what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2012-06-17 to 2012-06-18

PHP apache_request_headers Function Buffer Overflow
Posted Jun 17, 2012
Authored by juan vazquez, Vincent Danen | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow in the CGI version of PHP 5.4.x before 5.4.3. The vulnerability is due to the insecure handling of the HTTP headers. This Metasploit module has been tested against the thread safe version of PHP 5.4.2, from "windows.php.net", running with Apache 2.2.22 from "apachelounge.com".

tags | exploit, web, overflow, cgi, php
systems | windows
advisories | CVE-2012-2329, OSVDB-82215
SHA-256 | 9911ce27bffaa90bdbd0d7a764559440c9b73d2a107c14d2ddcf46c3708a6749
OATH Toolkit 1.12.4
Posted Jun 17, 2012
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: Usersfile code now handles multiple lines for a single user, to support when a single user carries multiple tokens (with different OATH secrets) and any of them should be permitted.
tags | tool
systems | unix
SHA-256 | 6995314a908498c5904ad2566463c2004b1165ce2b70aeae39b99203e53f670a
QNAP Command Injection
Posted Jun 17, 2012
Authored by Phil Taylor, Nadeem Salim | Site senseofsecurity.com.au

QNAP Turbo NAS with firmware versions 3.6.1 Build 0302T and below suffer from a command injection vulnerability that allows for remote code execution.

tags | exploit, remote, code execution
SHA-256 | bcec74851c024f2e1466935f495fd1687810e39d50b44f12aa001bc14964e143
Joomla hwdVideoShare Shell Upload
Posted Jun 17, 2012
Authored by Sammy FORGIT

Joomla hwdVideoShare version r805 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | bc1e6119f2ed610cbf46770b53e894f80bf571ef0fd6dd76866a7970a5544ce0
Expressive SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

Expressive suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 719742cd414eeb3533f6a8fe09ad8f2f72d205bbf4046d2802e193d710e842d7
Gate49 SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

Gate49 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 26da9555ed1f769d448d67b2816b5465620fa020b873bdf5b302314bc644eab4
Glucone SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

Glucone suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6b6c790953a313e47f767bcbf9356d4021c0adab153cda27758fe04f8af292ce
Manol Informatics SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

Manol Informatics suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6752d7e43a75a70b533ea9a0efa866da86bd5ecd2862477af9206882556add0a
Media K! SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

Media K! suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 207339c70378e0c78d578936f7cd3c9bcb2139b6a881535ab0cbd25e8a765b84
Monoloco SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

Monoloco suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | eb6e40e3bea3c080719e40543dbf7f007c5a90e6cc9fc560561b2aa933569ef2
Smallbiz SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

Smallbiz suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0fcfc4f0b435df6d2a9d946a9c55177e726adcb25df3baec36c7d0e40cdd54c0
Solcreation SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

Solcreation suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b9b141cdb438e2e18385f3cd84807f397b87bc20008e194edb64588c4950b5a1
SYSTMSTERCHI SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

SYSTMSTERCHI suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | dfb2932ee4ca852d23143b271a7540ae59e16b1657e2380de28b61b986959b52
Web Experience SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

Web Experience suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 1a2140363adcc47f391c00b123ad5e2917d76237a3b653a84f87b1919fdd9f2b
WebMultiMedia SQL Injection
Posted Jun 17, 2012
Authored by Taurus Omar

WebMultiMedia suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d194b4b00577fe3c98cbf0c69053101742c4c01d141251533c63293021174424
WordPress Organizer 1.2.1 Cross Site Scripting / Directory Traversal
Posted Jun 17, 2012
Authored by MustLive

WordPress Organizer plugin versions 1.2.1 and below suffers from cross site scripting, path disclosure, and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
SHA-256 | 499ba81c5e032c115807a91abe6758588eeb0c10a987d47065e5c933fa096c56
Annexwaretexolution SQL Injection
Posted Jun 17, 2012
Authored by Akastep

Annexwaretexolution suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | f9ca2282667d5376953e28788a6e3cd602bd3468bc2680fbae4318a77b4c32db
UC Sniff 3.20
Posted Jun 17, 2012
Authored by Jason Ostrom, Anil Mahale, Tom Mostyn, Arjun Sambamoorthy | Site sourceforge.net

UC Sniff is a VoIP/UC Sniffer / Assessment / Pentest tool with some useful new features, such as IP Video Sniffing. UCSniff is a Pro of of Concept tool to demonstrate the risk of unauthorized recording of VoIP and Video - it can help you understand who can eavesdrop, and from what parts of your network. It is intended for next generation enterprise VoIP/UC Infrastructures that rely on Voice VLANs to segment UC applications for QoS requirements. UCSniff was born from pentesting and the "VoIP Hopper" tool as an idea to combine automated Voice VLAN Discovery and VLAN Hop with MitM, along with targeted VoIP attacks against users in the VoIP Corporate Directory. Eavesdropping is one of many potential UC-specific attacks that can take place, and UCSniff can be used by other researchers and security professionals as a base tool to explore this idea. UCSniff is a text and GUI application, written in C/C++, that runs in the Linux and Windows OS environment. It is freely available under the GPLv3 license for anyone to download and use.

tags | tool, sniffer
systems | linux, windows, unix
SHA-256 | 31c61d8d179ca67e76b8f36f1e366088b663c0282554470ac68d0535614f9b33
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close