exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 69 of 69 RSS Feed

Files Date: 2010-08-17 to 2010-08-18

Halberd Discovery Tool 0.2.4
Posted Aug 17, 2010
Authored by Juan M. Bello Rivas | Site halberd.superadditive.com

Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.

Changes: Support for newer Python versions was improved.
tags | tool, web, scanner
systems | unix
SHA-256 | 5746484757b65191ae5062e9dda972eed7e876620ee348929b1b9490077d8f28
Tornado 1.0 Insecure Cookie
Posted Aug 17, 2010
Authored by Nam Nguyen | Site bluemoon.com.vn

Tornado version 1.0 suffers from an insecure cookie vulnerability.

tags | advisory, insecure cookie handling
SHA-256 | 0d209d823b9e5a58b60ee50b656f89fe4063aedbe562d954f442f3b665389f76
Sports Accelerator Suite 2.0 SQL Injection
Posted Aug 17, 2010
Authored by LiquidWorm | Site zeroscience.mk

Sport Accelerator Suite version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6eba3de6d752edf0327713ad11ab93fe42fc85582a378a4f2dd4b9a60a4ee954
Joomla Equipment SQL Injection
Posted Aug 17, 2010
Authored by Forza-Dz

The Joomla Equipment component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4f24dff7352f6b7c9e1b728d7322f4e2071746eb9882b89c5890498d1df0e0d8
MailForm 1.2 Remote File Inclusion
Posted Aug 17, 2010
Authored by LoSt.HaCkEr, aDaM_TRoJaN

MailForm version 1.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | ed7a726beccc73217f900098f675b949775aac26da837ce624f7a6b519f6698b
SMB Solutions Shopping Cart SQL Injection
Posted Aug 17, 2010
Authored by R3VAN_BASTARD

SMB Solutions Shopping Cart version 1.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 88e64ac51dcc3f823a7077b7fb509bf2b33688785f3b32f31bd96acae566272a
Metaroa Cross Site Scripting
Posted Aug 17, 2010
Authored by Secanar

Metaroa suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f58b3fc2b39abd60431403854787f69bf02ae0deb2695a36673cef738086b001
Mandriva Linux Security Advisory 2010-151
Posted Aug 17, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-151 - Multiple heap-based buffer overflows might allow remote attackers to execute arbitrary code via crafted instrument definitions in an Impulse Tracker file.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-3995, CVE-2009-3996, CVE-2010-2546, CVE-2010-2971
SHA-256 | 12f5ec5e142813be5c96c3d52f98b7fb03ced9717bcc95a4dd84e518b13ecc81
TheBodyShop.in SQL Injection
Posted Aug 17, 2010
Authored by Arvind Kumar

TheBodyShop.in suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fcd54e0c4064a43957d71c70d17212c3da154e8aa338b3e7188e2125e3c7b391
Joomla OnGallery SQL Injection
Posted Aug 17, 2010
Authored by _aL_Bayraqim_

The Joomla OnGallery component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bbcaf97d2e3cac9aa879762f9ef9827c6f3fb8d3ae1b2b9f529a0d9e5c60a971
Mandriva Linux Security Advisory 2010-150
Posted Aug 17, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-150 - The pcm_init, sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service via a crafted audio file.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2009-4835
SHA-256 | ed4eca2c4097251b904ee51cc264a326deb484fde446aafac00ad0e294c21e37
PHP-Fusion Local File Inclusion
Posted Aug 17, 2010
Authored by MoDaMeR

PHP-Fusion suffers from a local file inclusion vulnerability.

tags | exploit, local, php, file inclusion
SHA-256 | 6a492cfdbb4ce0f8f3d2cae7f4f18b052b97046350054241534a43835d62032e
Easy FTP Server 1.7.0.11 XRMD Buffer Overflow
Posted Aug 17, 2010
Authored by Glafkos Charalambous

Easy FTP Server version 1.7.0.11 XRMD command post-auth buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow
SHA-256 | 11a365d5e6e5e68c0d9621a01a71ea4f008bad8c061857d29f061743142d8dd1
rpc.ttdbserverd x86 Proof Of Concept Exploit
Posted Aug 17, 2010
Authored by Rodrigo Rubira Branco

rpc.ttdbserverd database parser heap overflow proof of concept exploit for Solaris x86.

tags | exploit, overflow, x86, proof of concept
systems | solaris
advisories | CVE-2010-0083
SHA-256 | 4309d6ea600529f4cb32d290cdc671e242d95116c79a1748a4d0cb19b53446c1
rpc.ttdbserverd SPARC Proof Of Concept Exploit
Posted Aug 17, 2010
Authored by Rodrigo Rubira Branco

rpc.ttdbserverd database parser heap overflow proof of concept exploit for Solaris SPARC.

tags | exploit, overflow, proof of concept
systems | solaris
advisories | CVE-2010-0083
SHA-256 | 51a856a4f60ca9c109097e6ad7f77b45c5f9b8654533179d8c56df7d756afcc4
ACollab 1.2 SQL Injection
Posted Aug 17, 2010
Authored by AmnPardaz Security Research Team | Site bugreport.ir

ACollab version 1.2 suffers from authentication bypass and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | db1a2e7da61e19a88347aefa9af1917023bc4ac0b6b53124cd929a5837863b10
Adobe ColdFusion Directory Traversal
Posted Aug 17, 2010
Authored by carnal0wnage

Proof of concept code that demonstrates the directory traversal vulnerability in Adobe ColdFusion.

tags | exploit, proof of concept, file inclusion
advisories | CVE-2010-2861
SHA-256 | 43a65b1faaaafe5a54c3c852dafbcac5359c61b1c91fa19f9753a464f80ddc3b
Saurus CMS 4.7.0 Cross Site Request Forgery
Posted Aug 17, 2010
Authored by Fady Mohamed Osman

Saurus CMS version 4.7.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | e4af35f4c68ddd89b1127018fc1dda5abf41a31f111572dd07794d3359fb0d01
Zomplog CMS 3.9 Cross Site Request Forgery / Cross Site Scripting
Posted Aug 17, 2010
Authored by 10n1z3d

Zomplog CMS version 3.9 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 049f5f1e232b2819c1b36de4628a2da051a0d5754650206ba00132a81e0fde37
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close