exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files from bhunt3r

Email addressbhunt3r at gmail.com
First Active2010-01-22
Last Active2010-02-02
Joomla Yelp SQL Injection
Posted Feb 2, 2010
Authored by bhunt3r

The Joomla Yelp component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e375a48065840c20e57600a6ffcd8532b7b14824c7a895b7b4869c23f4ff6261
Joomla Job SQL Injection
Posted Feb 2, 2010
Authored by bhunt3r

The Joomla Job component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3a336a7c3209ba872630da0a9da0cc6a1142fa1d64656f205d6485beeee40fc3
Joomla JE Event Calendar SQL Injection
Posted Jan 31, 2010
Authored by bhunt3r

The Joomla JE Event Calendar component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9592d26e0986f825e4393c764edab60436365f91f608307054a97bc4a36e5ca4
Joomla Kunena 1.5.4 SQL Injection
Posted Jan 31, 2010
Authored by bhunt3r

The Joomla Kunena component suffers from a remote blind SQL injection vulnerability. The researcher believes that this affects 1.5.9 but the author of the software has claimed that this only affects versions 1.5.4 and below.

tags | exploit, remote, sql injection
SHA-256 | e7a689b1c56bed9c9660f71ec06c232ea5ce0c6442d9306effe95e877117ba45
Joomla JE Quiz Blind SQL Injection
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla JE Quiz component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 80bd3f60d046c4a4da88ad8aa2880ad5021d1446ea22572ed29077acb22ef4ee
Joomla CCNewsLetter Directory Traversal
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla CCNewsLetter component suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 1d80a9f391adbef7da3c5f3e510bd73fa389fe51777bbfa87a607fbf301da5a9
Joomla jVideoDirect Blind SQL Injection
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla jVideoDirect component version 1.1 RC3b suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e24db250aa34f2166086725ee102a72db226d14eed35d975837e36ac0f66fae9
Joomla CCNewsLetter Blind SQL Injection
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla CCNewsLetter component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b7d58f293411f7c47e5123ba2fafde7743db507590b98ccc168969284c4db663
Joomla Autartitarot Directory Traversal
Posted Jan 29, 2010
Authored by bhunt3r

The Joomla Autartitarot component suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 9da52e396a9d381586a2d8a9fa9d8dafb623a2cb8a0d3e3d9b8191059b94614f
Joomla Customers Who Bought SQL Injection
Posted Jan 27, 2010
Authored by bhunt3r

The Joomla Customers Who Bought module suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cd8ad83643fa7b5d58c05896b7e2fda1dcf7328e810a07f0986b3143d756ec0a
Joomla Virtuemart 1.1.4 SQL Injection
Posted Jan 27, 2010
Authored by bhunt3r

The Joomla Virtuemart component version 1.1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c26e8777783cbc37cab0493ce13510a293c5dd19ee2ddbf58dc4a3bc936d91fd
Joomla Mochigames SQL Injection
Posted Jan 24, 2010
Authored by bhunt3r

The Joomla Mochigames component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 69b9c17f24e1758b77ecb48088f8135cf4de2f96be0deee4a1589253f051176e
Joomla Casino SQL Injection
Posted Jan 24, 2010
Authored by bhunt3r

The Joomla Casino component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a9bf198ac073f5dba837f6141226192531d7c4613f9d95a2fb966eac1f920211
Joomla JBPublishdownfp SQL Injection
Posted Jan 24, 2010
Authored by bhunt3r

The Joomla JBPublishdownfp component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bccb13b594f19ef102f140635f9bbcb1424847ef6369b7999702bb0490e982bc
Joomla JBDiary Blind SQL Injection
Posted Jan 24, 2010
Authored by bhunt3r

The Joomla JBDiary suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f7e3d8cfe1ac0d40ee2cd3c51a4b7d2d9a28857e7cd00441ccdaebf541865a07
Joomla ContentBlogList SQL Injection
Posted Jan 24, 2010
Authored by bhunt3r

The Joomla ContentBlogList component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ca684aa161b0de6be01d0eef6438a120538e6db6e5509b98afafb72da5ae23c6
Joomla Gameserver 1.2 SQL Injection
Posted Jan 22, 2010
Authored by bhunt3r

The Joomla Gameserver component version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 51d169573001f0c3951eaf3870a0f044437860d31190877a20181ed23486bab0
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    0 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close