denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 41226da7466282b63b909409592ecba19580963814ca6cb727f47e17052744ee
Croogo 1.2.1 Cross Site Request Forgery
Posted Feb 8, 2010
Authored by Milos Zivanovic

Croogo version 1.2.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 51d800121d63bbb6a107514f452b56548fffcdb4fcf08373625e5d0b5fee4afe
Joomla Photoblog Blind SQL Injection
Posted Feb 8, 2010
Authored by altbta

The Joomla Photoblog component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c4b3ca4541cfef5b816579ba579cf452b4aa6e6507e48e5f2ffa21edf9faa2ac
X-Lite SIP 3 Memory Corruption
Posted Feb 8, 2010
Authored by TecR0c

X-Lite SIP version 3 memory corruption heap overflow exploit that creates a malicious .wav file.

tags | exploit, overflow
SHA-256 | c50ee26e11632611c3f020dc3cc36a9fe173a115c1e9a643200697c32e30d0db
Opera Denial Of Service
Posted Feb 8, 2010
Authored by Dj7xpl, cr4wl3r

Opera version 10.10 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 895d3c682a662cd6a2eb169feff3f45ce2301486e7c55b270441a4b634b76343
Open Bulletin Board Blind SQL Injection
Posted Feb 8, 2010
Authored by AtT4CKxT3rR0r1ST

Open Bulletin Board suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1b2112e7e19d674ba28a6fce1a0dc288cda69c3ec7eb40663a36f15abbcb9c03
Joomla Girls SQL Injection
Posted Feb 8, 2010
Authored by Fl0riX

The Joomla Girls component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 29809bae3204f3010aee164b9e9b084e24cca774cbff2d56cb8fcf97ecab1f9b
Joomla Model SQL Injection
Posted Feb 8, 2010
Authored by Fl0riX

The Joomla Model component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9019f9d18dbf68192d306d700f00d292edca68250545e31e0666541fd8f76c10
Secunia Security Advisory 38353
Posted Feb 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Litchfield has reported two security issues in Oracle Database, which can be exploited by malicious users to gain escalated privileges and compromise a vulnerable system.

tags | advisory
SHA-256 | aadc2ec8da71d02700112ad6cd0b04f743be2e5f7bbb96c88419f4865c980bb9
Secunia Security Advisory 38498
Posted Feb 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for chrony. This fixes a security issue and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 9b271413e9410f50274faad274ab4b4b59ee2a8a5017b32a7e9bba6ae587f219
Secunia Security Advisory 38440
Posted Feb 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Rostermain, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | bee5e3bd434b15c2706c10e0070dbee35e1ff83d8eaabc7cb2e59ffd4ef72de0
Secunia Security Advisory 38473
Posted Feb 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle WebLogic Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4083eb6e22c8c3a7a37db410dca7027b6abd1b97d5bb16e87ff9f2c2cab0d6e8
Secunia Security Advisory 38524
Posted Feb 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in JaxCMS, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | ab75f1b68ab74667d54c13d5c8add38840c15a8d197337994ec62d7417cf1653
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close