what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 54 RSS Feed

Files Date: 2010-06-30 to 2010-06-30

bbPress 1.0.2 Cross Site Request Forgery
Posted Jun 30, 2010
Authored by saudi0hacker

bbPress version 1.0.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 2ee0732a1f59b4090c968ce103a6daba9358d51c053e9163bad8245861080d3e
MOHA Chat 0.1.1 Cross Site Scripting
Posted Jun 30, 2010
Authored by Th3 RDX

MOHA Chat version 0.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c0014ea4d0d8b8b8367fb41e7cac58483667c8bd7e60e46008515eab9f29deff
Jornaldigital.com SQL Injection
Posted Jun 30, 2010
Authored by MasterGipy

Jornal Digital suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 95888e53b1a9f6b46dce5d2f7b14353e02cbacce43f5177ffbc45c8c2ae3dbdf
Comunidades.net SQL Injection / Shell Upload
Posted Jun 30, 2010
Authored by MasterGipy

Comunidades.net suffers from shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | af93ae0e3328ec72a7a995913c8a34b1eb6596883c5c88b23fa732737fe50d62
CMS Contentia SQL Injection
Posted Jun 30, 2010
Authored by GlaDiaT0R

CMS Contentia suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a2d0b2e12196f78854029be11f1833019ad29327a4069825fa36c8d31000e43f
HoloCMS 9.0.47 SQL Injection
Posted Jun 30, 2010
Authored by GlaDiaT0R

HoloCMS version 9.0.47 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9823520f6ad7b80cf2d2f691885380b165df08837f88fc5ef98569c37892218e
LIOOSYS CMS SQL Injection
Posted Jun 30, 2010
Authored by GlaDiaT0R

LIOOSYS CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3f09445e2d8e0e55fc937261fa634177e87926ae916ec546beb378e7a8ad0f0c
setuid(0) And kill(-1, SIGKILL) Shellcode
Posted Jun 30, 2010
Authored by Jonathan Salwan

28 bytes small setuid(0) and kill(-1, SIGKILL) Linux / ARM shellcode.

tags | shellcode
systems | linux
SHA-256 | 4bad1d0b679d87172dcc6f02fb16b79316d8719d6008dd9f4cf6b949a4423cc8
Polymorphic /bin/sh Shellcode
Posted Jun 30, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

116 bytes small polymorphic /bin/sh Linux / x86 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 7dd86cbe290368eb69d593cc1e2c0a757cf2052f44689215dbf16523fd5a534c
TaskFreak 0.6.3 Cross Site Scripting
Posted Jun 30, 2010
Site secunia.com

Secunia Research has discovered a vulnerability in TaskFreak, which can be exploited by malicious people to conduct cross-site scripting attacks. Input passed to the "tznMessage" parameter in logout.php is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. Version 0.6.3 is affected.

tags | advisory, arbitrary, php, xss
advisories | CVE-2010-1520
SHA-256 | 8c75bc9ff10dd71a098e9581f3d12c8224dadaf828e04861b959f5d519f803af
TaskFreak 0.6.3 SQL Injection
Posted Jun 30, 2010
Site secunia.com

Secunia Research has discovered a vulnerability in TaskFreak, which can be exploited by malicious people to conduct SQL injection attacks. Input passed via the "password" parameter to login.php (when "username" is set to a valid user) is not properly sanitized before being used in a SQL query in include/classes/tzn_user.php. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. Successful exploitation allows bypassing the authentication mechanism, but requires that "magic_quotes_gpc" is disabled. Version 0.6.3 is affected.

tags | advisory, arbitrary, php, sql injection
advisories | CVE-2010-1521
SHA-256 | 402599254250524376ff02d09c308db5397a2e0e9277f2833f67dbcb34a62353
Xplico Network Forensic Analysis Tool 0.5.8
Posted Jun 30, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: RTP, FTP, Telnet, SIP dissectors improvements. Various bug fixes. New tool named trigcap to manage pcap.
tags | tool, imap, forensics
SHA-256 | 7774ae1bcb40d0442f751b75726b0656a983490e5d60ee1c82155d6d79878a4a
setuid(0) And execve("/bin/sh","/bin/sh",0) Shellcode
Posted Jun 30, 2010
Authored by Jonathan Salwan

38 bytes small setuid(0) and execve("/bin/sh","/bin/sh",0) Linux / ARM shellcode.

tags | shellcode
systems | linux
SHA-256 | 7518787117780d501fe3384e13c5100c61a274b83ba5712d5a476c7c0f2a03f0
ArcademSX 2.904 Cross Site Scripting
Posted Jun 30, 2010
Authored by Th3 RDX

ArcademSX version 2.904 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e770778d6aa4038ff6a6b83970530ccbd968d2c967defbe34b35fe87c2aa7045
TornadoStore 1.4.3 Cross Site Scripting
Posted Jun 30, 2010
Authored by Lucas Apa | Site bonsai-sec.com

TornadoStore versions 1.4.3 and below suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2010-1328
SHA-256 | 92c1121c6831c5a577d60e10a6710d9a1c246a997843d48ddab155167b739e84
TornadoStore 1.4.3 SQL Injection
Posted Jun 30, 2010
Authored by Lucas Apa | Site bonsai-sec.com

TornadoStore versions 1.4.3 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2010-1327
SHA-256 | 25be905489a49bf4bbf76c69ef780de90aa2d098b47076f2a88ba1827cac2697
Gekko CMS SQL Injection
Posted Jun 30, 2010
Authored by []0iZy5

Gekko CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ebec3de39faf73b99706ef50949b18736ad189aeb735ba9f304c454b8ebeda8a
Atarim Design SQL Injection
Posted Jun 30, 2010
Authored by cyberlog

Atarim Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9f6d9bdbfd01d61b4424ab41ad0fc6a1c0d2fadcb22287df745e3c328f9568e8
D-Link DAP-1160 Authentication Bypass
Posted Jun 30, 2010
Authored by Cristofaro Mune | Site icysilence.org

The D-Link DAP-1160 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | a9f5cea857a1666b127ea7343b56365f2741ec2153b1da2c5d7ff03654988c02
YPNinc JokeScript SQL Injection
Posted Jun 30, 2010
Authored by v3n0m

YPNinc JokeScript suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 59fb39995f99f6d188a1bd0bd86e70bf26bc9c6cd2175e61ba510eb354765a96
Grafik CMS 1.1.2 Cross Site Scripting
Posted Jun 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Grafik CMS version 1.1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 30aafcf09386c9c3b6b2a826936a703b6f82093fa5f7831e1f97233167cdda3a
PortalApp 4.0 Cross Site Scripting
Posted Jun 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

PortalApp version 4.0 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | db67a47bc5c1ba4ae55e90618ceae7aa0926fc94e9ccdcfbc4362fb60bb899bb
PortalApp 4.0 Cross Site Scripting
Posted Jun 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

PortalApp version 4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f14437a63040f0abd7c6b9f6f9c50c02a54131db4290ff66f118f771c47d21ab
Grafik CMS 1.1.2 Cross Site Scripting
Posted Jun 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Grafik CMS version 1.1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 31c9cda96f4d3f0b2f2a33c565dab9a1eae983038faca012387b3b2d738c0e58
Grafik CMS 1.1.2 SQL Injection
Posted Jun 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Grafik CMS version 1.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2dc5213ed0fea7eac8a62adad5d9c17b59b049120d19a990242c7c70eff736bd
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close