what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2011-03-27

wodWebServer.NET 1.3.3 Directory Traversal
Posted Mar 27, 2011
Authored by AutoSec Tools | Site autosectools.com

A directory traversal vulnerability in wodWebServer.NET version 1.3.3 can be exploited to read files outside of the web root.

tags | exploit, web, root, file inclusion
SHA-256 | 808b9c99fe76c207b01940a1506d3a27ab6b89ba66993fc79f2234e50ed86d4c
Web Edition 6.1.0.2 Cross Site Scripting
Posted Mar 27, 2011
Authored by AutoSec Tools | Site autosectools.com

A reflected cross site scripting vulnerability in Web Edition version 6.1.0.2 can be exploited to execute arbitrary JavaScript.

tags | exploit, web, arbitrary, javascript, xss
SHA-256 | 684bc8f7aa4227ba5958a54efd458df5217d4e69c43832ae947fc3b68d95179e
Web Edition 6.1.0.2 Local File Inclusion
Posted Mar 27, 2011
Authored by AutoSec Tools | Site autosectools.com

A local file inclusion vulnerability in Web Edition version 6.1.0.2 can be exploited to include arbitrary files.

tags | exploit, web, arbitrary, local, file inclusion
SHA-256 | 22592930540da997abc6dcef41fa3deba2041de82eca9248a0919023dfc136a3
PyroCMS 1.1.0 Cross Site Scripting
Posted Mar 27, 2011
Authored by AutoSec Tools | Site autosectools.com

A persistent cross site scripting vulnerability in PyroCMS version 1.1.0 can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | 93d7260c861238534b00a99f001f285b03bea110189be2a23e57af8dffa3d11c
OrangeHRM 2.6.2 Cross Site Scripting
Posted Mar 27, 2011
Authored by AutoSec Tools | Site autosectools.com

A reflected cross site scripting vulnerability in OrangeHRM version 2.6.2 can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | e1e0999427b1f8fea1d397e6a3d4820d7e5a7aa7fb16ca65caeb6f25651cc3cb
FengOffice 1.7.4 Cross Site Scripting
Posted Mar 27, 2011
Authored by AutoSec Tools | Site autosectools.com

A reflected cross site scripting vulnerability in FengOffice version 1.7.4 can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | 23afa80a29b45761e472c07d78ee3260b3c3df95eabc2bb740432894ab8a74df
FengOffice 1.7.4 Shell Upload
Posted Mar 27, 2011
Authored by AutoSec Tools | Site autosectools.com

An arbitrary upload vulnerability in FengOffice version 1.7.4 can be exploited to upload a PHP shell.

tags | exploit, arbitrary, shell, php
SHA-256 | 197eebe51fd061bbb0ac0bec9e4112227a448b7719c79daf03bcbc89767fd605
Abyss Web Server X1 2.6 Cross Site Request Forgery
Posted Mar 27, 2011
Authored by AutoSec Tools | Site autosectools.com

A cross site request forgery vulnerability in Abyss Web Server X1 version 2.6 can be exploited to change the admin password.

tags | exploit, web, csrf
SHA-256 | b31bb74b456e921322106b26258e67931929a9740b5abeb220da8d8a309d0d30
Ncom Libcall Hijacking Rootkit
Posted Mar 27, 2011
Authored by Alessandro Grassi

Included in this archive is a private rootkit found in the wild that uses libcall hijacking. A detailed research analysis of how it functions has been created and is in the ncom.txt file.

tags | tool, rootkit
systems | unix
SHA-256 | 796fea476f1404100a509b2b4c0c463f28d539d1bb611efada016038aad1d7a1
FLVPlayer4Free 2.9 Stack Overflow
Posted Mar 27, 2011
Authored by KedAns-Dz

FLVPlayer4Free version 2.9 stack overflow exploit that creates a .fp4f file that will spawn a reverse tcp shell.

tags | exploit, overflow, shell, tcp
SHA-256 | 37d19f8f8854da4184e1fff165c980aee6b6fd75b2de15faf52b8e76d1add620
Debian Security Advisory 2204-1
Posted Mar 27, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2204-1 - Moritz Naumann discovered that imp4, a webmail component for the horde framework, is prone to cross-site scripting attacks by a lack of input sanitizing of certain fetchmail information.

tags | advisory, xss
systems | linux, debian
advisories | CVE-2010-3695
SHA-256 | 75b794e01a93ab6397be645fef518b28fe0aa9ecf3b4f695da3b856403588466
QuickRecon 0.2.4
Posted Mar 27, 2011
Authored by Filip Szymanski

QuickRecon is a python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.

Changes: Gather email addresses mode improved.
tags | tool, scanner, python
systems | unix
SHA-256 | 0987d1c1da44e613090a8f08fa476f61cb59a9394ed348e14243ad86141b4901
XPDF T1lib Integer Overflows / Heap Corruption
Posted Mar 27, 2011
Authored by Jonathan Brossard

The Linux version of xpdf is linked against t1lib, which is vulnerable to multiple vulnerabilities including off by ones, integer overflows and heap corruptions. At least one of those is exploitable and allows arbitrary code to be executed on the target machine when opening a specially crafted pdf file.

tags | advisory, overflow, arbitrary, vulnerability
systems | linux
advisories | CVE-2011-0764
SHA-256 | cde36b4c326f4058f72f66b8fe4a29b09dd60fc123357793a2b5fddd8074c956
Cetera eCommerce 14.0 Cross Site Scripting / SQL Injection
Posted Mar 27, 2011
Authored by MustLive

Cetera eCommerce versions 14.0 and below suffer from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | a74020e57c6b326924ae2720bf25803b081b9b7fe9130f12e1328d124f56c8b3
Joomla Media Local File Inclusion
Posted Mar 27, 2011
Authored by KedAns-Dz

The Joomla Media component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 08fff2e02641c3923ad1b949173c570d49d22765cc8a28116b8b02dd23a5beb4
DivX Player 7.0 Buffer Overflow
Posted Mar 27, 2011
Authored by KedAns-Dz

DivX Player version 7.0 buffer overflow exploits that create malicious .avi, .ape, and .mid overflows.

tags | exploit, overflow
SHA-256 | 1495e30042c6e3112df837ce049461c422aa583f3fa9b154e80f0081a1bf887c
Windows Media Player 11.0 Buffer Overflow
Posted Mar 27, 2011
Authored by KedAns-Dz

Windows Media Player version 11.0 .ape buffer overflow exploit.

tags | exploit, overflow
systems | windows
SHA-256 | 6e993886c51499df3625f6e2fbfaf315ffbcccce9509520bc408dc3abceb8826
RealPlayer 11.0 Buffer Overflow
Posted Mar 27, 2011
Authored by KedAns-Dz

RealPlayer version 11.0 local buffer overflow exploit that creates a malicious .rmp file.

tags | exploit, overflow, local
SHA-256 | e39b3f31309199328b1b444751282e16f5cc09c6669c77aaed52bc4dd7237d46
Guidebook On Cross Site Scripting
Posted Mar 27, 2011
Authored by Ankit Anand

Whitepaper discussing cross site scripting, bypassing techniques, and the usefulness of these attacks.

tags | paper, web, xss
SHA-256 | e6db4a2a2b09265739ef2221cc69c49975d5b6ed87df3146923008646935f4fd
Eircom Netopia Router Backdoor
Posted Mar 27, 2011
Authored by Netcat, Hex, Chess

Eircom Netopia Routers suffers from multiple backdoor vulnerabilities that allow for remote privilege escalation.

tags | exploit, remote, vulnerability
SHA-256 | 71bcdd74f2f246a4e1c36551a5c8752d3b4b4478ddc329287636a9d46a506f73
Creating A SQL Injection Scanner
Posted Mar 27, 2011
Authored by C4SS!0 G0M3S

Whitepaper called Creating a SQL Injection Scanner in Python, or Criando um Scanner de SQL Injection em Python. Written in Portuguese.

tags | paper, sql injection, python
SHA-256 | 04e6b52c3d9fb964c85a02dbb1313e8b952111bc5ec49d023bef8481875b7063
MySQL.com Blind SQL Injection
Posted Mar 27, 2011
Authored by Jackh4xor

MySQL.com suffered from a remote blind SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | c12cb947f8d7991ebab12da7bd232f56b1ba2144aa99196a42cfff37298a17fb
McAfee Cross Site Scripting / Information Disclosure
Posted Mar 27, 2011
Authored by Aung Khant | Site yehg.net

McAfee.com suffers from cross site scripting and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | a1ea4208fa408a61722fb712aa3542c450c87c836616651be82c3a8092638e51
eXPert PDF Editor 7.0.880.0 Crash Exploit
Posted Mar 27, 2011
Authored by KedAns-Dz

eXPert PDF Editor version 7.0.880.0 local crash exploit.

tags | exploit, local
SHA-256 | 2266b94afd7cd2cbfc74cd301207a22d520fb153ee762e38eeb695b25e625fa9
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close