exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

Innue Business Live Chat 2.5 Insecure Settings
Posted Jul 29, 2024
Authored by indoushka

Innue Business Live Chat version 2.5 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 69cf2bb9bb7d7ff376d99fe228145e43a3757fab2416d6aff6f75b372ddf2d3a

Related Files

PHP-Nuke SPChat SQL Injection
Posted Jul 20, 2012
Authored by Pr0T3cT10n

The PHP-Nuke SPChat module suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 14d0b239510c309eddbbd0586fe94652664ad4c1fb08378c6106930c7362e0f2
Ubuntu Security Notice USN-1500-1
Posted Jul 9, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1500-1 - Evgeny Boger discovered that Pidgin incorrectly handled buddy list messages in the AIM and ICQ protocol handlers. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. Thijs Alkemade discovered that Pidgin incorrectly handled malformed voice and video chat requests in the XMPP protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. Various other issues were also addressed.

tags | advisory, remote, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2011-4601, CVE-2011-4602, CVE-2011-4603, CVE-2011-4922, CVE-2011-4939, CVE-2012-1178, CVE-2012-2214, CVE-2012-2318, CVE-2012-3374, CVE-2011-4601, CVE-2011-4602, CVE-2011-4603, CVE-2011-4922, CVE-2011-4939, CVE-2012-1178, CVE-2012-2214, CVE-2012-2318, CVE-2012-3374
SHA-256 | a749885c45d3ed6a82077ecb3953f73e5275c512532f5583f18a44f27c49d270
Secunia Security Advisory 49810
Posted Jul 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avatar Fearless has discovered multiple vulnerabilities in ElfChat, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | cf5a095ed988a546635cbcfa4649ea6533f3c48fc64f4db515e56522a032aa30
Elfchat 5.1.2 Pro Cross Site Scripting
Posted Jul 6, 2012
Authored by Avatar Fearless

ElfChat version 5.1.2 Pro suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5dbc0c25c91ac9c248972741c037874ae862593c456258d1c27f34c121b8cf11
Secunia Security Advisory 49826
Posted Jul 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sammy Forgit has discovered a vulnerability in the PHPFreeChat plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4e4dfae1d2d31df99da08a5522d54b24e7199f00899121c3fbf42eae6c3ca680
Et-Chat Shell Upload
Posted Jun 12, 2012
Authored by FarbodEZRaeL

Et-Chat suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 100b8db07a84fe489748fff77bde93e3612fda58e037f468f994d4f3d635662a
Secunia Security Advisory 49419
Posted Jun 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sammy Forgit has discovered a vulnerability in the FCChat Widget plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2e5b6d88847e0785ea3b1281d6e452a679395e70acf21f73b8081c377785b917
WordPress FCChat Widget 2.x Shell Upload
Posted Jun 6, 2012
Authored by Sammy FORGIT

WordPress FCChat Widget plugin versions 2.2.12.2 through 2.2.13.1 suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 0638063cb46b9dac5fd57097067cad9c433262ac71905a4d3738d4c5b7a06be2
Active Collab "chat module" 2.3.8 Remote PHP Code Injection
Posted May 22, 2012
Authored by mr_me | Site metasploit.com

This Metasploit module exploits an arbitrary code injection vulnerability in the chat module that is part of Active Collab by abusing a preg_replace() using the /e modifier and its replacement string using double quotes. The vulnerable function can be found in activecollab/application/modules/chat/functions/html_to_text.php.

tags | exploit, arbitrary, php
advisories | OSVDB-81966
SHA-256 | dc407149c6ca0f8de287ff88144c5d975efe9da8376d1ec83d0a3d2bd4d18f90
Secunia Security Advisory 49246
Posted May 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Chat module for activeCollab, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | dc888c875c658097172c3ced9c72cdeb7bdc5c67bc60cf3137de7b095d807a71
X7 Chat 2.0.5.1 Cross Site Request Forgery
Posted May 9, 2012
Authored by DennSpec

X7 Chat versions 2.0.5.1 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 5a6c30045da825b60c8631b4e54c65d985928c2498b1dc1768c3aaa8458e6b85
Secunia Security Advisory 48905
Posted Apr 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has discovered a vulnerability in ChatBlazer Enterprise Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f80dfb9eddfd212b083444d042d269df2d66cb46ecc742330ebb96ff8e0681b5
ChatBlazer Flash Chat Cross Site Scripting
Posted Apr 19, 2012
Authored by Sony

ChatBlazer Flash Chat suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2863706204b0d4e44dce1eef5246375180b128da4fdfce31ea95394d82592837
Fastpath WebChat 4.0.0 Cross Site Scripting
Posted Apr 16, 2012
Authored by Aung Khant | Site yehg.net

Fastpath WebChat version 4.0.0 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 48d7320613198772764d8b98bc017da1932c860245b0954fdaf10d283d0b0154
Secunia Security Advisory 48796
Posted Apr 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Chat plugin for Seditio, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 5d73b3436b317dc5761f2b1484ec021a70feca8fa9b9ffa9fb69aed1fb8e865d
Seditio Chat 1.0 Cross Site Request Forgery
Posted Apr 11, 2012
Authored by Akastep

Seditio Chat plugin version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 06d094015e904ce08e8240eb9c7df829c02e6115b618f94827052ea9bfa99a16
CarChat24 HTML Injection
Posted Mar 18, 2012
Authored by Sony

CarChat24 suffers from an html injection vulnerability.

tags | exploit
SHA-256 | 034cc0a55ddf46e6da56c8a8b8d30610d0bd8b303e41c6c779c469b72389f141
Mandriva Linux Security Advisory 2012-029
Posted Mar 17, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-029 - The pidgin_conv_chat_rename_user function in gtkconv.c in Pidgin before 2.10.2 allows remote attackers to cause a denial of service by changing a nickname while in an XMPP chat room. The msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service via an OIM message that lacks UTF-8 encoding. This update provides pidgin 2.10.2, which is not vulnerable to these issues.

tags | advisory, remote, denial of service, protocol
systems | linux, mandriva
advisories | CVE-2011-4939, CVE-2012-1178
SHA-256 | 37f419c48c8228cd782abfdb04b3b0eab3d820556f4c26443a5a2a7c6987a8ab
ProvideChat Cross Site Scripting
Posted Mar 16, 2012
Authored by Sony

ProvideChat suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 560eb03b5be80d8267f94b5b511f7b59bcc3b0bcb60d480f28fbe927d7798e23
Volusion Chat Cross Site Scripting
Posted Mar 15, 2012
Authored by Sony

Volusion Chat suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 270904e7e12f13596a1278f3d5039ba28bbf74c51d5ac4e023c842bd92bdc64a
AliveChat Cross Site Scripting
Posted Feb 29, 2012
Authored by Sony

AliveChat suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3ba907a2a1ddde8f9eeafe44610f701ec4c866da849c021d82239b377383029d
LiveHelpNow Chat Cross Site Scripting
Posted Feb 22, 2012
Authored by Sony

LiveHelpNow Chat suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c7da3d8a255a228bb5781872e2a24647b4693cab9c65d38e7ff8f7577d6f656e
P-Chat 0.9 Cross Site Scripting
Posted Feb 22, 2012
Authored by Eyup CELIK

P-Chat version 0.9 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e2f7ec196b46b488f6a7f3fb0e8fa423c504ca6ef2d19bf25cc64f1c992e5884
Red Hat Security Advisory 2012-0141-01
Posted Feb 17, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0141-01 - SeaMonkey is an open source web browser, e-mail and newsgroup client, IRC chat client, and HTML editor. A heap-based buffer overflow flaw was found in the way SeaMonkey handled PNG images. A web page containing a malicious PNG image could cause SeaMonkey to crash or, possibly, execute arbitrary code with the privileges of the user running SeaMonkey. All SeaMonkey users should upgrade to these updated packages, which correct this issue. After installing the update, SeaMonkey must be restarted for the changes to take effect.

tags | advisory, web, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-3026
SHA-256 | f1267c41db6a862799ec7a24f82bdf3f9e615c43178f198aa66dbb317e17b034
Skype 5.x.x Information Disclosure
Posted Feb 13, 2012

Even if a user has their security settings with no history enabled, Skype 5.x.x fails to securely remove chat messages stored in the sqlite3 database.

tags | exploit, info disclosure
SHA-256 | 71d5feb9cc956c726042c458e08a52e135cac25deae5200ce474ea31c5489a36
Page 1 of 4
Back1234Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    0 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close