exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 1,197 RSS Feed

Files Date: 2010-04-01 to 2010-04-30

Pligg CMS 1.0.4 SQL Injection
Posted Apr 28, 2010
Authored by Don Tukulesto | Site indonesiancoder.com

Pligg CMS version 1.0.4 suffers from a remote SQL injection vulnerability in story.php.

tags | exploit, remote, php, sql injection
SHA-256 | dfceebf1ddd3ae78d3a60379a8dc3112aaa232992645d2692e33ac0e33757e1d
Joomla JE Property Finder Shell Upload
Posted Apr 28, 2010
Authored by Sid3 effects

The Joomla JE Property Finder component suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 785f540949c9284b75d6f445e1195de9237e568cf2d1391438029433492dab0d
Canvas Tag Denial Of Service
Posted Apr 28, 2010
Authored by Jelmer de Hen | Site h.ackack.net

Safari 4.0.5 and Internet Explorer 6.0 / 8.0 suffer from a canvas tag denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 3d68e03674c167cdb9f2be68ee115a16ce37f9b9fa334ccac260022a178880a3
WhatWeb Scanner 0.4.1
Posted Apr 28, 2010
Authored by Andrew Horton | Site morningstarsecurity.com

WhatWeb next generation web scanner identifies what websites are running. Released at the Kiwicon conference (kiwicon.org) in Wellington, New Zealand. Written in Ruby for Linux. Flexible plugin architecture with over 70 plugins so far. Passive plugins use information in the headers, cookies, HTML body and URL. Aggressive plugins can identify versions of Joomla, phpBB, etc by making extra requests to the webserver.

tags | tool, web, scanner, ruby
systems | linux, unix
SHA-256 | aceeab845573c4cd8661eb2c47f2086cfd6616595069ba6227bdfd86bf423c08
Secunia Security Advisory 39630
Posted Apr 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Acoustica CD/DVD Label Maker, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | eaa4403036d68be10166456f3637ab7a38ab363c6354bbd0e4e17151429375b3
Secunia Security Advisory 39585
Posted Apr 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Graphics component for Joomla, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | d3a5aae0a775c70713d935096f2d2ad15dbad1ede414c0b38d6c02dd6b0d6196
Secunia Security Advisory 39617
Posted Apr 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in Portaneo Open Source

tags | advisory
SHA-256 | 5ba30ee467a99f29aea9aa861372f132fcf214cd3ec4eb6ae04109e1160ccb03
Secunia Security Advisory 39622
Posted Apr 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in 2daybiz Advanced Poll Script, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 201ef179a467ad185d1def62f22ccfad25c1adb2f2e4e87311cf7a1413ade8fe
NIBE Heat Pump Remote Command Execution
Posted Apr 28, 2010
Authored by Jelmer de Hen | Site h.ackack.net

NIBE Heat Pump remote command execution exploit.

tags | exploit, remote
SHA-256 | b7be4c5b5ec76e2e1bcc110e78615b4b3669adf96f53c1be031eb2ddf00f317a
NIBE Heat Pump Local File Inclusion
Posted Apr 28, 2010
Authored by Jelmer de Hen | Site h.ackack.net

NIBE Heat Pump suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 5d6ba859f170a18e649cc2161fb852dee7d942ed4650f159f9fdb80c12ad5f67
OneHTTPD 0.6 Directory Traversal
Posted Apr 28, 2010
Authored by AutoSec Tools

OneHTTPD version 0.6 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | c50fa9a39158c2c8478a3d3c8759333a933c6d5abd2674ab2675ae566345553d
Zabbix 1.8.1 SQL Injection
Posted Apr 28, 2010
Authored by skys

Zabbix version 1.8.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fda46e512f34122e265aad9c762d3e1baf5a03afa66452b76190d19a2900625e
Joomla Graphics 1.0.6 Local File Inclusion
Posted Apr 28, 2010
Authored by wishnusakti, inc0mp13te

The Joomla Graphics component version 1.0.6 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8fa13f4a230043efdbae19363bb0f3dd5bc8bbf51533950bc9619abb3335319f
Acoustica CD/DVD Label Maker Proof Of Concept
Posted Apr 28, 2010
Authored by chap0

Acoustica CD/DVD Label Maker proof of concept exploit that creates a malicious .m3u file.

tags | exploit, proof of concept
SHA-256 | 5c3c5acd27337aecfa9ce688558d40f45ee6204ae81c3fddaa89964acf501288
Drupal 6.16 Better Formats Cross Site Scripting
Posted Apr 28, 2010
Authored by Justin C. Klein Keane

Drupal version 6.16 with Better Formats version 6.x-1.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 1583fef88d5e7e8ecd74daf3c557126159e3862b4dccc8a9f398f8ce70f7be62
HP Security Bulletin HPSBMA02525 SSRT100083
Posted Apr 28, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP Systems Insight Manager running on HP-UX, Linux, and Windows. The vulnerabilities could be exploited remotely to allow cross site scripting (XSS), cross site request forgery (CSRF), and privilege elevation.

tags | advisory, vulnerability, xss, csrf
systems | linux, windows, hpux
advisories | CVE-2008-1468, CVE-2010-1036, CVE-2010-1037, CVE-2010-1038
SHA-256 | 9775057b4d52ddf94a092c92536a4eeaa718809eab1d2ca30969cce151945df0
Safari 4.0.5 Webkit Stack Exhaustion Denial Of Service
Posted Apr 28, 2010
Authored by Dr_IDE

Safari version 4.0.5 Webkit blink tag stack exhaustion denial of service exploit.

tags | exploit, denial of service
SHA-256 | 3e012fa8c43470acb5ff285669c7a6cf64e74cc2ede2ed3538ac37fd50de1cef
Joomla ABC 1.1.7 SQL Injection
Posted Apr 28, 2010
Authored by AntiSecurity

Joomla ABC component version 1.1.7 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | bd1065e1b88b9bf69ff7e8ab60a2b9925870ec1faddeadbbd0e042b1cd2336fb
CLScript.com Classifieds Software SQL Injection
Posted Apr 28, 2010
Authored by 41.w4r10r

CLScript.com Classifieds Software suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5a239b63f9c1e07fbce228da77572758ac5ddce0bbe9668ddfa5323b1f49cd92
Help Center Live 2.0.6 Local File Inclusion
Posted Apr 28, 2010
Authored by 41.w4r10r

Help Center Live version 2.0.6 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 98a5899cf763adf89f1f1196699f2feccf0fcd46a70defd125f4edced7a93e10
Portaneo Portal 2.2.3 Shell Upload
Posted Apr 28, 2010
Authored by eidelweiss

Portaneo Portal version 2.2.3 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | fc810289b97a7e51c96cfd76d114b399735c58067cbadf1caf442e268dfb8bae
ProArcadeScript Cross Site Scripting
Posted Apr 28, 2010
Authored by Sid3 effects

ProArcadeScript suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 439e0ab0977d37f75bcfe05b70d160139401d9dc2441399c7c3bcb8f2ab296b2
Joomla SmartSite Local File Inclusion
Posted Apr 28, 2010
Authored by AntiSecurity

The Joomla SmartSite component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c3d4fb2d11a48b3f1eccf47eb8e4b819eb0abaa51ec8f517eb249657d3304437
Foritfy Arbitrary Memory Address Space
Posted Apr 28, 2010
Authored by Dan Rosenberg

Fortify (FORTIFY_SOURCE as used with gdb) suffers from a little trick that allows for reading of arbitrary address space.

tags | paper, arbitrary
SHA-256 | 5592ed45c719808d090e4002892c4abedb9388b403958b3feadde04a23960930
Joomla NoticeBoard 1.3 Local File Inclusion
Posted Apr 28, 2010
Authored by AntiSecurity

The Joomla NoticeBoard component version 1.3 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c72ed30a141a0fe40da792affa22ecfe32bc0d2a3709787241d44db254ad38f4
Page 3 of 48
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close