exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 43 of 43 RSS Feed

Files Date: 2010-09-28 to 2010-09-29

Gokhun ASP Stok 1.0 Cross Site Scripting / Database Disclosure / SQL Injection
Posted Sep 28, 2010
Authored by KnocKout

Gokhun ASP Stok version 1.0 suffers from cross site scripting, database disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, asp, info disclosure
SHA-256 | 0b014afa3ef07cc31255993d7a1d5155b464647b8e0481250366eda1b4edb3eb
Fox Audio Player 0.8.0 Denial Of Service
Posted Sep 28, 2010
Authored by 4n0nym0us

Fox Audio Player version 0.8.0 denial of service exploit that creates a malicious .m3u file.

tags | exploit, denial of service
SHA-256 | ccc14d72c8a51628fb9d768b5fe292234ac97bb8d8a4b8f1c383d6e92bcf232e
Month Of Abysssec Undisclosed Bugs - Microsoft Internet Explorer
Posted Sep 28, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Internet Explorer suffers from a MSHTML Findtext processing issue.

tags | advisory
SHA-256 | cd2db4facf91ac2f9da02446010e8d0b786f4bd6d1515f92f509060d41aec1ce
Month Of Abysssec Undisclosed Bugs - Microsoft Internet Explorer
Posted Sep 28, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Internet Explorer suffers from a MSHTML Findtext processing issue.

tags | exploit
SHA-256 | 82c4002637ecaabe051b8f65865135bd49c78c27e7c11535ae9e6abef23f1062
Month Of Abysssec Undisclosed Bugs - Nickel And Dime CMS 0.4rc1
Posted Sep 28, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - ndCMS (Nickel and Dime CMS) version 0.4rc1 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | a72c0a1982360127ee903348d0b8938bd690f456683ad6bf873f3abd445cf537
Month Of Abysssec Undisclosed Bugs - Nickel And Dime CMS 0.4rc1
Posted Sep 28, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - ndCMS (Nickel and Dime CMS) version 0.4rc1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ad4dc050d45bec49382e0d73802dea60d359e8e781d82173a61672bf282f3f4b
Synology Disk Station Code Execution / Cross Site Request Forgery / Cross Site Scripting
Posted Sep 28, 2010
Authored by Rodrigo Rubira Branco

Synology Disk Station suffers from code execution, cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, code execution, xss, csrf
advisories | CVE-2010-2453
SHA-256 | f6e790ae4cf51446cb1ee256dd0149e093643e66c06d4c0a07d0b80084afa7f1
PBBoard 2.1.1 SQL Injection / Cross Site Scripting / Shell Upload
Posted Sep 28, 2010
Authored by jiko

PBBoard version 2.1.1 suffers from cross site scripting, SQL injection and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, xss, sql injection
SHA-256 | c290cec1327421e67e7392cf607a96d78eb37ac4dd2364a0f1484384ac815903
Entrans SQL Injection
Posted Sep 28, 2010
Authored by keracker

Entrans suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 554338f1d951ac4a3038bbc77d12aea24d11351ed043a445e5b265c458c4a58d
Blue River Mura CMS Directory Traversal
Posted Sep 28, 2010
Authored by mr_me, Rohan Stelling

Blue River Mura CMS version 1.0 suffers from a directory traversal vulnerability.

tags | exploit
advisories | CVE-2010-3468
SHA-256 | 1f57a05e47b256d3d03c780f846086bb5eb295772043520fcf901abf26e0efc8
PEEL Premium 5.71 SQL Injection
Posted Sep 28, 2010
Authored by KnocKout

PEEL Premium version 5.71 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5af39d2e523a3ff27bb19cb0599283889f515294a9dbb8c206e34709b3816b5a
BS.Player 2.56 Denial Of Service
Posted Sep 28, 2010
Authored by modpr0be

BS.Player version 2.56 (Build 1043) denial of service exploit that can create malicious .m3u and .pls files.

tags | exploit, denial of service
SHA-256 | f5354b4c39398d0c5cbe4e3d643f4a08d1282f57e0101e5b6905431e527a5cb0
Month Of Abysssec Undisclosed Bugs - Zen Photo Image Gallery 1.3
Posted Sep 28, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Zen Photo Image Gallery versions 1.3 and below suffer from configuration update and command execution vulnerabilities.

tags | advisory, vulnerability
SHA-256 | dea943a1276f64e1836bc0f023fbaac13a896588a7395e0d3686dd652f0ce398
Month Of Abysssec Undisclosed Bugs - Zen Photo Image Gallery 1.3
Posted Sep 28, 2010
Authored by Abysssec | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Zen Photo Image Gallery versions 1.3 and below suffer from configuration update and command execution vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 9b7cf8e3ca0150a3d35f7d3fcf743f267728371c4356eb7e731dc69a49835a90
Month Of Abysssec Undisclosed Bugs - Microsoft Cinepak
Posted Sep 28, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Cinepak suffers from a CVDecompress heap overflow vulnerability in its codec.

tags | advisory, overflow
advisories | CVE-2010-2553
SHA-256 | 65124a656048565c16fe91a3149770e7f68cfbffdd82624e64905bbbb95d814e
Month Of Abysssec Undisclosed Bugs - Microsoft Cinepak
Posted Sep 28, 2010
Authored by Abysssec, Shahin | Site abysssec.com

Month Of Abysssec Undisclosed Bugs - Microsoft Cinepak suffers from a CVDecompress heap overflow vulnerability in its codec.

tags | exploit, overflow
advisories | CVE-2010-2553
SHA-256 | 00f17424302fd91647dac800773ce43c707c6f598027a71a9f04279d2141a88f
Windows Mobile 6.5 Phone Call Shellcode
Posted Sep 28, 2010
Authored by Celil Unuver

Windows Mobile version 6.5 TR Phone Call shellcode.

tags | shellcode
systems | windows
SHA-256 | b3bd30acb2a379d93f823aeb80e7565031d4b53da0adffad7a451b2b1065e9b9
Windows Mobile 6.5 MessageBox Shellcode
Posted Sep 28, 2010
Authored by Celil Unuver

Windows Mobile version 6.5 TR (WinCE 5.2) MessageBox shellcode for ARM.

tags | shellcode
systems | windows
SHA-256 | 5bf5128f1e57c93e7dcf0f3fa125202d88dfdaa4d07cb98001e49fab9aadbc58
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close