what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 54 RSS Feed

Files Date: 2010-10-11 to 2010-10-12

AltConstructor Cross Site Scripting
Posted Oct 11, 2010
Authored by MustLive

AltConstructor suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ce0746ea314fc460565eefd10ae6a839ae82cd3f578836de4e1718b413de13b5
Joomla Polix Local File Inclusion
Posted Oct 11, 2010
Authored by jos_ali_joe

The Joomla Polix component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 2884fb26dfa049499f7b4054faa888728e5994d396e54babd506c4f6927c426c
Joomla MGM Remote File Inclusion
Posted Oct 11, 2010
Authored by jos_ali_joe

The Joomla MGM component suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | f2ed94372297db2f9a306586e4c593ddb388a9e6306d0631aa4f971649affe0c
MS-SQL CLR Stored Procedure Proof Of Concept
Posted Oct 11, 2010
Authored by Michael Schierl

Microsoft SQL Server supports so called CLR Stored Procedures which are written in a .NET language and are run directly inside MS SQL Server. If an hijacked account has appropriate permissions, it can be used to run a native payload (inject native code into a new thread) or to tunnel a TCP connection or a shell via the SQL port (needed if the database server is properly firewalled). They can also be combined to tunnel a reverse_tcp payload. Additional permissions, like xp_cmdshell, are not required. This file is a proof of concept that demonstrates this ability.

tags | exploit, shell, tcp, proof of concept
SHA-256 | b402c616b5be94e40d281a86dd3349dc0c78b5d4578e9d551c39743f9a054e27
Zero Day Initiative Advisory 10-194
Posted Oct 11, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-194 - This vulnerability allows remote attackers to execute arbitrary SQL queries on vulnerable installations of Tivoli Provisioning Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the TCP to ODBC gateway component which listens by default on TCP port 2020. Authentication is not required to issue SQL queries to the service. A remote attacker can abuse this to read, modify, or create records within the database.

tags | advisory, remote, arbitrary, tcp
SHA-256 | 6fb7bea61db2d7333c362a0069c826d0daa4bfb395f3d77cd854604bb685cade
Secunia Security Advisory 41767
Posted Oct 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for seamonkey. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, or to compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | cf05363d9459119f89c991605d3a6bf635d5a6f671aa0565f68f9ba4b7a2411d
FTP Voyager 15.2.0.11 Directory Traversal
Posted Oct 11, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

FTP Voyager version 15.2.0.11 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 320c25486ed694a877385ca2c0bece00b84725fcb8d4e8f61fcd2c849331b66d
FilterFTP 2.0.3 Directory Traversal
Posted Oct 11, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

FilterFTP version 2.0.3 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 87d5b76f45a6095e8a5bf2d22db88ca5504ecaeba23dfdb825a068152dd05464
Expression Cross Site Scripting
Posted Oct 11, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Expression suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e985402f569ffe5bd2deee6e2deeb8b59ee2daaa79e929e0f06a6183124dcfaa
expression-xss.txt
Posted Oct 11, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Expression suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e985402f569ffe5bd2deee6e2deeb8b59ee2daaa79e929e0f06a6183124dcfaa
Debian Linux Security Advisory 2118-1
Posted Oct 11, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2118-1 - Kamesh Jayachandran and C. Michael Pilat discovered that the mod_dav_svn module of subversion, a version control system, is not properly enforcing access rules which are scope-limited to named repositories. If the SVNPathAuthz option is set to "short_circuit" set this may enable an unprivileged attacker to bypass intended access restrictions and disclose or modify repository content.

tags | advisory
systems | linux, debian
advisories | CVE-2010-3315
SHA-256 | becf445f09e09cb6217b01a48324f62f562360bee3c71eb67d6592ff061444c6
Joomla 1.5.20 Cross Site Scripting
Posted Oct 11, 2010
Authored by Aung Khant | Site yehg.net

Joomla 1.5.20 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 7c8c41e8e3b3daeb1e0a380f42d7c3fb123159bd9579ebfe4ab10cc21669b0a7
Lantern CMS Cross Site Scripting
Posted Oct 11, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Lantern CMS suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | adb0ec8b069851f5237fb95ab056df0ed20523eaf35ad67dbf4a968b7bb91404
Flex Timesheet SQL Injection
Posted Oct 11, 2010
Authored by KnocKout

Flex Timesheet suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 10644486942f6e92c8481f43aaf25d6c08f87415e83df623643949c57221c2a0
PHP Hosting Directory 2.0 Insecure Cookie
Posted Oct 11, 2010
Authored by ruiner_blackhat

PHP Hosting Directory version 2.0 suffers from an insecure cookie vulnerability that allows for administrative bypass.

tags | exploit, php, insecure cookie handling
SHA-256 | 8b150cf2936f99115684a3763f8f6bc8f9d49535e8f94782cfb587b14f4f239b
IsoBuster 2.7 DLL Hijacking
Posted Oct 11, 2010
Authored by Pepelux | Site enye-sec.org

IsoBuster version 2.7 build 2.7.0.0 DLL hijacking exploit.

tags | exploit
SHA-256 | da56d1ff331f902b85b3c055a077b78eecd81e3a177c563bb92d86be91ee6adb
Microsoft Visio 2007 DLL Hijacking
Posted Oct 11, 2010
Authored by Pepelux | Site enye-sec.org

Microsoft Visio 2007 DLL hijacking exploit.

tags | exploit
SHA-256 | cbc7240c14893d5a2d3cb69d4a033634c7551160da10f156f2cfbca5741583d4
UltraVNC Viewer DLL Hijacking
Posted Oct 11, 2010
Authored by Pepelux | Site enye-sec.org

UltraVNC Viewer - Connection 105 DLL hijacking exploit.

tags | exploit
SHA-256 | 8edc2cc3fc734c45aefd2d5d3c1d2b800170f62d12625b7b66f43b68a61d88a7
Adobe Dreamweaver CS4 10.0 Build 4117 DLL Hijacking
Posted Oct 11, 2010
Authored by Pepelux | Site enye-sec.org

Adobe Dreamweaver CS4 version 10.0 build 4117 DLL hijacking exploit.

tags | exploit
SHA-256 | 51c35e523de2430e9bbbcbc6e11bc3a669f29d472e215ec021c92745196a32ac
NetStumbler 0.4.0 DLL Hijacking
Posted Oct 11, 2010
Authored by Pepelux | Site enye-sec.org

NetStumbler version 0.4.0 DLL hijacking exploit.

tags | exploit
SHA-256 | 4e96b5f3b2e82f9a4f64f2da1e554804db24ec2d82d33dfc96508feb057aa576
Microsoft Windows Live Mail 2009 DLL Hijacking
Posted Oct 11, 2010
Authored by Pepelux | Site enye-sec.org

Microsoft Windows Live Mail 2009 DLL hijacking exploit.

tags | exploit
systems | windows
SHA-256 | 3a4d76dc3587f90acd688b938e668e805b8c54547837944539904e6134dcbc35
Joomla Community Builder Enhanced Local File Inclusion
Posted Oct 11, 2010
Authored by Delf Tander

The Joomla Community Builder Enhanced (CBE) component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 7469505a83863ff10a04ae163c3862d44d806fee380e0b0fbfa9e2a1ee6149f3
xWeblog 2.2 SQL Injection
Posted Oct 11, 2010
Authored by ZoRLu

xWeblog version 2.2 remote SQL injection exploit that leverages arsiv.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | 2beb8637b0aa0f7f69b2ae512185d2c8383071f4524d3e6accbb57361fc1a1d1
xWeblog 2.2 SQL Injection / Authentication Bypass
Posted Oct 11, 2010
Authored by ZoRLu

xWeblog version 2.2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | a5ed97f24a65335ec6dd349c5b4573929fd9d971c9ece9a9e7758901368fc406
xWeblog 2.2 Insecure Cookie Handling
Posted Oct 11, 2010
Authored by ZoRLu

xWeblog version 2.2 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 0edb6c5031d4434a62eeffe6ebafd5a92c5fcbf7222aa354e90bafe19567dbda
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close