exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 59 RSS Feed

Files Date: 2007-12-28 to 2007-12-29

iportalx-xss.txt
Posted Dec 28, 2007
Authored by DoZ | Site hackerscenter.com

The IPortalX Forums software is susceptible to multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 964eafa2e663535c9eda05e3a0467a7c6ef7ff2e39255a9a00be1d91a90b7d43
pnphpbb2-lfi.txt
Posted Dec 28, 2007
Authored by irk4z

PNphpBB2 versions 1.2i and below suffer from a local file inclusion vulnerability in printview.php.

tags | exploit, local, php, file inclusion
SHA-256 | 801cdc0ce7ee22d95ce54c9109c694b0ec0054420874fc44121ffa6f3d182703
xzero-rfi.txt
Posted Dec 28, 2007
Authored by Kw3rLN | Site rstzone.net

XZero Community Classifieds versions 4.95.11 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 397f1e255aca5e943b1aadbe0c8e92d1982885740898e711d2e646ffd5e121f7
xzero-lfisql.txt
Posted Dec 28, 2007
Authored by Kw3rLN | Site rstzone.net

XZero Community Classifieds versions 4.95.11 and below suffer from local file inclusion and SQL injection vulnerabilities.

tags | exploit, local, vulnerability, sql injection, file inclusion
SHA-256 | 8b67be98bf304d0ae343147e6067b65e8a383721eafbfeaddd93b95c92e726fb
joomlascan-1.2.py.txt
Posted Dec 28, 2007
Authored by d3hydr8 | Site darkc0de.com

This Joomla scanner scans for known vulnerable remote file inclusion paths and files. Written in Python.

Changes: New vulnerabilities have been added.
tags | tool, remote, scanner, python, file inclusion
systems | unix
SHA-256 | 45604294ef244a79ebe8850f4cab7ce49371c432e2c1496f411076ba40665cd3
CMD.rar
Posted Dec 28, 2007
Authored by fl0 fl0w | Site fl0-fl0w.docspages.com

Win32 shellcode to spawn a CMD.exe shell. All test files and original code included.

tags | shell, shellcode
systems | windows
SHA-256 | 08d71076db8075e9605ba0c8f8c2155160259defc215c144eb95e21fc84c2d5b
notepad.rar
Posted Dec 28, 2007
Authored by fl0 fl0w | Site fl0-fl0w.docspages.com

Win32 shellcode to launch notepad.exe. All test files and original code included.

tags | shellcode
systems | windows
SHA-256 | c110cc3820e6b3093616112daa6af55c9dcad34366e877b0522dd30e9be53184
blakord-sql.txt
Posted Dec 28, 2007
Authored by JosS | Site spanish-hackers.com

Blakord Portal Beta versions 1.3.A and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 9f2b8ea3da5ecd6f7900a01fd318395a3215668a2a592d9a70f2c6da6dc9ebb5
runcms-sqlids.txt
Posted Dec 28, 2007
Authored by Sh2kerr | Site dsecrg.com

RunCMS version 1.6 remote blind SQL injection exploit with IDS evasion capabilities.

tags | exploit, remote, sql injection
SHA-256 | aa576eee843165a1e6b83a668723f682004b3573f7085022bbc22f02eaf23184
esyndicatles-sql.txt
Posted Dec 28, 2007
Authored by EgiX

The eSyndiCat Link Exchange Script 2005 - 2006 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 4a62020e8b707a8f6c8a071d75b114c6c85d26b6efa0e05888855bbe9a39056a
pmos-exec.txt
Posted Dec 28, 2007
Authored by EgiX

PMOS Help Desk versions 2.4 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | a851e0e31306ba7e59ece67e9b2a1d6534d4899bf5c726292f172dc8df49203b
Debian Linux Security Advisory 1437-1
Posted Dec 28, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1437-1 - Several local vulnerabilities have been discovered in the Common UNIX Printing System. Wei Wang discovered that an buffer overflow in the SNMP backend may lead to the execution of arbitrary code. Elias Pipping discovered that insecure handling of a temporary file in the pdftops.pl script may lead to local denial of service. This vulnerability is not exploitable in the default configuration.

tags | advisory, denial of service, overflow, arbitrary, local, vulnerability
systems | linux, unix, debian
advisories | CVE-2007-6358, CVE-2007-5849
SHA-256 | ba7432db46bd77f7740c04c35326787bd23f71995851c7c106d7596a6c1ebc49
aolygp-overflows.txt
Posted Dec 28, 2007
Authored by Elazar Broad

The AOL YGP Picture Editor Control (AIM PicEditor Control) version 9.5.1.8 suffers from multiple exploitable buffer overflows in various properties.

tags | exploit, overflow
SHA-256 | 0c1692d9f65fb76aec4d13d1b0a6c47c249eddbb97243c5343e54c6ab22d4ab9
persists-overflow.txt
Posted Dec 28, 2007
Authored by Elazar Broad

There is a buffer overflow vulnerability in the AddFolder() method of the Persists Software XUpload control version 2.1.0.1.

tags | exploit, overflow
SHA-256 | 19805b13373efcfc6a0282922e9f632ea2808ac682f87a7ac76c706fd7c73d7f
zyxel-xssxsrf.txt
Posted Dec 28, 2007
Authored by Santa Clause

The ZyXEL P-330W is susceptible to cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 96079b674bb1b7d40910c58d892add18d83f1aa00e6e41b72129a3b823567051
runcms-multi.txt
Posted Dec 28, 2007
Authored by Alexandr Polyakov, Stas Svistunovich

RunCMS version 1.6 suffers from SQL injection, cross site scripting, predictable session id, and other vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | b34064ee0c706c075f901c12c5c8b27b5a55a34e60ddfb7d5e9ef73515abbee1
mailmachine-sql.txt
Posted Dec 28, 2007
Authored by MhZ91 | Site inj3ct-it.org

MailMachine Pro version 2.2.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6abd9453d4e1e26a59033e9a364c6152b33ccb1d9f6a5cd05a8063eae1db1ad8
runcms-sql.txt
Posted Dec 28, 2007
Authored by Sh2kerr | Site dsecrg.com

RunCMS version 1.6 get admin cookie remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | be514f915d103dd9d844834b3e45adc01b0220fab17ac7f97f3249d8c66eb3a4
auracms-admin.txt
Posted Dec 28, 2007
Authored by k1tk4t | Site newhack.org

AuraCMS version 2.2 remote administrator addition exploit that makes use of admin_users.php.

tags | exploit, remote, php, add administrator
SHA-256 | 49838712be9f3249508ab1ba9853a8e6d8ce7a74a95390f28b9cf01a4d4c8b33
teamcal-rfilfi.txt
Posted Dec 28, 2007
Authored by GolD_M | Site tryag.cc

TeamCalpro version 3.1.000 suffers from multiple remote and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | fa6a44799e1e4b8613a1ad575826a2dc2758dd7d79a8283866184ce5c0888dfe
bluediving-0.9.tgz
Posted Dec 28, 2007
Authored by Bastian Ballmann | Site sourceforge.net

Bluediving is a Bluetooth penetration testing suite. It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack, and has features such as Bluetooth address spoofing.

Changes: Minor tools compile bugfixes by fireangel148. Minor compile bugfixes by niekt. Minor menu management / sound check bugfix by niekt. make_tools.sh now compiles redfang. Bugfixes in loop mode.
tags | tool, spoof, rootkit
systems | unix
SHA-256 | 8d9eaac59c9b6d053e51e73ce7afeef74c2480e0e146e1ca16e7aa041b695cf6
skyfex-dos.txt
Posted Dec 28, 2007
Authored by shinnai | Site shinnai.altervista.org

SkyFex Client version 1.0 remote stack overflow proof of concept exploit that makes use of the ActiveX Start() method.

tags | exploit, remote, denial of service, overflow, activex, proof of concept
SHA-256 | b5d898d414555ee1eff164e22524a3a91fb53ab865dc92810944862a92770cbe
dvr-cctv.pdf
Posted Dec 28, 2007
Authored by Alex Hernandez

Whitepaper called An Insecurity Overview of the March networks DVR-CCTV 3204.

tags | paper
SHA-256 | 272d573166df365763980b1a1734f4622be73e3d1c9175afd0c35ef2ecdd1cbd
error-sql.pdf
Posted Dec 28, 2007
Authored by AnalyseR

Whitepaper called Error Based SQL Injection - A True Story.

tags | paper, sql injection
SHA-256 | 8c587c42923564ab931ded4c61b6f6a56d5e1b9a7fc0f1f3884c7f21aa408442
Secunia Security Advisory 28145
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has discovered a vulnerability in Persits Software XUpload, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3f04f1d13918b081dca9f90f61da0b2ab17d64910631cff1ae62807a5fc8d616
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close