exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 82 RSS Feed

Files Date: 2010-09-21 to 2010-09-22

Basic Web Server 1.0 Denial Of Service
Posted Sep 21, 2010
Authored by AutoSec Tools

Basic Web Server version 1.0 suffers from a denial of service vulnerability.

tags | exploit, web, denial of service
SHA-256 | c64a16a1215e15fdd05b0d8e52e280e1edd81d17e91c02da2ec7d8ef7d90b69b
iExploder 1.7.2
Posted Sep 21, 2010
Authored by Thomas Stromberg | Site code.google.com

iExploder is like a fire hydrant full of bad HTML and CSS code to test the stability and security of web browsers. Available as a standalone webserver or CGI script, it continuously feeds browsers bad data in the hope that they will eventually crash. It is designed to run for hours, or even days until the browser crashes. namebench was initially written as a QA tool for the Mozilla Project to test the Firefox 1.0 release, and is now included and used by Apple's Webkit project.

Changes: This release adds a second redirect for confirming crash conditions in order to duplicate page transition crashes. It fixes a bug that broke subtest isolation when running tests in random order.
tags | web, cgi
systems | apple
SHA-256 | b4ef8f5c26215580696167fa50ab9b0e33fb7b37c37004c226ce14cf7b13e4fa
SmarterMail 7.1.3876 Directory Traversal
Posted Sep 21, 2010
Authored by sqlhacker

SmarterMail version 7.1.3876 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | ace2442491053747a431df1026f5e2044cc7284a386c1e83455a87398d2d70fa
Pinky 1.0 Directory Traversal
Posted Sep 21, 2010
Authored by AutoSec Tools

Pinky version 1.0 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | f4301e3f0c77af9895ea0db04d02f7607669dc1b77a47c87f62c171b179b1fb1
Primitive CMS 1.0.9 HTML Injection / SQL Injection
Posted Sep 21, 2010
Authored by Stephan Sattler

Primitive CMS version 1.0.9 suffers from html and remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | af8895babe8a5ab3a3989e101c20e55997349084e3e42455bf9b441cd965eef8
LightNEasy CMS 3.2.1 Blind SQL Injection
Posted Sep 21, 2010
Authored by Stephan Sattler

LightNEasy CMS version 3.2.1 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e0a9f47587180bfdbefafc87514f7114671206b9fae42fe3a9e95d4e4833f9c8
Opencart 1.4.9.1 Shell Upload
Posted Sep 21, 2010
Authored by Net.Edit0r

Opencart version 1.4.9.1 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | d28bc911e6965e8452e450254841352c7be193e41569360ef3e28a2913262fa7
BoutikOne SQL Injection
Posted Sep 21, 2010
Authored by BrOx-Dz

BoutikOne suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 71665c77665bc844ad0a33546e46b35c83a158366046156e811ebcfc543c4eb8
Debian Linux Security Advisory 2106-2
Posted Sep 21, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2106-2 - DSA-2106-1 introduced a regression that could lead to an application crash. This update fixes this problem. Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2010-2760, CVE-2010-2763, CVE-2010-2765, CVE-2010-2766, CVE-2010-2767, CVE-2010-2768, CVE-2010-2769, CVE-2010-3167, CVE-2010-3168, CVE-2010-3169
SHA-256 | c6a830bde472afe2ae9ec35b17c34ec676ac3f1bcba9550a3f21e4ff941c2c5f
Krojac CMS SQL Injection
Posted Sep 21, 2010
Authored by MikiSoft

Krojac CMS suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 112a2e1ae8f88fed713dc3957b63246d2c4fb8d8930577df19fcb9b5d1f194d1
SiteGenius CMS Blind SQL Injection
Posted Sep 21, 2010
Authored by MikiSoft

SiteGenius CMS suffers from remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 8df0b6027347cfb364b8466466c531ce4fd8e55108454e7fc52896b859478459
Win32/XP SP3 Edit With Notepad.exe Shellcode
Posted Sep 21, 2010
Authored by ZoRLu

87 bytes small edit with notepad.exe shellcode for Win32/XP SP3.

tags | shellcode
systems | windows
SHA-256 | d107c31713626e6549f19244da0678542e8786bfa3b8bd5e72c1e83d43d7ca9b
Win32/XP SP3 Firefox Shellcode
Posted Sep 21, 2010
Authored by ZoRLu

75 bytes small firefox.exe shellcode for Win32/XP SP3.

tags | shellcode
systems | windows
SHA-256 | a58ffaaf2fba4331faf9d77d731236c283c44ba07e63ee41726b698b59152d70
Win32/XP SP3 Add Admin Shellcode
Posted Sep 21, 2010
Authored by ZoRLu

127 bytes small add administrator account shellcode for Win32/XP SP3.

tags | shellcode
systems | windows
SHA-256 | 46af880c6985007b9e2479eba4c30c2943114002c179368c2a244958d26c2134
Fotobook Editor 5.0 DLL Hijacking
Posted Sep 21, 2010
Authored by AntiSecurity

Fotobook Editor version 5.0 suffers from a DLL hijacking vulnerability.

tags | exploit
SHA-256 | e8740e9555e5e71118fb1bbc62fa6197793e37e9f8810c0529d5e852c11b77fd
Kineti Count 1.0 Beta DLL Hijacking
Posted Sep 21, 2010
Authored by AntiSecurity

Kineti Count version 1.0 Beta suffers from a DLL hijacking vulnerability.

tags | exploit
SHA-256 | cf8e676bbc667ea8c454c3116c2cd33a092f03cb46ece7284a9fea9c31ba5aad
RarCrack 0.2 Proof Of Concept
Posted Sep 21, 2010
Authored by stoke

RarCrack version 0.2 "filename" init() .bss proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 7f877e404b76e373de8951fcbba73e5e937cf29d2b59a41594269e5dbd64c452
Metasploit Over The Internet
Posted Sep 21, 2010
Authored by Alex Hien

Whitepaper called Metasploit over the Internet with payload shell/reverse_tcp. Written in Vietnamese.

tags | paper, shell
SHA-256 | d75257de1e9d23ad0397458bab3d1c9a2e06561dc522cf7ab85915e918b93e61
Month Of Abysssec Undisclosed Bugs - Java CMM
Posted Sep 21, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Java CMM suffers from a readMabCurveData stack overflow vulnerability.

tags | advisory, java, overflow
advisories | CVE-2010-0838
SHA-256 | d8dba4b81c76432ec40bb4757b7db76eab2731d7df0a122059fa3774f6aff4c8
Month Of Abysssec Undisclosed Bugs - Java CMM
Posted Sep 21, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Java CMM suffers from a readMabCurveData stack overflow vulnerability.

tags | exploit, java, overflow
advisories | CVE-2010-0838
SHA-256 | 792397f512b57562530b89ceb906c42625ab5d3ab1d8e28ebbf844257792b0b5
Month Of Abysssec Undisclosed Bugs - Novell iPrint Client Browser
Posted Sep 21, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - The Novell iPrint client browser plug-in suffers from a call-back-url stack overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2010-1527
SHA-256 | e15b9acc21994f9d9078a6c4f417a49e8c9ca6b35628c7a53132a3f28eefa1bb
Month Of Abysssec Undisclosed Bugs - Novell iPrint Client Browser
Posted Sep 21, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - The Novell iPrint client browser plug-in suffers from a call-back-url stack overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2010-1527
SHA-256 | 492724e2055b09e968ab3bcf3c41de7e0dd7cea71e696ab9a8c9f6d61fd434f3
Debian Linux Security Advisory 2111-1
Posted Sep 21, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2111-1 - Phil Oester discovered that squid3, a fully featured Web Proxy cache, is prone to a denial of service attack via a specially crafted request that includes empty strings.

tags | advisory, web, denial of service
systems | linux, debian
advisories | CVE-2010-3072
SHA-256 | 156d57e6d43b275ac91960e46dbb1fb20deb36d37fffe48b23894ec2e998997a
Sysinternals Process Explorer DLL Hijack
Posted Sep 21, 2010
Authored by miom

Sysinternals Process Explorer DLL hijacking proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | c1dbfa64000a6aaed6ca964ac190d43fe23191de9d6ea889a56293fc6ca5e7f5
Clam AntiVirus Toolkit 0.96.3
Posted Sep 21, 2010
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This release fixes problems with the PDF parser and the internal bzip2 library. A complete list of changes is available in the Changelog file.
tags | virus
systems | unix
SHA-256 | db324d50a2d4e71a9b647198a607e56b952eb480f75ad6a28231d1f713736c8b
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close