exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

openbb108.txt
Posted Aug 7, 2005
Authored by Megasky

Open Bulletin Board versions 1.0.8 and below suffer from cross site scripting flaws.

tags | exploit, xss
SHA-256 | 63d70b6475fa5f7cb47dcc7d7b6bf9aed1f7bbd3645918432f846a1e12e81835

Related Files

Zero Day Initiative Advisory 12-141
Posted Aug 17, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-141 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the .NET Framework. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within Microsoft .NET XAML Browser Application (XBAP) handling of Clipboard object data. It is possible to cause unsafe memory access within System.Windows.Forms.Clipboard, allowing an attacker to control the memory used by an object's native code. This unsafe access allows for control of a function pointer, which can be exploited to remotely execute code. In the case of Internet Explorer, execution of attacker code occurs outside of the Protected Mode sandbox.

tags | advisory, remote, arbitrary
systems | windows
advisories | CVE-2012-1855
SHA-256 | 8a9c280b793fd5689ee6d1eab372451da1a6ddfa522f51fffe5b3eeaf469a90f
Joomla Fireboard SQL Injection
Posted Aug 9, 2012
Authored by Nafsh, Vulnerability Laboratory | Site vulnerability-lab.com

The Joomla Fireboard component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8d0c501fd44b32f026ce7af1a5f8051a166362be2831982e2e13f188b4977cdb
PBBoard 2.1.4 SQL Injection / Improper Authentication / Broken Access Control
Posted Aug 9, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

PBBoard version 2.1.4 suffers from improper authentication, improper access control, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, bypass
advisories | CVE-2012-4034, CVE-2012-4035, CVE-2012-4036
SHA-256 | 98c660124db3dfdff27f3497939655798807cd19db3c0489fbf39341a0590cb1
Secunia Security Advisory 50153
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge has discovered multiple vulnerabilities in PBBoard, which can be exploited by malicious people to conduct cross-site request forgery and SQL injection attacks and bypass certain security restrictions.

tags | advisory, vulnerability, sql injection, csrf
SHA-256 | 3e5245cff4373e675591f071b3ec2cb3e224dbf16678337292e0c91237905f0a
Power Bulletin Board Bypass
Posted Aug 4, 2012
Authored by i-Hmx

Power Bulletin Board versions prior to 2.1.4 authentication bypass and add administrator exploit.

tags | exploit, sql injection
SHA-256 | 029b52340f5c1e7a0fdaa00422646752976486d49f4a8818ec05d4afbc957dd2
Secunia Security Advisory 49935
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Blackboard Learn, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 464769021f84062862979d21d00ae879e9ac5d8ca21ef3a42ca54e644ec85b3d
URLCrazy Domain Name Typo Tool 0.5
Posted Jul 19, 2012
Authored by Andrew Horton | Site morningstarsecurity.com

URLCrazy is a tool that can generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. It generates 15 types of domain variants, knows over 8000 common misspellings, supports multiple keyboard layouts, can check if a typo is a valid domain, tests if domain typos are in use, and estimates the popularity of a typo.

Changes: Now supports Ruby1.9.1, CSV output, homoglyphs, shows the country for IPs.
tags | tool, web
systems | unix
SHA-256 | 744bfee0933dc8f1f2432528d5f7c5ce770416146ddc67b984b5117426e99dcd
Simple Packet Sender 3.0
Posted Jul 17, 2012
Authored by Hohlraum | Site sourceforge.net

Simple Packet Sender (SPS) is a Linux packet crafting tool. It supports IPv4, IPv6 (but not extension headers yet), and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+. Both source and binaries are included. Features include packet crafting and sending one, multiple, or flooding packets of type TCP, ICMP, or UDP. All values within ethernet frame can be modified arbitrarily. Supports TCP, ICMP and UDP data as well, with input from either keyboard as UTF-8/ASCII, keyboard as hexadecimal, or from file. Various other features exist as well.

Changes: Various additions and bug fixes.
tags | tool, udp, scanner, tcp
systems | linux, unix
SHA-256 | 3e2b136f015fae19c61b2b118d1d58402b2d75b2f9c0c22031532788387ffcbe
Blackboard Mobile Learn 3.0 Cross Site Scripting
Posted Jul 16, 2012
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

Blackboard Mobile Learn version 3.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b4e651e38bbb3294f231eb8e3bb086bfc5350b4b6edc00836d34547e9116fdee
PBBoard CMS 2.1.4 CSRF / Cross Site Scripting
Posted Jul 16, 2012
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

PBBoard CMS version 2.1.4 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 3504eeef961d0a59f49c9ee08fb6ee83c790ce14364fa6fe2751a1e2eab9d1a9
SMF Board 2.0.2 Cross Site Scripting
Posted Jul 16, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

SMF Board version 2.0.2 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | c9ae40521ca14dc1b3769503b4731284c9910f6abe411ca09d1b0b085880e22c
Elite Bulletin Board 2.1.19 SQL Injection
Posted Jul 15, 2012
Authored by T0xic

Elite Bulletin Board version 2.1.19 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 38ceedd2da888919b9e4f13ce5a14bd3fb372a6bf5708329aa373a96263aba8f
Secunia Security Advisory 49901
Posted Jul 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IP.Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ab703828007c80693a45cdbf59a4d3cb9f2eef87b0631bdcd60b4d6471f987a6
Secunia Security Advisory 49808
Posted Jul 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in YY Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2bece58370110e0f9f7d950a2b180a4d24943c499c14b311d87230b49e8f61d1
Secunia Security Advisory 49761
Posted Jun 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IP.Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cda6881bbf77aed21b0441e84b1dc5287ad4cd6d8a7a3e42df2f803ebc863c03
HP Security Bulletin HPSBMU02776 SSRT100852
Posted Jun 12, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02776 SSRT100852 - Potential security vulnerabilities have been identified with HP Onboard Administrator (OA). The vulnerabilities could be exploited remotely resulting in unauthorized access to data, unauthorized disclosure of information, and Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
advisories | CVE-2011-1473, CVE-2011-2691, CVE-2011-3192, CVE-2011-4108, CVE-2011-4576, CVE-2011-4619, CVE-2012-0050, CVE-2012-0053, CVE-2012-0884, CVE-2012-1583, CVE-2012-2110
SHA-256 | 81bc660490835ba3e0d0c8bb863ac4728f1c3963fde22d565671ac239b46f148
Secunia Security Advisory 49402
Posted Jun 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in HP Onboard Administrator, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 8d1911634e157101a1ad0325ae2c325e52fea6bdd9480e4028992ef0bc5c0a91
PBBoard 2.1.4 Cross Site Request Forgery
Posted May 29, 2012
Authored by KedAns-Dz | Site metasploit.com

This Metasploit module exploits multiple cross site request forgery (CSRF) vulnerabilities in admin.php in PBBoard 2.1.4 to allow for arbitrary file upload / command execution.

tags | exploit, arbitrary, php, vulnerability, file upload, csrf
advisories | CVE-2012-1216, OSVDB-79218
SHA-256 | f39d87cd2d0ecdc33b13e8ce46c0cbdb325accad08219c2178ea9f86295312c7
PBBoard 2.1.4 SQL Injection
Posted May 29, 2012
Authored by loneferret

PBBoard version 2.1.4 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 7fe5b20927aaffae29776bb564eeb8a96670bea62bb6fcb45a4fd730c7f8b817
PBBoard 2.1.4 Local File Inclusion
Posted May 28, 2012
Authored by n4ss1m

PBBoard version 2.1.4 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 840dd61912dca2230c93d865025205fb5ad12c9b2ead84a1ac7013ffa24ea103
Windows XP Keyboard Layouts Pool Corruption Proof Of Concept
Posted May 23, 2012
Authored by Oleksiuk Dmytro

This proof of concept code demonstrates a Microsoft Windows XP keyboard layouts pool corruption vulnerability, post MS12-034. The vulnerability exists in the function win32k!ReadLayoutFile() that parses keyboard layout file data.

tags | exploit, proof of concept
systems | windows
SHA-256 | 54effee805a222747d3e4ec5807005657d3668ba3d5cbbdb7f184fa0ed2f64c3
Secunia Security Advisory 49024
Posted May 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in OpenStack Dashboard (Horizon), which can be exploited by malicious users to conduct session fixation attacks.

tags | advisory
SHA-256 | d3044d91166f37ce85dbf9a0770fb1b7e30f0500b02a307bf0f186aa0a42ac80
Secunia Security Advisory 48830
Posted Apr 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP Onboard Administrator, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ce2b8e1b2430e1b4b59d862065181ad43a9d63156427d33ddb29b0773691ba46
HP Security Bulletin HPSBMU02766 SSRT100624
Posted Apr 18, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02766 SSRT100624 - A potential security vulnerability has been identified with HP Onboard Administrator (OA). The vulnerability could be exploited remotely resulting in a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
advisories | CVE-2011-3192
SHA-256 | 2e9ccfbbee1de3ca1818aa7517b75f495f859618c8c98560ebcdeea64acb9a42
Siche Search 0.5 Zerboard Cross Site Scripting / SQL Injection
Posted Apr 15, 2012
Authored by Hubert Wojciechowski, Vulnerability Laboratory | Site vulnerability-lab.com

Siche Search version 0.5 Zerboard suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 067f41d3f889cb1910ea7d72e1827d4b03e904a5be02db9511345fb8fb53a510
Page 1 of 4
Back1234Next

File Archive:

December 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    11 Files
  • 2
    Dec 2nd
    0 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    32 Files
  • 5
    Dec 5th
    10 Files
  • 6
    Dec 6th
    13 Files
  • 7
    Dec 7th
    23 Files
  • 8
    Dec 8th
    19 Files
  • 9
    Dec 9th
    1 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close