exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2012-04-09

PHP 5.3.10 / 5.4.0 Cross Site Scripting
Posted Apr 9, 2012
Authored by Akastep

PHP versions 5.3.10 and 5.4.0 suffer from a cross site scripting vulnerability when display_errors is set to on and html_errors is set to on.

tags | exploit, php, xss
SHA-256 | 045dd019320c71cb81f5b97a0acf804293d0d1c9b041d0f7f586853578b51c32
Microsoft MSDN Flash Cross Site Scripting
Posted Apr 9, 2012
Authored by Aditya Gupta, Subho Halder, Dev Kar, Vulnerability Laboratory | Site vulnerability-lab.com

Microsoft MSDN suffers from a flash related cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5287400f5abcf76de960b559d2b8eb0cc9b3ae6309b9b6c881caa40374889cfa
Nimbuzz 2.2.0 Cross Site Scripting
Posted Apr 9, 2012
Authored by Sony

Nimbuzz version 2.2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d50fa9b8ea7ed78358a7c6a503875b02f8fcd881771b9881fb3119947ecb992a
osCmax Shop CMS 2.5.1 Cross Site Scripting
Posted Apr 9, 2012
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

osCmax Shop CMS version 2.5.1 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 6db2dfc3aea6aad608c9987fd8b25aa5ce53e8a49aaaebb40806872a1652c3b1
OmiWorld CMS SQL Injection
Posted Apr 9, 2012
Authored by The UnKn0wN

OmiWorld CMS remote SQL injection exploit written in PHP.

tags | exploit, remote, php, sql injection
SHA-256 | 547edb3b93d7b47f551c95b71d8d310e72181b91a82c045386465ce27eb91172
Tresdepicas SQL Injection / Cross Site Scripting
Posted Apr 9, 2012
Authored by the_cyber_nuxbie

Tresdepicas suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 40710f39fddd19c8c98b6b5bcbddf140df20d6f3c914e227f0827b11723c661f
eBuddy.com Cross Site Scripting
Posted Apr 9, 2012
Authored by Sony

eBuddy.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fc2521c931b75dfbfb336b61226bd154e72ba41f1c02fef58525cebf90da5969
Seditio 165 Cross Site Request Forgery / Backup Disclosure
Posted Apr 9, 2012
Authored by Akastep

Seditio version 165 suffers from backup disclosure and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 5960cd105a7a7f241b28be92c2caf2fb8fc300ccc5aa6c11a5a691fd0b93b28f
OpenCart 1.5.2.1 LFI / Shell Upload / Response Splitting
Posted Apr 9, 2012
Authored by Janek Vind aka waraxe | Site waraxe.us

OpenCart version 1.5.2.1 suffers from arbitrary file upload, HTTP response splitting, local file inclusion, path disclosure, and failed randomness vulnerabilities.

tags | exploit, web, arbitrary, local, vulnerability, file inclusion, file upload
SHA-256 | 25944ffdc2a7a3db202a1db3e98135989ccf06c08ac03ec68f53ed95c4abb836
PmOS - Pm Okuma Sistemi Cross Site Scripting
Posted Apr 9, 2012
Authored by Akastep

PmOS - Pm Okuma Sistemi plugin for Seditio CMS suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 00cd8c3dd4846c92259b932e18a3ff163f5dc07d9a386b4e9e20e4f68ae70347
PHP-Nuke Name Download SQL Injection
Posted Apr 9, 2012
Authored by CrAzY CrAcKeR

The PHP-Nuke Name Download module suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | 7e35b7d694e09cafc94e180627e9c777af5d8f135a71e79136c396080998e78a
Mini-Stream RM-MP3 Converter 3.1.2.2 Buffer Overflow
Posted Apr 9, 2012
Authored by SkY-NeT SySteMs

Mini-Stream RM-MP3 Converter version 3.1.2.2 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | 5c6467bd62a0a5e620d36e1ad1b37b51b269aeb6638d1ea5f45b152710400a83
Secunia Security Advisory 48770
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in FFmpeg, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | f3fbd0af9848e340c213e868c68c1a18e99b1523321468be9dcc45c9dde90ec7
Secunia Security Advisory 48744
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities with unknown impacts have been reported in Oracle MySQL Server.

tags | advisory, vulnerability
SHA-256 | 7f6c43b9e72eef5a1880075330ba0a55cefaa27e6d79292da6d1fc2d5363ef74
Secunia Security Advisory 45414
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in RealNetworks Helix Server, which can be exploited by malicious, local users to disclose sensitive information and by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | de48e264d785a49ccc40f58d8e06bf10e2708038208341089e8829fc5d872214
Secunia Security Advisory 48725
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - the_storm has discovered a vulnerability in idev-GameSite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 85d7bd6e7d7ae5e6b5e7b9bba5b5462c986c3745a68e9399d28e9269028eff00
Secunia Security Advisory 48715
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Hadoop, which can be exploited by malicious users to impersonate other users.

tags | advisory
SHA-256 | 190f50781fad9378b9bbf6769c4511a971f8756b7dd0cb72158c5d358f16c8fa
Secunia Security Advisory 48775
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Hadoop, which can be exploited by malicious users to impersonate other users.

tags | advisory
SHA-256 | c48d7399d7905c79477dd6f4a6e439588de94c04f53504ed727c4c4403439ad0
Secunia Security Advisory 48776
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cloudera has acknowledged a vulnerability in Cloudera Manager, which can be exploited by malicious users to impersonate other users.

tags | advisory
SHA-256 | 606469c93bbd2fecb2b7480ae32edaf9b0aa669a8d02dcea2be0bdb04c51702f
Secunia Security Advisory 48709
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISPConfig, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 9e230beb144e32d7bdbde74e82a9854ca709a0bc05cefba40ef753413ee8ea7c
Secunia Security Advisory 48762
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has discovered two vulnerabilities in OpenCart, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 40ee31e949373b851325f748c5646dee2b4e2e17c0782bd5ae3bb907217f26bb
Secunia Security Advisory 48708
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Gajim, which can be exploited by malicious people to conduct SQL injection attacks and compromise a user's system.

tags | advisory, vulnerability, sql injection
SHA-256 | 8143708c65ffc55f53fa71b994464919900cae6981cce3b96c670f9bc23a758d
Secunia Security Advisory 48645
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KVM qemu-kvm, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | be90bad645c9fd163e857480a7834e9c964ceea8adf71f9ad0271f24bb0bc5f7
Secunia Security Advisory 48769
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Newscoop, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7cb33a3d20f67fa7f76677c9e1a2dd5b0c110eb65bf63d4d2be1a43a482c30e0
Secunia Security Advisory 48731
Posted Apr 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in osCMax, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 2fc5aa4aed3eac3a02a8f944be7d59179be0bcacfe216ca374f63e5bc8cb7bf6
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close