exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2012-09-03

Sitecom Home Storage Center Directory Traversal
Posted Sep 3, 2012
Authored by Mattijs van Ommeren

Sitecom Home Storage Center suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | 54bf2fd7ecaaf33eb3cda294aface7a29aed76718918492532b189951ecbc711
Conceptronic Grab'n'Go Network Storage Directory Traversal
Posted Sep 3, 2012
Authored by Mattijs van Ommeren

Conceptronic Grab'n'Go Network Storage suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | 93cf477954aa7f9aeb590aa086ea47064b8af9b68d350d3199154a4f7a56457d
Shellcoding In Linux
Posted Sep 3, 2012
Authored by Ajin Abraham | Site keralacyberforce.in

This is a whitepaper that was written for beginners learning how to write shellcode.

tags | paper, shellcode
SHA-256 | 4408a4e26d5d0e08d0400d47fc4b5fbdc7ea9f4db3d206e9f0a533805edf17ed
Group-Office Calendar 4.0.88 SQL Injection
Posted Sep 3, 2012
Authored by Joseph Sheridan, Chris Cooper | Site reactionpenetrationtesting.co.uk

Group-Office Calendar versions 4.0.71, 4.0.73, and 4.0.88 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2012-4240
SHA-256 | 75efd32a5429a359441d4ca694173d09e02c6484a233c5fcf825d4647f3814dc
SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow
Posted Sep 3, 2012
Authored by juan vazquez, Martin Gallo | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in the SAP NetWeaver Dispatcher service. The overflow occurs in the DiagTraceR3Info() function and allows a remote attacker to execute arbitrary code by supplying a special crafted Diag packet. The Dispatcher service is only vulnerable if the Developer Traces have been configured at levels 2 or 3. The module has been successfully tested on SAP Netweaver 7.0 EHP2 SP6 over Windows XP SP3 and Windows 2003 SP2 (DEP bypass).

tags | exploit, remote, overflow, arbitrary
systems | windows
advisories | CVE-2012-2611, OSVDB-81759
SHA-256 | df2e94bf3f16b9b94127f76497e9d8f082577bd02bc6dd1ff0c5913c7b9ff7fa
Adobe Photoshop TIFF SGI24LogLum Decompression Buffer Overflow
Posted Sep 3, 2012
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Adobe Photoshop, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by insufficient validation in Photoshop.exe when decompressing SGI24LogLum-compressed TIFF images. This can be exploited via a specially crafted TIFF image to cause a heap-based buffer overflow. Successful exploitation may allow execution of arbitrary code.

tags | advisory, overflow, arbitrary
advisories | CVE-2012-0275
SHA-256 | 5b250b817b803791ecb2d09e8b49b1e908f5a7faf39121b38e3d74b57f9b9b57
ArticleSetup 1.1 SQL Injection
Posted Sep 3, 2012
Authored by HTTPCS

ArticleSetup version 1.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | c56e3cb2ec3a21aafa2509c81326435f07421bb3c5ab1a971fc918da398c3f82
Plante Graffix SQL Injection
Posted Sep 3, 2012
Authored by Net.W0lf

Plante Graffix suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 93d5da19409b0c29978e0ae303f9796339f11cd344ef16cb2abe44aa6f234582
Studio-One CMS 1.11b / 1.7.1 Blind SQL Injection
Posted Sep 3, 2012
Authored by Akastep

Studio-One CMS versions 1.7.1 and 1.11b suffer from a remote blind SQL Injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 5ad28110810d3f7b1fc935a71ea4f62fa3c6db304eb9c0724237c8a7c67db3d4
InterPhoto CMS 2.4.0 Shell Upload
Posted Sep 3, 2012
Authored by NinjaVirus

InterPhoto CMS version 2.4.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 457ce4845991796c998a0ed68990b6fe83d6f0bf9ac3ae69ab642c73e3066f95
Flexap.am Control Panel 5.1 Blind SQL Injection
Posted Sep 3, 2012
Authored by Akastep

Flexap.am Control Panel version 5.1 suffer from a remote blind SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | affb027023e9cdd295090a22d861742d331f68bea85915f81cc6f4a624a6658d
Sitemax Maestro 2.0 SQL Injection / Local File Inclusion
Posted Sep 3, 2012
Authored by Akastep

Sitemax Maestro version 2.0 suffers from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | e2f491d67885ede5c96a111fb35eb48b8ab56eaf65ab53718559aefdf65d3442
EasyWeb SQL Injection
Posted Sep 3, 2012
Authored by Prince, mafia1990

EasyWeb suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 583bba054580237d31d824cdefc9a3a038c3b0a9de638f33a80e3f50f881ce9f
AV Arcade Free Edition Blind SQL Injection
Posted Sep 3, 2012
Authored by DaOne

AV Arcade Free Edition suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4824ee1aa6674200db80c124a518a0989e057c9427cda66c7cd6eaa0d9827641
Digital Whisper Electronic Magazine #35
Posted Sep 3, 2012
Authored by cp77fk4r, digitalwhisper

Digital Whisper Electronic Magazine issue 35. Written in Hebrew.

tags | magazine
SHA-256 | a8cc3e9ffec78c58506637c8dc71eb00355709a3b933c6dcfa190703f7d5f606
Secunia Security Advisory 50499
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the iCagenda component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | de10957b749fa3052c23835a031ca84c21ae5b0678e2248877641a5d2eb79273
Secunia Security Advisory 50483
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered two vulnerabilities in Admidio, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 80eb6196b4c43a02d7fd102376080e429212d16b32eb7ae1cf0ca52e1bfa7c4b
Secunia Security Advisory 50468
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities with an unknown impact have been reported in FFmpeg.

tags | advisory, vulnerability
SHA-256 | 9aed7a759041f92efe38211afeed4056d6a61b78ae8af0e96266ab210641ec2b
Secunia Security Advisory 50396
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alcyon has reported a vulnerability in Conceptronic CH3ENAS devices, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | ecdcf02bc3120251f87734929c233c692fbab427ea8171b85c63d1aca3441938
Secunia Security Advisory 50491
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in AV Arcade Free, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ce9ff9c75cad8970601540ce1ea08b03cef4c5e98e6d14c632d451f843430da9
Secunia Security Advisory 50458
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gimp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 86ea5e142cf49d88f225dec97170a5ba0255f05217e7a050e4512f5c7b415f8a
Secunia Security Advisory 50402
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alcyon has reported a vulnerability in Sitecom MD-253 and MD-254 devices, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 87c70f345d5a6c020522bd7e7627baf056528a954dcc501758425eae3cbc7b84
Secunia Security Advisory 49311
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in CyberLink KoanBox ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 6ad3862139e2acd656f2e5119f17b296ba168fb70e2868973c0f77d98252248e
Secunia Security Advisory 49290
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in CyberLink StreamAuthor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f16a410194d9afa257b33987872e5bbca6a379d543073e96d4bf9599e39bb444
Secunia Security Advisory 49281
Posted Sep 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered two vulnerabilities in CyberLink LabelPrint, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 549a3e11f4027964ab1936fe0571c436f7512f882ed05a0fe957175a935d75da
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close