exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 58 RSS Feed

Files Date: 2012-08-30 to 2012-08-31

Desss Inc CMS SQL Injection
Posted Aug 30, 2012
Authored by Crim3R

Desss Inc CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 7567a350264c295d34fe958808b864034c1cf0f829dfd3feea8281afe5d8d919
Cybosol CMS SQL Injection
Posted Aug 30, 2012
Authored by Crim3R

Cybosol CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 55be1f66972b2d514adccc6605e5a5231669377517eadf48793b826983f0a51a
Corpussoft CMS Cross Site Scripting
Posted Aug 30, 2012
Authored by Crim3R

Corpussoft CMS suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | d975fb77deec6440b6e1f480057e4e494e4b98e9a40084a6a9dcdc9b10ef5751
Bridgelin CMS Cross Site Scripting
Posted Aug 30, 2012
Authored by Crim3R

Bridgelin CMS suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | 6b2c88e99ba7972414713e705bf33aaef5e3fe6ad479d67de1862f32c60f7775
Arihant Infotech CMS SQL Injection
Posted Aug 30, 2012
Authored by Crim3R

Arihant Infotech CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 99084c9358477f572c8282664c94c47ba5d587390b38bcf56c137b2eb5459a05
Accel Site CMS Cross Site Scripting
Posted Aug 30, 2012
Authored by Crim3R

Accel Site CMS suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | a4cc5a6cca07e2d91dbc3e95c0760059f70242f8f3d6702e3b1f4cc62a565be3
AP NetWeaver HostControl Command Injection
Posted Aug 30, 2012
Authored by Michael Jordon, juan vazquez | Site metasploit.com

This Metasploit module exploits a command injection vulnerability in the SAPHostControl Service, by sending a specially crafted SOAP request to the management console. In order to deal with the spaces and length limitations, a WebDAV service is created to run an arbitrary payload when accessed as a UNC path. Because of this, the target host must have the WebClient service (WebDAV Mini-Redirector) enabled. It is enabled and automatically started by default on Windows XP SP3, but disabled by default on Windows 2003 SP2.

tags | exploit, arbitrary
systems | windows
advisories | OSVDB-84821
SHA-256 | 4e670b1726c47184e28c99e0f1609238c9d24b4114df6fa4e834cfd4001f7777
ToorCon 14 Call For Papers
Posted Aug 30, 2012
Site toorcamp.org

ToorCon 14 has announced its call for papers. This conference will take place October 19th through the 21st, 2012 in San Diego, CA, USA.

tags | paper, conference
SHA-256 | c4a1086bc82764cba1738531c6d02b32780636cc258c29ed53841e3041052027
Phorum 5.2.18 Cross Site Scripting
Posted Aug 30, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Phorum version 5.2.18 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-4234
SHA-256 | eacb48244f80206c5c20974e626a07b89b72ecd38320b50f7390d840e42bcd13
Drupal Apache Solr Autocomplete 6.x / 7.x XSS
Posted Aug 30, 2012
Authored by drupaledmonk | Site drupal.org

The Drupal Apache Solr Autocomplete third party module versions 6.x and 7.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | d7ed5c8b5fcd4e661cf4b7bcd76dbbd151485474dd9f6fc7ff2df564fce1f109
Drupal CAPTCHA 6.x Access Bypass
Posted Aug 30, 2012
Authored by MustLive, LeeSai | Site drupal.org

The Drupal CAPTCHA third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | a9ecadeb7880d395b503ef8de23d0b45db4b244be4b2badcc51a41b8806d0e77
.NET Cross Site Scripting
Posted Aug 30, 2012
Authored by Zamir Paltiel

A vulnerability in the .Net Request Validation mechanism allows bypassing the filter and execution of malicious scripts in the browsers of users via cross site scripting attacks. The exploitation technique explained here allows sending tags through the Request Validation Filter in a manner that will pass browser syntax and be rendered by browsers.

tags | exploit, xss
SHA-256 | 2e4ce4802fcc15ab4ea201c0086a4407e49cf77f81bc189e1205c8e38bb63357
Sistem Biwes SQL Injection / Path Disclosure
Posted Aug 30, 2012
Authored by eidelweiss

Sistem Biwes suffers from remote SQL injection and path disclosure vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 624e6a3a34ad7e146e6390625d6f12f8b0d701b58b3494746bbe1943d1f6ee94
Drupal Views 6.x Privilege Escalation
Posted Aug 30, 2012
Authored by Derek Wright, John Preto | Site drupal.org

The Drupal Views third party module version 6.x suffers from a privilege escalation vulnerability.

tags | advisory
SHA-256 | 8a7b7435a0161e0bb6269a412c3987984c6696b0cfe5a12164dbd47e7f709a6c
Joomla Spider Calendar Lite SQL Injection
Posted Aug 30, 2012
Authored by Daniel Barragan

Joomla Spider Calendar Lite component remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 9eacbb9d82fe4e88448617e37ad057bc3d8cfc9e467a2fc5620e51c1ad8b7365
Drupal Taxonomy Image 6.x Cross Site Scripting / PHP Code Execution
Posted Aug 30, 2012
Authored by Chris Burgess | Site drupal.org

The Drupal Taxonomy Image third party module version 6.x suffers from arbitrary php code execution and cross site scripting vulnerabilities.

tags | advisory, arbitrary, php, vulnerability, code execution, xss
SHA-256 | 12ae748ce2cecdafa67e4c738a012ec2cfdc7052744eee7152801289a0a379c4
Drupal Announcements 6.x Access Bypass
Posted Aug 30, 2012
Authored by Michael Hess | Site drupal.org

The Drupal Announcements third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 006364398560d005b33fbf3a7d33da2de0f3e8e1ae6d3d5bb67df8a2aad7b7d9
Drupal Email Field 6.x / 7.x Access Bypass
Posted Aug 30, 2012
Authored by Joachim Noreiko | Site drupal.org

The Drupal Email Field third party module versions 6.x and 7.x suffer from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 133c9a5cc433e660bcbea02021def647671408e5f37fd23ab32eb0cc7e5882ad
PrestaShop 1.4.7 / 1.4.8 Cross Site Scripting
Posted Aug 30, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

PrestaShop versions 1.4.7 and 1.4.8 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-2517
SHA-256 | 94e63abd47975a241e1fd867909d2fecfd6d076014bc0a3efa593aeb09e59263
Drupal Javascript Tool 7.x File Access
Posted Aug 30, 2012
Authored by Klaus Purer | Site drupal.org

The Drupal Javascript Tool third party module version 7.x suffers from arbitrary file read/write vulnerabilities.

tags | advisory, arbitrary, javascript, vulnerability
SHA-256 | e02ef3ccf27e4f564910015871b5f3c64d0c0b61f5abacae649058ac616d08ef
Drupal Activism 6.x Access Bypass
Posted Aug 30, 2012
Authored by Sheldon Rampton | Site drupal.org

The Drupal Activism third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 45707ca15d6ca20832d54d99622482961f5a5b8d45be1230ca3d9ed6278b030e
PHP iManager 3.1 Cross Site Scripting
Posted Aug 30, 2012
Authored by Mr.Cicili

PHP iManager version 3.1 suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | e81325f7ff09504c3398994ecc429a4dd80fd571ca868034ab0eca0588fcac9d
Internet Download Manager Memory Corruption
Posted Aug 30, 2012
Authored by Dark-Puzzle

Internet Download Manager suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 19dcbb058f55930947113cae0c2f76cc837250746a9ae391532c0501f0db61a7
Secunia Security Advisory 50389
Posted Aug 30, 2012
Site secunia.com

Secunia Security Advisory - SUSE has issued an update for nut. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

SHA-256 | 3d9ccd298e5b2e578e565310a60769e17bd1af373f2e470bf3ef50c93ec3641e
Secunia Security Advisory 50389
Posted Aug 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for nut. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 3d9ccd298e5b2e578e565310a60769e17bd1af373f2e470bf3ef50c93ec3641e
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close