what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 931 RSS Feed

Files Date: 2010-12-01 to 2010-12-31

LoveCMS 1.6.2 Cross Site Request Forgery
Posted Dec 29, 2010
Authored by hiphop

LoveCMS version 1.6.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 726e20be981d56722f8df943a67f52902b69be74f0a714802ce0a86b8c03495f
Chaosmap 1.1
Posted Dec 29, 2010
Authored by Bastian Ballmann | Site datenterrorist.de

Chaosmap is an information gathering tool and dns / whois / web server scanner written in Python. It can be used to lookup DNS names with a dictionary with or without using a salt. Salting for DNS means it will append numbers from 1-9 to the name in the dictionary with or without a - and _ or a leading 0. Salting for Web stuff will try double slashes and some directory traversal tricks. You can do reverse dns lookups of a whole ip range (with optional whois lookup) or make a dictionary scan for hidden paths on one webserver or a range of ip addresses. Optionally you can encode the path with url encoding and with google dict lookup mode chaosmap will first try to find the path on Google and only query the webserver if google has no search result. Last but not least it can be used to extract email addresses from domains using a Google search.

Changes: Base URL / HTTP Proxy/ HTTPS support. Various other additions.
tags | tool, web, python
systems | unix
SHA-256 | bf73d4cb1d32e0df0ecccd0cbb285bf3ff4d17b0920ed02e9651f4a9caf7ef69
Simple Local File Inclusion Vulnerability Scanner
Posted Dec 29, 2010
Authored by Valentin Hoebel

This tool helps discover local file inclusion vulnerabilities. It creates a random user agent for the connection, supports nullbytes, supports common Unix systems, and more.

tags | tool, local, scanner, vulnerability, file inclusion
systems | unix
SHA-256 | 0c1637f07029317c9015b1f6d44d3a4c08567372e22ad7436e02997621345c13
Yektaweb CMS Cross Site Scripting
Posted Dec 29, 2010
Authored by Isfahan University of Technology

Yektaweb CMS suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4c52f3fb3a8ad5ab5e504bf25d55286e9607ff57b3a92665a332d0b7dc4c03df
PHP-AddressBook 6.2.4 SQL Injection
Posted Dec 29, 2010
Authored by hiphop

PHP-AddressBook version 6.2.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 699461b0386c5ae9684e0d4dd201f5c9e12adc221d1fe75c3b3dfb2c36c35b83
Wordpress 3.0.3 Stored Cross Site Scripting
Posted Dec 29, 2010
Authored by Saif

Wordpress version 3.0.3 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9fb14b53fbb56ffa5270d4dc71d95690a5e6bd33f24cd8dc2302f6ab6ab05158
TYPSoft FTP Server 1.10 Denial Of Service
Posted Dec 29, 2010
Authored by Emanuele Gentili

TYPSoft FTP Server version 1.10 RETR CMD denial of service exploit.

tags | exploit, denial of service
advisories | CVE-2005-3294, OSVDB-19992
SHA-256 | b1a032c7a23e25e191a8ec4affeb06545de872512fdf8c538cfd46edf16d5960
QuickTime Picture Viewer 7.6.6 Denial Of Service
Posted Dec 29, 2010
Authored by BraniX

QuickTime Picture Viewer version 7.6.6 JP2000 denial of service exploit.

tags | exploit, denial of service
SHA-256 | 1b272c90310e2f697d556cc594f9158912fdda2d7ccfccb110c11915e8ced017
IrfanView 4.27 Denial Of Service
Posted Dec 29, 2010
Authored by BraniX

IrfanView version 4.27 JP2000.dll plugin denial of service exploit.

tags | exploit, denial of service
SHA-256 | e83acc426333f3d230a7b331ef523b100443545f6d3d6007fb5dd3fc15364a7a
Siteframe 3.2.3 SQL Injection
Posted Dec 29, 2010
Authored by AnGrY BoY

Siteframe version 3.2.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | eee08bed75cbe86dde01afdaad3ef91e331e05032966436d4bc12b0f96961df3
DGNews 2.1 SQL Injection
Posted Dec 29, 2010
Authored by kalashnikov

DGNews version 2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d3895df37fd062e432d4d44936591ef08cc8afe61fbc5be2b9b52c37270a9092
TYPO3 Unauthenticated Arbitrary File Retrieval
Posted Dec 29, 2010
Authored by ikki

TYPO3 unauthenticated arbitrary file retrieval exploit. Affects versions 4.2.15, 4.3.7, and 4.4.4.

tags | exploit, arbitrary, file inclusion
advisories | CVE-2010-3714
SHA-256 | 2a2b3e4555ad13f58b384edbe8d46660c60151646bfc4b76dba4acdbbd9df710
ardeaCore 2.25 PHP Framework Remote File Inclusion
Posted Dec 29, 2010
Authored by n0n0x

ardeaCore version 2.2.5 PHP Framework suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, php, vulnerability, code execution, file inclusion
SHA-256 | 457a2767d371d2321b79482da1102c4c91ec0c06d59c00b1bdca19b338355bd6
News Script PHP Pro Shell Upload
Posted Dec 29, 2010
Authored by Net.Edit0r

News Script PHP Pro suffers from a shell upload vulnerability.

tags | exploit, shell, php
SHA-256 | 65efe74876147eb4b57a978db4c006848440b1f9511eafeca100ee49f8afd22b
HotWeb Rental SQL Injection
Posted Dec 29, 2010
Authored by non-customers

HotWeb Rentals suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8cb39327a8568ed7be92b8abe0f4a184346e1c420f665f031f8a779ffd5ccc6b
Secunia Security Advisory 42749
Posted Dec 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in the Chilkat FTP-2 ActiveX component, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | 6a6cc501f44e2948515e4b065294a68ae319eb5943009e21d7eceaeb9b91891a
Secunia Security Advisory 42752
Posted Dec 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in Techphoebe QuickShare File Server, which can be exploited by malicious users to disclose potentially sensitive information and compromise a vulnerable system.

tags | advisory
SHA-256 | ef45afaf047982f1f343294b198714e64f15a4e8fdb6a3ff4cfa10965f8b2785
Secunia Security Advisory 42748
Posted Dec 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LiveZilla, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2f27e8af78f3061fe899fc6684ed9260832ccfd233440f97f42031a862d53760
Secunia Security Advisory 42766
Posted Dec 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered some vulnerabilities in KaiBB, which can be exploited by malicious users to conduct script insertion attacks and SQL injection attacks and by malicious people to conduct SQL injection attacks..

tags | advisory, vulnerability, sql injection
SHA-256 | c4a71f0cf43f4d36d273f6ea555ab99b0961000ef3fa18907d489d2f38c73bdf
Chilkat Software FTP2 ActiveX Code Execution
Posted Dec 29, 2010
Authored by rgod | Site retrogod.altervista.org

Chilkat Software FTP2 ActiveX component (ChilkatFtp2.DLL version 2.6.1.1) remote code execution proof of concept exploit.

tags | exploit, remote, code execution, activex, proof of concept
SHA-256 | 1be60aacf90140597a4d6917a51a0c31334daed2001fe839a5375afa0481c9f3
Mongoose 2.11 Denial Of Service
Posted Dec 28, 2010
Authored by AutoSec Tools

Mongoose version 2.11 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 096869f520cafef100004bb289be87002b4e3afae065df699409f5abb0f75702
QuickPHP Web Server 1.9.1 Directory Traversal
Posted Dec 28, 2010
Authored by AutoSec Tools

QuickPHP Web Server version 1.9.1 suffers from a directory traversal vulnerability.

tags | exploit, web, file inclusion
SHA-256 | d37999e37febc0c2505a8fc4996ac4369bd10b0bcb411ec74fe3eafb76bb1534
httpdASM 0.92 Directory Traversal
Posted Dec 28, 2010
Authored by AutoSec Tools

httpdASM version 0.92 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 55fd5686b91769bd5470387d8ce679f661312835161b3fdc62aebdaf85dbecb5
Hydra Network Logon Cracker 5.9
Posted Dec 28, 2010
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Update for the subversion module for newer SNV versions. Mysql module now has two implementations and uses a library when found. Better FTP 530 error code detection and more.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | 66023f94460abe76e76c1c6b187d44e82bafafb4c517314261bbd34429f913a7
Tor-ramdisk i686 UClibc-based Linux Distribution x86_64 20101227
Posted Dec 28, 2010
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86_64 version.

Changes: This release incorporates an important security fix from upstream. Tor was bumped to version 0.2.1.28 to address CVE-2010-1676. Busybox was bumped to 1.18.1 and the kernel to 2.6.32.27 plus Gentoo\'s hardened-patches-2.6.32-34.extras
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 66edca59a0dae98f7f3f1a847e0cbca6457205fe9069f9a1d43ef40f4d8ae598
Page 2 of 38
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close