what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files Date: 2012-08-22 to 2012-08-23

OrderSys 1.6.4 Cross Site Scripting / SQL Injection
Posted Aug 22, 2012
Authored by Canberk BOLAT | Site netsparker.com

OrderSys version 1.6.4 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 02aa1c0ab5f2f23de8440d34b2b0130b52d4dec5604d753f84a611e9d6881730
ICS-ALERT 12-234-01 - Key Management In RuggedCom
Posted Aug 22, 2012
Authored by ICS-CERT | Site ics-cert.org

ICS-CERT Advisory 12-234-01 - ICS-CERT is aware of a public report of hard-coded RSA SSL private key within RuggedCom’s Rugged Operating System (ROS). The vulnerability with proof-of-concept (PoC) exploit code was publicly presented by security researcher Justin W. Clarke of Cylance Inc. According to this report, the vulnerability can be used to decrypt SSL traffic between an end user and a RuggedCom network device.

tags | advisory
SHA-256 | ccc2e9d5add6093115adb23c1f03197a8b414917e07e5bc98ead1c99683d33a0
Banana Dance CMS B.2.1 XSS / SQL Injection
Posted Aug 22, 2012
Authored by Canberk BOLAT | Site netsparker.com

Banana Dance CMS version B.2.1 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 1033576d0aa068f9583ee4f013db8fa666dc420ad5cf382ceb56c5ebd505a417
OpenDocMan 1.2.6.1 Cross Site Request Forgery
Posted Aug 22, 2012
Authored by Shai rod

OpenDocMan version 1.2.6.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 4517da3cfba89fe1336b3b7a7ed87a979770c9d980737cf914add115f588b397
Apache Struts2 Remote Code Execution
Posted Aug 22, 2012
Authored by kxlzx

This is some demonstration code that explains methods of remote code execution in Apache Struts2.

tags | exploit, remote, code execution
SHA-256 | 95aa97a6a49a06c15fe3bd11a797cecad1606abd0dc4f24592788de224974e50
VamCart 0.9 Cross Site Request Forgery
Posted Aug 22, 2012
Authored by DaOne

VamCart version 0.9 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 44b4331ea7a4adfb5da06983201511d8e96dbbfa64003c6c419310507d3d5a89
Clipbucket 2.5 Directory Traversal
Posted Aug 22, 2012
Authored by loneferret

Clipbucket version 2.5 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 60276daddff1d6ad33d0d4b4a077e3bd663c889d534719331c76356e88d80d43
Clipbucket 2.5 Blind SQL Injection
Posted Aug 22, 2012
Authored by loneferret

Clipbucket version 2.5 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7dc8211e010244ae9cf4425d8fab83465c7a0a8ecade28de6cd2185bc60a2be2
JW Player Pro 5.10.2295 Spoofing / Cross Site Scripting
Posted Aug 22, 2012
Authored by MustLive

JW Player Pro versions 5.10.2295 and below suffers from cross site scripting and content spoofing vulnerabilities.

tags | exploit, spoof, vulnerability, xss
SHA-256 | acc75c88cc5eca754830915e33670feca1632c8795fc3987919f0946eecc4e29
Symantec Web Gateway 5.0.3.18 Password Change
Posted Aug 22, 2012
Authored by @_Kc57

Symantec Web Gateway versions 5.0.3.18 and below arbitrary password change exploit written in python.

tags | exploit, web, arbitrary, python
advisories | CVE-2012-2977
SHA-256 | d645d58df877b8ecffab94c68dd5f0019b36b4f527e7b11d59a6a529c9e69ac2
1024cms 2.1.1 SQL Injection
Posted Aug 22, 2012
Authored by kallimero

1024cms version 2.1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4dfa37e65298e4b5b3074b6eb179e9e58dd8c378d0080429d93c29612d91006e
Jara 1.6 Cross Site Scripting / SQL Injection
Posted Aug 22, 2012
Authored by Canberk BOLAT | Site netsparker.com

Jara version 1.6 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | bd014b7e12bcbddd0d1b2c501d3f5a6a3280c34f03db8ebe77623f0ae37f55d6
LabWiki 1.5 Cross Site Scripting
Posted Aug 22, 2012
Authored by Canberk BOLAT | Site netsparker.com

LabWiki version 1.5 suffers from a cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1d4a551421b5d8770747c3945cb96ffb74470fe1bdd1375cf9a18f1b82cb5558
XODA Document Management System 0.4.5 XSS / Shell Upload
Posted Aug 22, 2012
Authored by Shai rod

XODA Document Management System version 0.4.5 suffers from cross site scripting and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss
SHA-256 | 9eddc44c334a05db869e4aa52c5baa45e22307853cc1e881f9d5952c9471991d
Joomla 1.7 / 2.5 Civicrm Arbitrary File Upload
Posted Aug 22, 2012
Authored by Crim3R

Joomla versions 1.7 and 2.5 suffers from an arbitrary file upload vulnerability in the Civicrm component.

tags | exploit, arbitrary, file upload
SHA-256 | 5409c8f69be1b43458970487fee32a18637708e439cd0869b6a54d62c9b6bb0e
Symantec Web Gateway 5.0.3.18 Password Change
Posted Aug 22, 2012
Authored by @_Kc57 | Site metasploit.com

This Metasploit module will change the password for the specified account on a Symantec Web Gateway server.

tags | exploit, web
advisories | CVE-2012-2977
SHA-256 | d89f7585df43c42d633473eb031b17ba4214562fce21acd4ea8028c84f79d52a
WordPress Monsters Editor Shell Upload
Posted Aug 22, 2012
Authored by Crim3R

WordPress Monsters Editor for WP Super Edit third party plugin suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | bfa3057af6a3e02f48fb6b65f65dd7e6c991222ded98b2fd2ab474a331b66d8d
WordPress Rich Widget File Upload
Posted Aug 22, 2012
Authored by Crim3R

WordPress Rich Widget third party plugin suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 38935038ab3d5c40c39b162fc8ad9477c1346f6d1276d6494ee3bb8f7896074e
WordPress SEM WYSIWYG Arbitrary File Upload
Posted Aug 22, 2012
Authored by Crim3R

WordPress SEM WYSIWYG third party plugin suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 1ddc7c8afb93cc85e341c6cbe1c4f7255d215e0e0ebf1dd65c68205fef8a6cfb
Consultech CMS Blind SQL Injection
Posted Aug 22, 2012
Authored by Crim3R

Consultech CMS suffers from a remote blind SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | bdb1764a4186af14eca89021ef304f3dc0e67d0b6fed397c1461b3109883ced5
NBA.com Cross Site Scripting
Posted Aug 22, 2012
Authored by TayfunBasoglu

NBA.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b09b802e722c67ea7148e08e62631b6ae8e2dfe4744978f4154d85b848ea4d08
Secunia Security Advisory 50346
Posted Aug 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 72057df965da4f627fc3724aecdd8175c52da58fa721ad607b2911e7fd4453d7
Secunia Security Advisory 50313
Posted Aug 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CuteSoft Cute Editor for ASP.NET, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss, asp
SHA-256 | f6b853c05830d23c3234b909965748234c325eca2071bb8c5e305c7ae6123e39
Secunia Security Advisory 50344
Posted Aug 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for katello. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | f932a38ef3ebc9dc47b26092dce01965fbb1757464f86d508b811b997588ba41
Secunia Security Advisory 50323
Posted Aug 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Linux Kernel, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, kernel, local
systems | linux
SHA-256 | 1bc6096af5015a01c0b1a5e29ef15d023cc4627c4a1fa6bdd9eac051a66c1e98
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close