exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2012-02-06 to 2012-02-07

NexorONE Online Banking Cross Site Scripting
Posted Feb 6, 2012
Authored by Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

NexorONE Online Banking suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7aa3f5110d29837c02e322b6a6e35f1010cfde7946377414c112276ace8184f1
Facebook Game Store SQL Injection
Posted Feb 6, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Facebook Game Store suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 68ea3f1972fc1cac8a244a55a6b07a93eff8bfb37c7124179f737b022d238f07
LibAnswers Springshare Library Cross Site Scripting
Posted Feb 6, 2012
Authored by Sony

The LibAnswers Springshare Library suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8a6bc28edb60bf139fb3abf6e79ef6f0c9cde8407c01f32355b6ab973744d84e
Snort Report 1.3.2 Local File Inclusion
Posted Feb 6, 2012
Authored by T0xic

Snort Report versions 1.3.2 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | d11898aa98496c3eaac9fb4d890600ac6604d3b0a6e0e858972923230c98edea
Tube Ace SQL Injection
Posted Feb 6, 2012
Authored by Daniel Godoy

Tube Ace, the adult PHP tube script, suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 82fdb89210aea4838e533591ce5e206d5597950524955c5767b1702401054aaf
Electronic Arts Cross Site Scripting
Posted Feb 6, 2012
Authored by yak0n, Vulnerability Laboratory | Site vulnerability-lab.com

The help website for Electronic Arts suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c571c8119f124a2eb307b9bff308cb196f5c872e06e60285b26173c00eeaca04
Advantech/Broadwin HMI/SCADA RPC Remote Code Execution
Posted Feb 6, 2012
Authored by Z0mb1E, amisto0x07

Advantech/Broadwin HMI/SCADA WebAccess 6.x.x/7.x.x universal network RPC exploit that creates an executable file and launches the process on the affected system. webaccess.universal.exploit.rar@z%uxp!@#uzstxy! is the password for the archive.

tags | exploit
SHA-256 | 30250336db22255112ee2602bb7c0251730d7ecc01eae9a4930d37a1e06e24be
LibAnalytics Springshare Cross Site Scripting
Posted Feb 6, 2012
Authored by Sony

LibAnalytics Springshare suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 76551f98a20d78f410ea93a7a2a38cdc19728fdbc9407df560f64d3c579bee66
Microsoft Internet Explorer 8 Stack Exhaustion
Posted Feb 6, 2012
Authored by Todor Donev

Microsoft Internet Explorer 8 suffers from a denial of service vulnerability due to a stack exhaustion issue.

tags | exploit, denial of service
SHA-256 | c0206d977f507f789c26838b5b33a945a10259c50ae11b7756dce67dd5c7f7ae
DAPH CMS Shell Upload
Posted Feb 6, 2012
Authored by BHG Security Center

DAPH CMS suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 47fb9076de391e04e8c308d7ac38e85a8f7e56751b0aebcb65667935070aa5d0
ScholarGuides Springshare Cross Site Scripting
Posted Feb 6, 2012
Authored by Sony

ScholarGuides Springshare suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 45c8e85c3e2c356c3e531c8b837a19e84d5d3a6beb711633b7eb7764694cf5e3
Mathopd Directory Traversal
Posted Feb 6, 2012
Authored by Mateusz Goik

Mathopd versions 1.5p7 and below suffer from a directory traversal vulnerability.

tags | advisory, file inclusion
SHA-256 | b6966987c8121ec3ba1d4cee64e0611aa7630b447ac6b3b6a8d04a5616ccb7b8
Sun Microsystems Cross Site Scripting
Posted Feb 6, 2012
Authored by longrifle0x, Vulnerability Laboratory | Site vulnerability-lab.com

Sun Microsystems suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d0671982c7ca60573c465d54aa159d921251b9d8a04aea2ae3f4032e3bd59d3c
Zubrag.com File Upload Form Shell Upload
Posted Feb 6, 2012
Authored by Daniel Godoy

The File Upload Form software from Zubrag.com suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
SHA-256 | f90b595bb7d73d8733f09a6d1dce2d682140ea3e5440b677d17491fc603df443
IP-Link 0.2
Posted Feb 6, 2012
Authored by Cedric Bonhomme, Jerome Hussenet | Site ip-link.wikidot.com

The goal of IP-Link is to show the relationships between different IP addresses from network traffic capture, thus quickly determining for a given address the IP address with which it communicates the most.

Changes: This version introduces the generation of Bezier curves. It is now possible to see the relations between IP and ports. The tutorial has been updated.
tags | tool
systems | unix
SHA-256 | 57b2023ef24ee6bf516d8fc98e8b2585756a54e46aa0be40ef0bff566c6fe2b0
Vespa 0.8.6 Local File Inclusion
Posted Feb 6, 2012
Authored by T0xic

Vespa version 0.8.6 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | cf24e83609926ab13eeef81a31c7b6fa1ec0bf14be1ed5fd5ed5fd0f561f146d
Secunia Security Advisory 47897
Posted Feb 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has reported a vulnerability in NexorONE, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | eba54eb862acbcffab76ca82ecbaabfbf93855091b98fb63a4e3b70733bf265b
Secunia Security Advisory 47885
Posted Feb 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has discovered two vulnerabilities in XWiki Enterprise, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 6f7989f4e88135641212ffca3a37ad5e24d10b52ee50d373576a67805eab964c
Secunia Security Advisory 47768
Posted Feb 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AppSec has reported a security issue in Voxofon - International Calls for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | d5b8b9a29abcb6a4b1b3d008895443ccd52e38fddd91b629f242f32480952957
Secunia Security Advisory 47762
Posted Feb 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in D-Link DIR-601, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 74fb7e35d0534ee22d73e676b99877407bf4e5b8500341071f6978cd648a7bb0
Secunia Security Advisory 47907
Posted Feb 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - flyh4t has discovered a vulnerability in HDWiki, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f8c0f70f07d5c26d7b87217eca0b503b70c4268e31a6dec8ae5d5ca5fd4396a2
Secunia Security Advisory 47696
Posted Feb 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AppSec has reported a security issue in QIWI Wallet for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | bc2de6501f5185b6fb9f6b86039d296b088d1c5a5fc9ff02f0a25db2ec9303f7
Secunia Security Advisory 47850
Posted Feb 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in multiple JBoss products, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | abf4592fdef3b5f9d6274b7caa7732273021ffa595b02a6e0a81581ef172ed22
Secunia Security Advisory 47910
Posted Feb 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in EPiServer CMS, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1439e05a2ad4070f2a50a2bf8bdf762e5f68fe6140c33c30431b2f49fe51ec82
Secunia Security Advisory 47772
Posted Feb 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for apache2. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and bypass certain security restrictions and by malicious people to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | c486f223700627cbea2e63d125642ba53b5b2ea5e7757f19677c6ab4852acfeb
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close