exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 76 RSS Feed

Files Date: 2010-04-06 to 2010-04-07

SAGU-PRO 1.0 Remote File Inclusion
Posted Apr 6, 2010
Authored by mat

SAGU-PRO version 1.0 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 2e09cfdf9be5e7a7720b9951237d51774021f320452d15c21b3c3d10aa8a408f
Joomla Press SQL Injection
Posted Apr 6, 2010
Authored by DevilZ TM

The Joomla Press component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b7947cf31f35694beca78bb6f47ed3a0acdf14e7b72f6d1924ddfad18bf1838d
Zero Day Initiative Advisory 10-055
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-055 - This vulnerability allows remote attackers to violate security policies on vulnerable installations of Sun Java Runtime. User interaction is required to exploit this vulnerability in that the target must run a malicious applet. The specific flaw allows malicious applets to connect to network addresses other than the originating applet and client IPs. A handcrafted applet can override compile time checks to prevent compilation of a mutable InetAddress subclass. This results in the ability to circumvent the Applet SecurityManager restrictions.

tags | advisory, java, remote
advisories | CVE-2010-0095
SHA-256 | 83a856057e39ad7fb0aa8f3e62939ba70931a598d447280987e9a3b4dc4f290e
Zero Day Initiative Advisory 10-054
Posted Apr 6, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-054 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun's Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists in the processing of JPEG image dimensions. When specifying large values to the dimensions of a subsample an integer overflow occurs leading to memory corruption. Successful exploitation of this vulnerability can lead to a compromise under the credentials of the currently logged in user.

tags | advisory, java, remote, overflow, arbitrary
advisories | CVE-2010-0841
SHA-256 | f0a47c285e8be79d14a0a1b5cb3a4c3b887465dd862493ecd01908252782cc5e
PHP 6.0 Dev str_transliterate() Buffer Overflow
Posted Apr 6, 2010
Authored by Pr0T3cT10n

PHP version 6.0 Dev str_transliterate() buffer overflow exploit.

tags | exploit, overflow, php
SHA-256 | 152de1975ed9e1436e3bbe3d17c2ebdb7766e389d99f401ffc7c16eb688d237a
PotatoNews 1.0.2 Local File Inclusion
Posted Apr 6, 2010
Authored by mat

PotatoNews version 1.0.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 2c7eb08e6233c03b3a313e2143e976d73e52efc25e5b15613643fc0a73a4693f
Debian Linux Security Advisory 2028-1
Posted Apr 6, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2028-1 - Several vulnerabilities have been identified in xpdf, a suite of tools for viewing and converting Portable Document Format (PDF) files.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-1188, CVE-2009-3603, CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609
SHA-256 | 6844de5c8708330205f555a5bd87175685c6a4097b829e30b8a856f02481856b
Joomla WISro Yahoo Quotes Local File Inclusion
Posted Apr 6, 2010
Authored by NoGe

The Joomla WISro Yahoo Quotes component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 4881dc4dfc9ec33083c7a2d2bd6eafa6a1e4582ea77f1e5a8383f7fc99e4f32f
Joomla Redtwitter Local File Inclusion
Posted Apr 6, 2010
Authored by NoGe

The Joomla redTWITTER component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 15bd6fd1dd786977d406b8b6f58dec1bea0ec0d7b125005b8e21377c453139a7
Joomla Redshop Local File Inclusion
Posted Apr 6, 2010
Authored by NoGe

The Joomla redSHOP component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c1e1048797d3c1ce46210635bcbe5dc48a34ca605296eea37300db3308b643f1
Prediction League 0.3.8 Cross Site Request Forgery
Posted Apr 6, 2010
Authored by indoushka

Prediction League version 0.3.8 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 844698bd0b4ca1551b2826e597e746bc5b1dc8b1ee447631920e718bc68d52a9
QuickEStore 6.1 Database Disclosure
Posted Apr 6, 2010
Authored by indoushka

QuickEStore version 6.1 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | b1f3ceec2ab426504fb29f3d03b71e48dead394ba67359439d7815d78f15c502
Sanal Magaza Database Disclosure
Posted Apr 6, 2010
Authored by indoushka

Sanal Magaze suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | ba537d48cf3b23ddcc5105be1aa9617b4c4d62d9b5d3c29da56f68c1b6fbb60e
EasyFTP Server 1.7.0.2 MKD Buffer Overflow
Posted Apr 6, 2010
Authored by x90c

EasyFTP server version 1.7.0.2 MKD remote post-authentication buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | c1c8effa2584e3465ab064d922ac113f5e807a957ee04c3cd1c270486a565187
Solutive CMS 1.0 SQL Injection
Posted Apr 6, 2010
Authored by Th3 RDX

Solutive CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c948a676b62ae63fb8f9bdaabef9a76484e171775fbd46016f4c21c01d957ec8
Jevon CMS Local File Inclusion / Remote File Inclusion
Posted Apr 6, 2010
Authored by eidelweiss

Jevon CMS suffers from local file inclusion and remote file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | 1855de6fb0a288292cc1750cacee05e2c34f96f04ceb7d7cf5783c3dfc309271
Joomla Magic Updater Local File Inclusion
Posted Apr 6, 2010
Authored by Vrs-hCk

The Joomla Magic Updater suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8751c0ac4dcdd88bc673037b7e171753d5fb98f8fd2143e16cb5b68e8d25265b
Joomla BCA-RSS-Syndicator Local File Inclusion
Posted Apr 6, 2010
Authored by Vrs-hCk

The Joomla BCA-RSS-Syndicator component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | fe302e39a4fe4c078d7388f448e6c5ce0ceddd1e2d7ebf7ef068eadb33ba24c6
Joomla Loginbox Local File Inclusion
Posted Apr 6, 2010
Authored by Vrs-hCk

The Joomla Loginbox component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 98d5db34cc5c2730f72788a034145071490f52147b5297c25fdf12354b2dc499
Joomla Shoutbox Local File Inclusion
Posted Apr 6, 2010
Authored by Vrs-hCk

The Joomla Shoutbox component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | a47a51f81ce4af65fa7e1af50983a4e5f54d38f7f6ce5a0e8713e93bb9bf2e93
Joomla SVMap 1.1.1 Local File Inclusion
Posted Apr 6, 2010
Authored by Vrs-hCk

The Joomla SVMap component version 1.1.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | d46f079d4d03ff8b1eee1253b5f84217c192de57a10ad21fea9232f9f8ddbbb7
Pwanat NAT To NAT Tool 0.2
Posted Apr 6, 2010
Authored by Samy | Site samy.pl

pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with no port forwarding and no DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect.

systems | unix
SHA-256 | 709e1288e05bcae5f1221f2904de2ef64b9d8b81d5fbee6c3b69ef49a807aa1f
Playing With XSS
Posted Apr 6, 2010
Authored by Juan Jose

Whitepaper called Playing with XSS. Written in Spanish.

tags | paper
SHA-256 | f2e81389104becc73a6945cc31923fbe85094590f638273c2fb4df3e445292fe
Edimax AR-7084GA Cross Site Request Forgery / Cross Site Scripting
Posted Apr 6, 2010
Authored by l3D

Edimax AR-7084GA router cross site request forgery and persistent cross site scripting exploit.

tags | exploit, xss, csrf
SHA-256 | fdb8a4e71657acad6a68281da29d5b8b474bf230dcfdbcfdf2a4e343467886b4
ZipScan 2.2c Buffer Overflow
Posted Apr 6, 2010
Authored by corelanc0d3r, Lincoln

ZipScan version 2.2c buffer overflow exploit that creates a malicious .zip file.

tags | exploit, overflow
SHA-256 | 1ceca7cff059a32bb8f47a5ede4b7d904ae8a6fab410175e36f81eadad238be9
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close