exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26,151 - 26,175 of 54,379 RSS Feed

Exploit Files

Paypal BugBounty 5 Cross Site Scripting
Posted Oct 8, 2012
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

Paypal.com suffered from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 830b99c97288997b434a67b496389dd1abe41e3409067abdeb8904aadb08121e
Number Nine Design SQL Injection
Posted Oct 8, 2012
Authored by Net.W0lf, Hack Center Security Team

Number Nine Design suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 3626f2c20d0d1c333cedc520cacadaaed1687354a90213540bf6dd37a66cbc40
Icy Phoenix 2.0 Cross Site Scripting
Posted Oct 8, 2012
Authored by kurdish hackers team | Site kurdteam.org

Icy Phoenix CMS version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 15720fc7decd54d9ee32a0151f318dd82bc8c3f227810fad4a1408017fc42cd5
Easy Fast Admin SQL Injection
Posted Oct 8, 2012
Authored by Andrea Bocchetti

Easy Fast Admin suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 44ba807f64174cdb090827ed7459279438ec5befc347d31f201f72c5a7d33890
Web Help Desk 11.0.7 Cross Site Scripting
Posted Oct 8, 2012
Authored by loneferret

Web Help Desk version 11.0.7 suffers from a stored cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 92d407863cc4660b9160ec7ee4b566b3f02ec436aa4aadd47f903d4acf797aa7
YourArcadeScript 2.4 Cross Site Request Forgery
Posted Oct 7, 2012
Authored by T0x!c

YourArcadeScript version 2.4 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | feca41bcb1f9cb2f50efd18fd476b6c038bf5f10ee8d03d214a4fa3c95e27084
Breviloquent SQL Injection
Posted Oct 7, 2012
Authored by Net.W0lf, Hack Center Security Team

Sites created by Breviloquent appear to suffer from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 87bed202deaeb9f3da2c509e803b59edead4b8192f905e512ac32cae81d7b359
HCView WriteAV Crash Proof Of Concept
Posted Oct 7, 2012
Authored by Jean Pereira

HCView WriteAV crash proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 36cf1bb86989c1940b473b410af8ac6f68d4023aeef97b972a5c25cc34856979
MyFreePost Cross Site Scripting
Posted Oct 7, 2012
Authored by Ryuzaki Lawlet

MyFreePost suffers from a cross site scripting vulnerability. Note that these findings house site-specific data.

tags | exploit, xss
SHA-256 | 2f0eaec2c7aeecf087ddbcd9ece9c7c1fd6bf9867f72d1be7f0d9b6bb06e5373
Latihan Ilmiah 2.3 Cross Site Scripting / SQL Injection
Posted Oct 7, 2012
Authored by Ryuzaki Lawlet

Latihan Ilmiah version 2.3 suffers from cross site scripting and remote SQL injection vulnerabilities. Note that these findings house site-specific data.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 6819b3bc194405a25cdf4f4615b6cfb4025dc5962308ff1d9b2334770615a487
Megapolis.Portal Manager Cross Site Scripting
Posted Oct 7, 2012
Authored by MustLive

Megapolis.Portal Manager suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e126ebb4ed51569934075ffa29804b50742b9235b045862315c576e058de3226
Blog Mod 0.1.9 SQL Injection
Posted Oct 6, 2012
Authored by WhiteCollarGroup

Blog Mod versions 0.1.9 and below suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0732e7c34ee22e682f599f1653e569067a64acdd5b25bccd40f47d6d4cd6c83d
Utempter Fake Entry Manipulation
Posted Oct 6, 2012
Authored by Paul Szabo

Utempter allows for utmp manipulation that can deceive any software depending on it.

tags | exploit
SHA-256 | 158ebf754dd7aea0420f62e882dc07d1115a71b7b038eba49a746eceb19da362
et-chat SQL Injection
Posted Oct 6, 2012
Authored by Am!r | Site irist.ir

et-chat suffers from a remote blind SQL injection vulnerability. Note that these findings house site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 0a0da902b0edcdd2b314955a591b76d566139b09f9a32dd7bd827527961bb106
MyAuth3 Blind SQL Injection
Posted Oct 6, 2012
Authored by Marcio Almeida

MyAuth3 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 20fadbb2046474a1cd41ed731732fd403043fbffc82e2b5468d421ad6babefb0
Open-Realty 2.5.6 Local File Inclusion
Posted Oct 6, 2012
Authored by L0n3ly-H34rT

Open-Realty version 2.5.6 suffers from a local file inclusion vulnerability. Please note that local file inclusion issues have already been found in this software in versions up to 2.5.8.

tags | exploit, local, file inclusion
SHA-256 | 24a826948bbe7abd9a542e43ff3cbd1ca8aa1726a299b6ff7a498c23d2a9e47a
Windows Escalate UAC Protection Bypass
Posted Oct 6, 2012
Authored by David Kennedy, mitnick, mubix | Site metasploit.com

This Metasploit module will bypass Windows UAC by utilizing the trusted publisher certificate through process injection. It will spawn a second shell that has the UAC flag turned off.

tags | exploit, shell
systems | windows
SHA-256 | 6f5a8c2406a41e33a82abea58ad31e2ab24d2e47c5ad7403b51ed4ce3b1f2ca2
FastStone Image Viewer 4.6 Arbitrary Code Execution
Posted Oct 5, 2012
Authored by Jean Pereira

FastStone Image Viewer version 4.6 suffers from an arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
SHA-256 | 4b66f73257ae013039d76fd10c358d59
WordPress Shopp 1.0.17 XSS / Shell Upload / Disclosure
Posted Oct 5, 2012
Authored by T0x!c

WordPress Shopp eCommerce plugin version 1.0.17 suffers from cross site scripting, sensitive information disclosure, and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss, info disclosure
SHA-256 | 047b4631bd7a0a73bdc7d017fac711a72279ceab2fd62e3ea5b29ad7490b6f90
Et-Chat Rank SQL Injection
Posted Oct 5, 2012
Authored by Ashiyane Digital Security Team

Et-Chat Rank suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 9012f42d3c5252b81e9b3ff0e90eb899ed286e5d7bf623ab9835ddc58f07f109
QNX QCONN Remote Command Execution
Posted Oct 5, 2012
Authored by David Odell | Site metasploit.com

This Metasploit module exploits a vulnerability in the qconn component of QNX Neutrino which can be abused to allow unauthenticated users to execute arbitrary commands under the context of the 'root' user.

tags | exploit, arbitrary, root
SHA-256 | 6e1beec5fd42be7fbf24377e1c1e0b1d78d44f8b5973be0c7a4d765f1f05fce5
Hardcorereview WriteAV Arbitrary Code Execution
Posted Oct 5, 2012
Authored by Jean Pereira

Hardcorereview suffers from a WriteAV arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
SHA-256 | 6e8b830a697c7e0e850189baa7cc8e6be109d14d786eea51b618398858d95978
JPEGsnoop 1.5.2 Code Execution
Posted Oct 4, 2012
Authored by Jean Pereira

JPEGsnoop version 1.5.2 suffers from a WriteAV arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
SHA-256 | a106a4b486db7909dcbee3661ab4941a5788b191b8246f580eb52671715d140f
phpMyChat Plus 1.94 RC1 LFI / XSS / RFI / SQL Injection
Posted Oct 4, 2012
Authored by L0n3ly-H34rT

phpMyChat Plus version 1.94 RC1 suffers from cross site scripting, local file inclusion, remote file inclusion, and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, xss, sql injection, file inclusion
SHA-256 | d9626844cb02819f221ed1ea5a274e573e77484d4acae3b0ffe3b8d801141449
Cyme ChartFX Client Server Array Indexing
Posted Oct 4, 2012
Authored by Francis Provencher

Cyme ChartFX client server suffers from a vulnerability that is caused due to an indexing error in the "ShowPropertiesDialog()" method (ChartFX.ClientServer.Core.dll) of the ChartFX ActiveX Control. This can be exploited to write a single byte value to an arbitrary memory location via the "pageNumber" parameter. Successful exploitation may allow execution of arbitrary code.

tags | exploit, arbitrary, activex
SHA-256 | 5710bd2cdef00b1beebd3eb5db71e3e75a63f51295473d4c9d8eb9549ef60db6
Page 1,047 of 2,176
Back1,0451,0461,0471,0481,049Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    0 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close