exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2008-09-29 to 2008-09-30

wireshark-dos.tgz
Posted Sep 29, 2008
Authored by Shinnok

Wireshark version 1.0.x .ncf file local denial of service exploit.

tags | exploit, denial of service, local
SHA-256 | 2cfdee65cc7b547a0fce79e6e5a78becb24fb2f2755eb34d6eec8a2a663850a0
HP Security Bulletin 2007-14.67
Posted Sep 29, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Insight Diagnostics. The vulnerability could be remotely exploited to gain unauthorized access to files.

tags | advisory
advisories | CVE-2008-3542
SHA-256 | f7f2c7848389351c26bf451b79de022b13a7aeeed132d0a3b0cb39096d7efdb6
easy4u-sqlxss.txt
Posted Sep 29, 2008
Authored by d3v1l

Easy4U CMS suffers from remote SQL injection and cross site scripting vulnerabilities in main.php.

tags | exploit, remote, php, vulnerability, xss, sql injection
SHA-256 | f26cc47413f122254c3b3e5b9cd770f85036cfc3b09f047e9a4fb2fe8c53d412
Secunia Security Advisory 32027
Posted Sep 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has reported a vulnerability in PHP-Lance, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | b4671bbd1c8f17676cfaf355cacdf5d754bf50f32ddcb57a112b7587b6689ef5
Open Source CERT Security Advisory 2008.13
Posted Sep 29, 2008
Authored by Andrea Barisani, Open Source CERT | Site ocert.org

The MPlayer multimedia player suffers from a vulnerability which could result in arbitrary code execution and at the least, in unexpected process termination. Three integer underflows located in the Real demuxer code can be used to exploit a heap overflow, a specific video file can be crafted in order to make the stream_read function reading or writing arbitrary amounts of memory. Versions 1.0 RC2 and below are affected.

tags | advisory, overflow, arbitrary, code execution
advisories | CVE-2008-3827
SHA-256 | f47bbc552774c9b5545581209953d5f8219b79416c8f70eb63e89a8fd31e6423
pgmatchmaking-sql.txt
Posted Sep 29, 2008
Authored by Super Cristal | Site snakespc.com

PG Matchmaking script suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 96a5d237a60bb3877dc359724d4eba3de78f9b15f35e496434138d041ebe1e0d
msiegdi-poc.txt
Posted Sep 29, 2008
Authored by Evil Fingers | Site evilfingers.com

Microsoft Internet Explorer GDI+ proof of concept exploit that leverages the vulnerability discussed in MS08-0520.

tags | exploit, proof of concept
SHA-256 | 376cdc7915b16249b5d749a03c36b04c1c135bc858978a193f4fadb95a49d9d2
explorer-dos.tgz
Posted Sep 29, 2008
Authored by fl0 fl0w | Site fl0-fl0w.docspages.com

Microsoft Windows Explorer unspecified .zip file denial of service exploit.

tags | exploit, denial of service
systems | windows
SHA-256 | f531da1c186536d9933cd94757784b725cc87f4068f41e960b5a3c55ffcbe704
eventscal-rfi.txt
Posted Sep 29, 2008
Authored by Tunisian Black Hat Team | Site tunisianblackhat.com

Events Calendar version 1.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | c7accb640191adde04e110cfbdb7d451fe643bfb3648775dbdec9aaa70aea8db
phpfusionfresh-sql.txt
Posted Sep 29, 2008
Authored by boom3rang | Site khq-crew.ws

The PHP-Fusion Freshlinks module suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 0475c3878933ffe910da8e4da74f233516eeaac0fd62460f27dd85081ed66faf
postcomments-cookie.txt
Posted Sep 29, 2008
Authored by Crackers_Child

Post Comments version 3.0 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 2a7b580d281ecbf99eb8abb909f426df51556f9d65b68b58a00b5d17ebfaf740
xbtit-sql.txt
Posted Sep 29, 2008
Authored by r45c4l | Site darkc0de.com

xbtit version 2.0.0 suffers from a remote SQL injection vulnerability in scrape.php.

tags | exploit, remote, php, sql injection
SHA-256 | fe1f807954115e111e293060b4617a8313825d401b051ec60502c0fbfb78e3a7
webbiscuitsec-rfi.txt
Posted Sep 29, 2008
Authored by r45c4l | Site darkc0de.com

Webbiscuits Events Calendar version 1.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | ad6b59c56f6811663cc68deedc31be8fe2fc55e12181e20c4e2284dc0a12acf8
joomlaimage-traverse.txt
Posted Sep 29, 2008
Authored by Cr@zy_King

The Joomla imagebrowser component versions 0.1.5 RC2 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 1c58371d1cdd17bdbd5ab29e13bf1bb001dd942eb9b088ec150bd1b4ee4f20c4
thc-rfidiot.zip
Posted Sep 29, 2008
Authored by thc, Adam Laurie, vonJeek | Site freeworld.thc.org

This is a customized THC version of RFIDIOt that allows you to read a chip's content and write it to an emulator. RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

tags | code execution, python, file inclusion
SHA-256 | da339f53ed6a65340b652f7b47b4bde29a7566c52e8e355acd2e636f2d24a8ad
Secunia Security Advisory 31988
Posted Sep 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has reported a vulnerability in Pro Chat Rooms, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 61ce7fa1424611b738a0fc06284c7503521a4d8b42730e413866ff31ae1468a1
Secunia Security Advisory 32054
Posted Sep 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - elusiven has reported a vulnerability in the VBGooglemap module for vBulletin, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3e72081a6f14af94c77dea08b06bed7b8b4fc0f2c43181c6dadb775bcda755e6
Secunia Security Advisory 32055
Posted Sep 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ruben Santamarta has discovered a vulnerability in RealWin, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8d3b8c4a1323f8c57e7a749af2fcade02dae77e57ef12fe3998ec20cf51aef87
phpcounter-sql.txt
Posted Sep 29, 2008
Authored by StAkeR

PHPcounter versions 1.3.2 and below remote SQL injection exploit that makes use of index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 10d08d3e353a8bcca77d176e423ed9dc9391116b49429530d17f25c5496d4f16
AKLINK-SA-2008-007.txt
Posted Sep 29, 2008
Authored by Alexander Klink | Site cynops.de

CAcert suffered from a cross site scripting vulnerability when parsing a given X.509 certificate.

tags | advisory, xss
SHA-256 | 010dc8224e527b25fcbaf1dd8c4db3d011ad35ad977a4c283f92787b8471e40c
filealyzer-overflow.txt
Posted Sep 29, 2008
Authored by Lostmon | Site lostmon.blogspot.com

Filealyzer version 1.6.04 appears to be susceptible to a stack overflow vulnerability.

tags | advisory, overflow
SHA-256 | e6456344daf72aefa8eec0c2cb83704f4a7a518a65c70f2e624ade49f9dc6332
phpcal-xss.txt
Posted Sep 29, 2008
Authored by CWH Underground | Site citecclub.org

PHP Calendar Script version 6.3.25 is vulnerable to persistent cross site scripting attacks.

tags | exploit, php, xss
SHA-256 | 3b47aef45f43b7c9deccd18cf4b151de151c198ea60fbc800e01e516b61a332b
bbzl-cookie.txt
Posted Sep 29, 2008
Authored by Stack | Site v4-team.com

BbZL.PhP version 0.92 suffers from an insecure cookie handling vulnerability.

tags | exploit, php, insecure cookie handling
SHA-256 | 50844af48fe39ff0537e656aede7774db232a1554be3f408b79a7a8b5460b2c1
rpgboard-cookie.txt
Posted Sep 29, 2008
Authored by Stack | Site v4-team.com

RPG.Board versions 0.0.8Beta2 and below suffer from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | d823222447b8872ba7bbcb7528a09ba80291efd90aeb16e76b84a044a09a3f88
bbzl-traverse.txt
Posted Sep 29, 2008
Authored by jiko

BbZL.PhP version 0.92 suffers from a local directory traversal vulnerability.

tags | exploit, local, php, file inclusion
SHA-256 | 3255b2ae7eda6b9eb01db083ad7f1b31300887be0a89ceed7a4bbffb702ccbc9
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close