exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 56 RSS Feed

Files Date: 2006-06-25

andysChat.txt
Posted Jun 25, 2006
Authored by SpC-x

Andy's Chat version 4.5 suffers from a remote file inclusion flaw.

tags | exploit, remote, file inclusion
SHA-256 | cc4cc913675757d6e0464ec036d2982ea7a2b7332174adf17ebcfac5e75892e9
hotplugCMS.txt
Posted Jun 25, 2006
Authored by peda

HotPlugCMS version 1.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 861e6d9e0d569bf03eac7c8be7aa13c259242c0bf95782bb60d6320bb794d868
rt-sa-2006-005.txt
Posted Jun 25, 2006
Authored by RedTeam Pentesting | Site redteam-pentesting.de

RedTeam has identified a SQL injection that can be triggered due to a lack of user input sanitization in phpBannerExchange versions 2.0 RC5 and below. It is possible to recover a password of a user and thereby overtake his account.

tags | exploit, sql injection
advisories | CVE-2006-3013
SHA-256 | 6ba2021069dae4cc4deafb57eec1782f8dfa9bd1d74db02264d59185289236ed
rt-sa-2006-004.txt
Posted Jun 25, 2006
Authored by RedTeam Pentesting | Site redteam-pentesting.de

RedTeam has identified two SQL injections in phpBannerExchange versions 2.0 RC5 and below. It is possible to bypass user authentication with them.

tags | exploit, sql injection
advisories | CVE-2006-3012
SHA-256 | cc4e9cea63831b0dbd365791ac86fcd3dac5bdefc5633a4195dec899f8720d5f
biblenet.txt
Posted Jun 25, 2006
Authored by Luny

Biblenet.net suffers from multiple cross site scripting flaws.

tags | exploit, xss
SHA-256 | 925877b07ccc061b804608c6459f50a53ed5fa8202c768a2a3a6b1a7d7d55efb
mp3search.txt
Posted Jun 25, 2006
Authored by Luny

MP3 Search/Archive version 1.2 suffer from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 6ef5a569b816718e4655dd5fe03ba079a1690c536195bfa6acab7969966a3dc6
b3ta.txt
Posted Jun 25, 2006
Authored by Luny

B3ta.com suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 1c55d83e647e318fb600f544dd32adc690cc9136d230af3e63666a475966385f
Debian Linux Security Advisory 1100-1
Posted Jun 25, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1100-1 - A boundary checking error has been discovered in wv2, a library for accessing Microsoft Word documents, which can lead to an integer overflow induced by processing word files.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2006-2197
SHA-256 | ff6820880bcc93f9f95923a90ecf65be3ca55d2cc012e49709bd901646984e3e
Mandriva Linux Security Advisory 2006.104
Posted Jun 25, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-104 - A vulnerability in the way Sendmail handles multi-part MIME messages was discovered that could allow a remote attacker to create a carefully crafted message that could crash the sendmail process during delivery.

tags | advisory, remote
systems | linux, mandriva
SHA-256 | 30947ddd15093f8d22f3210646caf31bb22a264007810a2e43097a4102c794b6
Secunia Security Advisory 19180
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in BlueDragon Server/Server JX, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 05355a998d71e079ac42d5d6ad39140f6997522b718502b499282089fcfa982f
Secunia Security Advisory 20649
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has reported some vulnerabilities in V3 Chat Instant Messenger, which can be exploited by malicious users to conduct SQL injection attacks, script insertion attacks, and bypass certain security restrictions, and by malicious people to conduct cross-site scripting attacks and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a80a72de64fe694cb67b87685e510f238a330f5bd2f36357ccb642d8a493e4b0
Secunia Security Advisory 20701
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CrAzY CrAcKeR has reported a vulnerability in VBZooM, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 90b534dce082df2406649529505ed64cdf3eff781b563040dd65874f0e8cd641
Secunia Security Advisory 20714
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Open WebMail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c7f94cd74907cef1790a35411c292332779786a0c168ebd272f7349e32bfdcbc
Secunia Security Advisory 20720
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FortiGate, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | dec4eb29e79373e8b511e2a1ddf94d66ad38c6e6d9d45237f6173eb90fae1e0d
Secunia Security Advisory 20722
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BassReFLeX has discovered a vulnerability in WinAmp, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
SHA-256 | 141c8aa1c80cc501ed0133370b14a2dd4660d49386d7aa434f459ec9224f1966
Secunia Security Advisory 20723
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability and a weakness in IBM HMC, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges, and by malicious people to compromise a vulnerable system.

tags | advisory, local
SHA-256 | 8849350f5d6aa0792a2bc9b5a335d2296cd0c7f996ded5ccbeb22cf7c0093368
Secunia Security Advisory 20726
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FortiMail, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 28d996778279fbea658fb326476c898cf33e77ca343227bccfdbe832ec4406f6
Secunia Security Advisory 20732
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Websphere Application Server, which can be exploited by malicious, local users and malicious people to gain knowledge of sensitive information.

tags | advisory, local, vulnerability
SHA-256 | 5f3667b4f697076efe80bb36eb09ecf355c6978fce9682b107b3ebea4736abe3
Secunia Security Advisory 20737
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Ultimate eShop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e558d3f7f4354dc009c1e08fee5334d185c7b493e63b04f9ae05d8cd89e6b544
Secunia Security Advisory 20740
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in phpTRADER, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4e72a53712751a5d5d395a85864e23f6eab992ef1293157d3c03533f902351b7
Secunia Security Advisory 20742
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in UltimateGoogle, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | acfd86c47ee7be23bdecc5e49c63ff0c009fcfcc98011ed3cfedb21c673f8033
Secunia Security Advisory 20747
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in thinkWMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 65f312d619214b8ac85aad465a19135149d57bed0bad9d9c1f4acbc16eb420fb
Secunia Security Advisory 20749
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Anon Sricharoenchai has discovered some vulnerabilities in MiMMS, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | a632b43574936e471c5f4b1781bb5528cdb464d7637774ac9d2deac5aa034270
Secunia Security Advisory 20751
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in cjGuestbook, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 1e37a69f765261be9fd219fedfc16f40877f4c7d7420da3007f47720abb5be87
Secunia Security Advisory 20754
Posted Jun 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Florian Hackenberger has reported a vulnerability in dhcdbd, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f2b538d4f9605f17f293095f8f93bdcaa5956756a56e5715fefd0d999cab022d
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close