exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 112 RSS Feed

Files Date: 2009-08-05 to 2009-08-06

UltraPlayer Media Player 2.112 Buffer Overflow
Posted Aug 5, 2009
Authored by sarbot511

UltraPlayer Media Player version 2.112 proof of concept buffer overflow exploit that creates a malicious .usk file.

tags | exploit, overflow, proof of concept
SHA-256 | 1f5b3ad76c71e36ba50269a6b7337ba139b1b521e2cad56803755b9bbda84e06
Gentoo Linux Security Advisory 200908-1
Posted Aug 5, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200908-01 - Multiple vulnerabilities were found in OpenSC. Versions less than 0.11.8 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2009-0368, CVE-2009-1603
SHA-256 | 83d782982a038755304037f05f3897655a88080b1b8a53ee4e27ecd9a0ed8cf8
ArticleFriend Script Cross Site Scripting
Posted Aug 5, 2009
Authored by MizoZ

ArticleFriend Script version 2 suffers from a cross site scripting vulnerability in search_advance.php.

tags | exploit, php, xss
SHA-256 | fc7bf25516fdf3ca53f943595f1628e2f13310fc5c351f7b965d9f1a0fe13b86
Shopmaker CMS LFI / SQL Injection
Posted Aug 5, 2009
Authored by PLATEN

Shopmaker CMS suffers from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 5de8439a2e3ae43839e67b05f87e41558f69afc547d3131ca543ed38c69e12fc
Mob viGloo Cross Site Scripting
Posted Aug 5, 2009
Authored by Moudi

Mob viGloo suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | da7fcc4b28c4663cf096f351ad9ba5fd8a23f76490e7fe4917a484a3cde092b3
Mob Tailmaster Cross Site Scripting
Posted Aug 5, 2009
Authored by Moudi

Mob Tailmaster suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9dd824fc5d712f7340c4f1850bf896aaeab4eef1351b0bc00ff58b824e10cbb0
Mob RSS Cross Site Scripting
Posted Aug 5, 2009
Authored by Moudi

Mob Poll suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e2b81304e572f64c8f8aa6c3959b9588dde1a2dc6262ed1055e34a2dcb376e30
Mob Poll Cross Site Scripting
Posted Aug 5, 2009
Authored by Moudi

Mob Poll suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 6a18b54a09a81a52dd4311263f81ef37a7ffcf2286b58c5d6ae3d7463d6632cf
Mob OnChat XSS / SQL Injection
Posted Aug 5, 2009
Authored by Moudi

Mob OnChat suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 4c6303c06dbe43d93bcfee83402f8f86eae8132475f659bee8bbc9787b5aca98
Mob News ShowBiz XSS / SQL Injection
Posted Aug 5, 2009
Authored by Moudi

Mob News ShowBiz suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 42e5d0a0d252b3f843c5f7d8f7479cf7413306a45b2a8627c73881369801293f
Mob oLyrics Cross Site Scripting
Posted Aug 5, 2009
Authored by Moudi

Mob oLyrics suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 40282309bc6dfc567deebd275aa074f0cfbc2327cfebb740402e41fdba74a6c6
Mob Games XSS / SQL Injection
Posted Aug 5, 2009
Authored by Moudi

Mob Games suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 9545d53ad0a00fafa5198f6659bf18c65170e545b325852c075eb52f3b0d151b
Mob DirLink Cross Site Scripting
Posted Aug 5, 2009
Authored by Moudi

Mob DirLink suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 3c7612bb84c6e1a7feead9c50997fcfc9a5c0c30a509f3491bc7cc1c9670aef7
Mob Astro Cross Site Scripting
Posted Aug 5, 2009
Authored by Moudi

Mob Astro suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d4ec766e781c1225da508567ea250aaf8ad2f2b9e695f5c20056ff1a8652941b
Openwall Linux Kernel Patch
Posted Aug 5, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: The patch has been updated to Linux 2.4.37.4, which integrates a replacement for the "personality" hardening measure introduced in 2.4.37.3-ow1.
tags | overflow, kernel
systems | linux
SHA-256 | 429ecf25108eac097002041ba29ce02930f25b5f18f372c6e0a6f5ef0eed3c7c
SILC (Secure Internet Live Conferencing) Server Update
Posted Aug 5, 2009
Authored by priikone | Site silcnet.org

SILC (Secure Internet Live Conferencing) is a protocol which provides secure conferencing services in the Internet. It can be used to send any kind of messages, in addition to normal text messages. This includes multimedia messages like images, video, and audio stream. All messages in the SILC network are encrypted and authenticated, and messages can also be digitally signed. SILC protocol supports AES, SHA-1, PKCS#1, PKCS#3, X.509, OpenPGP, and is being developed in the IETF. This tarball holds all server related files.

Changes: This version fixes an empty channel problem and a number of crashes.
tags | protocol
SHA-256 | 4f53535374f08f797d2eadd5928a681f54a430e40ded0dbc5e9fbc2a60e87a78
SILC (Secure Internet Live Conferencing) Client Update
Posted Aug 5, 2009
Authored by priikone | Site silcnet.org

SILC (Secure Internet Live Conferencing) is a protocol which provides secure conferencing services in the Internet. It can be used to send any kind of messages, in addition to normal text messages. This includes multimedia messages like images, video, and audio stream. All messages in the SILC network are encrypted and authenticated, and messages can also be digitally signed. SILC protocol supports AES, SHA-1, PKCS#1, PKCS#3, X.509, OpenPGP, and is being developed in the IETF. This tarball holds all client related files.

Changes: This version fixes a serious string format vulnerability.
tags | protocol
SHA-256 | aac435e4fbe37ef1aabafcbc4ab224e29b76d23439ca75f4c4945d8164ed71d2
MediaCoder 0.7.1.4486 Buffer Overflow
Posted Aug 5, 2009
Authored by germaya_x

MediaCoder version 0.7.1.4486 universal buffer overflow exploit that creates a malicious .lst file.

tags | exploit, overflow
SHA-256 | 7d8b23538d95e05bf0a5054e1dee0d30343d336ad23c5a17f558ec2d9e8d0dbe
Linux Kernel sigaltstack Stack Disclosure
Posted Aug 5, 2009
Authored by Jon Oberheide

Linux kernel versions 2.6.31-rc5 and below sigaltstack 4-byte stack disclosure exploit.

tags | exploit, kernel
systems | linux
SHA-256 | 52f0e66a6980d794824ef33af3f3f2f76b062c3ba6b5b2d6ca1c7555db98f160
jetAudio 7.1.9.4030 Stack Overflow
Posted Aug 5, 2009
Authored by hack4love

jetAudio version 7.1.9.4030 plus vx local stack overflow proof of concept exploit that creates a malicious .m3u file.

tags | exploit, overflow, local, proof of concept
SHA-256 | f47780b9038e98a365b4671708dacdd20a50d18473117f9c4a9cd807ed244ee3
Microsoft Internet Explorer Crash
Posted Aug 5, 2009
Authored by schnuddelbuddel

Microsoft Internet Explorer version 8.0.7100.0 remote crash proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | 0f9728643c06553ba731357c8996d6600e9f15296cfbf5e05d73e3550de2d21f
RadASM 2.2.1.6 Menu Editor Stack Overflow
Posted Aug 5, 2009
Authored by Pankaj Kohli | Site pank4j.com

Proof of concept stack overflow exploit for the Menu Editor in RadASM version 2.2.16.

tags | exploit, overflow, proof of concept
SHA-256 | 1d34305d6bc1dbbb4e74d9862a991175a0b86541dd786d93c5fb6eae84f50c2c
RadASM 2.2.1.5 Format String
Posted Aug 5, 2009
Authored by SkuLL-HacKeR

RadASM version 2.2.15 format string vulnerability proof of concept exploit that creates a malicious .mnu file.

tags | exploit, proof of concept
SHA-256 | d39cd33b972de1293afddf1ec7a48e26390aea26eb9ebdb6262a6d913f97a812
Sun VirtualBox Host Reboot
Posted Aug 5, 2009
Authored by Tadas Vilkeliskis

Proof of concept exploit to force a reboot on Sun's VirtualBox. Versions 2.2 through 3.0.2 r49928 for Linux are affected.

tags | exploit, proof of concept
systems | linux
SHA-256 | 56c0a47ebdc729b9bca52b4f33749a055efb9927bc8e9be1f02fe9efaf2447f2
Packet Storm New Exploits For July, 2009
Posted Aug 5, 2009
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 397 exploits added to Packet Storm in July, 2009.

tags | exploit
SHA-256 | 7fbd11350bfaa32c1b33a002efe433bfa98b806e10ca0672036aaec706573fe1
Page 2 of 5
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close