what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 46 of 46 RSS Feed

Files Date: 2010-04-28 to 2010-04-29

Zabbix 1.8.1 SQL Injection
Posted Apr 28, 2010
Authored by skys

Zabbix version 1.8.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fda46e512f34122e265aad9c762d3e1baf5a03afa66452b76190d19a2900625e
Joomla Graphics 1.0.6 Local File Inclusion
Posted Apr 28, 2010
Authored by wishnusakti, inc0mp13te

The Joomla Graphics component version 1.0.6 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8fa13f4a230043efdbae19363bb0f3dd5bc8bbf51533950bc9619abb3335319f
Acoustica CD/DVD Label Maker Proof Of Concept
Posted Apr 28, 2010
Authored by chap0

Acoustica CD/DVD Label Maker proof of concept exploit that creates a malicious .m3u file.

tags | exploit, proof of concept
SHA-256 | 5c3c5acd27337aecfa9ce688558d40f45ee6204ae81c3fddaa89964acf501288
Drupal 6.16 Better Formats Cross Site Scripting
Posted Apr 28, 2010
Authored by Justin C. Klein Keane

Drupal version 6.16 with Better Formats version 6.x-1.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 1583fef88d5e7e8ecd74daf3c557126159e3862b4dccc8a9f398f8ce70f7be62
HP Security Bulletin HPSBMA02525 SSRT100083
Posted Apr 28, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP Systems Insight Manager running on HP-UX, Linux, and Windows. The vulnerabilities could be exploited remotely to allow cross site scripting (XSS), cross site request forgery (CSRF), and privilege elevation.

tags | advisory, vulnerability, xss, csrf
systems | linux, windows, hpux
advisories | CVE-2008-1468, CVE-2010-1036, CVE-2010-1037, CVE-2010-1038
SHA-256 | 9775057b4d52ddf94a092c92536a4eeaa718809eab1d2ca30969cce151945df0
Safari 4.0.5 Webkit Stack Exhaustion Denial Of Service
Posted Apr 28, 2010
Authored by Dr_IDE

Safari version 4.0.5 Webkit blink tag stack exhaustion denial of service exploit.

tags | exploit, denial of service
SHA-256 | 3e012fa8c43470acb5ff285669c7a6cf64e74cc2ede2ed3538ac37fd50de1cef
Joomla ABC 1.1.7 SQL Injection
Posted Apr 28, 2010
Authored by AntiSecurity

Joomla ABC component version 1.1.7 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | bd1065e1b88b9bf69ff7e8ab60a2b9925870ec1faddeadbbd0e042b1cd2336fb
CLScript.com Classifieds Software SQL Injection
Posted Apr 28, 2010
Authored by 41.w4r10r

CLScript.com Classifieds Software suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5a239b63f9c1e07fbce228da77572758ac5ddce0bbe9668ddfa5323b1f49cd92
Help Center Live 2.0.6 Local File Inclusion
Posted Apr 28, 2010
Authored by 41.w4r10r

Help Center Live version 2.0.6 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 98a5899cf763adf89f1f1196699f2feccf0fcd46a70defd125f4edced7a93e10
Portaneo Portal 2.2.3 Shell Upload
Posted Apr 28, 2010
Authored by eidelweiss

Portaneo Portal version 2.2.3 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | fc810289b97a7e51c96cfd76d114b399735c58067cbadf1caf442e268dfb8bae
ProArcadeScript Cross Site Scripting
Posted Apr 28, 2010
Authored by Sid3 effects

ProArcadeScript suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 439e0ab0977d37f75bcfe05b70d160139401d9dc2441399c7c3bcb8f2ab296b2
Joomla SmartSite Local File Inclusion
Posted Apr 28, 2010
Authored by AntiSecurity

The Joomla SmartSite component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c3d4fb2d11a48b3f1eccf47eb8e4b819eb0abaa51ec8f517eb249657d3304437
Foritfy Arbitrary Memory Address Space
Posted Apr 28, 2010
Authored by Dan Rosenberg

Fortify (FORTIFY_SOURCE as used with gdb) suffers from a little trick that allows for reading of arbitrary address space.

tags | paper, arbitrary
SHA-256 | 5592ed45c719808d090e4002892c4abedb9388b403958b3feadde04a23960930
Joomla NoticeBoard 1.3 Local File Inclusion
Posted Apr 28, 2010
Authored by AntiSecurity

The Joomla NoticeBoard component version 1.3 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c72ed30a141a0fe40da792affa22ecfe32bc0d2a3709787241d44db254ad38f4
Joomla Ultimate Portfolio 1.0 Local File Inclusion
Posted Apr 28, 2010
Authored by AntiSecurity

The Joomla Ultimate Portfolio component version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 4ff51308f8ce9c2f7b3ab6d16d7568f287585249041d22d295fa2ef5972be67e
Crea Blog Backup Disclosure
Posted Apr 28, 2010
Authored by indoushka

Crea Blog suffers from a backup database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | e95f0661a5d255e786a7d5e9cc001524ca0249fb0344ba3781307fb109eafb3c
Boutique SudBox 1.2 Cross Site Request Forgery
Posted Apr 28, 2010
Authored by indoushka

Boutique SudBox version 1.2 cross site request forgery exploit.

tags | exploit, csrf
SHA-256 | acd2aca4efdb3d41844914a9b5fbca56a5226691db5a231e0b56cf783790a073
Bigant Messenger 2.52 Heap Overflow
Posted Apr 28, 2010
Authored by mr_me

Bigant Messenger versions 2.52 and below AntCore.dll RegisterCom() remote heap overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 09f28e5a6175fe50a422d8d876f9dfc59a678733bd86ed092f9514cbe33d1137
Zikula 1.2.2 Cross Site Scripting
Posted Apr 28, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Zikula Application Framework version 1.2.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b8cef7e4bcaa43034a3c255a627a439616b9f8c053354eed3bfc6f399a3b1fee
i-Net Online Community SQL Injection / Cross Site Scripting
Posted Apr 28, 2010
Authored by Sid3 effects

i-Net Online Community site script suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 70bbf4f3fd51aab687f48e187b6c0d7d341a5b5b782e00e6c50db97e5a87a9db
2daybiz Auction Script SQL Injection
Posted Apr 28, 2010
Authored by Sid3 effects

2daybiz Auction script suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | ab220b2341d1b80e69d7799a3697e69119cc0841a496686fa300bd152302dbb1
Page 2 of 2
Back12Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close