exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2006-09-01

h2hc-CFP.txt
Posted Sep 1, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

Call For Papers for the Hackers to Hackers Conference III.

tags | paper, conference
SHA-256 | a7da981ac3611e29242cc1da96c73efb7f6bd6da4e39b530b84902698c5290ec
hlstats.txt
Posted Sep 1, 2006
Authored by MC Iglo

HLStats version 1.34 suffers from a cross site scripting vulnerability in index.php.

tags | exploit, php, xss
SHA-256 | 27e4f2366e782834343accc4700c851d42a424526a78ec775dccef4fe0324398
iwebnegar11.txt
Posted Sep 1, 2006
Authored by Hessam-x | Site hessamx.net

IwebNegar version 1.1 suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 0f3daa9e42200037d632466fe14f68639a5bc69eccec9944dbff338cd55207bf
ezportal.txt
Posted Sep 1, 2006
Authored by Hessam-x | Site hessamx.net

Ezportal / Zhtml version 1.0 suffers from cross site scripting, SQL injection, and administrative bypass flaws.

tags | exploit, xss, sql injection
SHA-256 | 6a29aa0303a2f8e916cfd19d788bfa3bedd1f7f2e10359a6c738800831ee6251
modulebased.txt
Posted Sep 1, 2006
Authored by sCORPINo | Site scorpino.net

ModuleBased CMS (MBCMS) is susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | ea87cf80ea605d248f36af9f6ea96e0b4db183fc8940b7c2c2cee3ea931b40ae
Secunia Security Advisory 21669
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FarhadKey has discovered two vulnerabilities in Freekot, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4f3dc2a7e1b69baa702db10a28abc2e1893fbafc12e5769d643ffa2b07dd964e
Secunia Security Advisory 21672
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Sony PlayStation Portable, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9650fcb84d1817ffbecc2a914b80c035463dd55294c97a6ec5658c27081d0fcb
Secunia Security Advisory 21673
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | aix
SHA-256 | d660a76b942117da4b99d8896e6cd5f9d08d41374e3b5cda9b91a9c8fed01af6
Secunia Security Advisory 21689
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Travers has reported a vulnerability in SQL-Ledger, which can be exploited by malicious people to hijack user sessions.

tags | advisory
SHA-256 | 06479bc57ce237575608a9820972bdb6b469a7de6ca834c3af36b913cd9f1a21
Secunia Security Advisory 21690
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Webmin and Usermin, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 65ce358d8476669bb07df7fd84d5855c6c5d41d792f145d561e5441da1026184
Secunia Security Advisory 21691
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Gehring has reported some vulnerabilities in GTetrinet, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d9a08404f8c5877da5df5803372b1bd090e078f3982118e99377ecfe0d87f68b
Secunia Security Advisory 21695
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges or cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | c397c19d6cba1f1bde1c03f789d881c86af1dd3e683bcf03ffbb6ee30c313d9a
Secunia Security Advisory 21696
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 789abe7fbd45a45c9d860281d485bd4f26558dbfc6f000e4847ac928cddd2b3e
Secunia Security Advisory 21697
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - imei addmimistrator has reported two vulnerabilities in MyBB, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | b0cc0c61296c0a11cac65da51ba4358cade0c6e9302f0e4a5deb2cf25287ccdc
Secunia Security Advisory 21699
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for musicbrainz. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 045fb0045f6f092d8b90a7ca446854fcd635ff7a9d281c5c0f227e8012aa7597
Secunia Security Advisory 21700
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 5a0c72dc85a881e70115511ab0cd910b2b62eedd13acd5b55d75a6237d050a3d
Secunia Security Advisory 21701
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in FreeType included in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | d8ab8386cf19be4dad34bdb01bea9198fddee973f7e4cb4450f10647e01c224f
Secunia Security Advisory 21702
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a security issue in Vixie Cron included in an Avaya product, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 7be433d75cb11aec1f82f318c874839c65f5c8d3e7281c31ec57a2136cf00564
Secunia Security Advisory 21703
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DarkFig has discovered some vulnerabilities in ezContents, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks or to compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 422bf3948eb5bb046a39c02b4713831bb66164cd3895914d2879acd48035ceb1
Secunia Security Advisory 21704
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gtetrinet. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 1ea30ebbe8cd291ef1e8c3bf7262724ac4fc4dd0430611c55657ff9a7e544fde
Secunia Security Advisory 21705
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenVMS, which may disclose sensitive information to malicious, local users.

tags | advisory, local
SHA-256 | 71f71cd4fd7129047ad0c91244a45a552df6cd6f10120392bd8d4d1ab01924c0
Secunia Security Advisory 21706
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nicholas Hudson has reported a vulnerability in Cerberus Helpdesk, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 2ab571e7920cb7f4b3f9e9685fda626ed883a7292ad12bf368351ca82a2e2314
Secunia Security Advisory 21708
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a weakness have been reported in Tor, which can be exploited by malicious people to cause a DoS (Denial of Service) and bypass certain security restrictions.

tags | advisory, denial of service
SHA-256 | fe0ebcac3953f38cca2df1cb51fe36dcd000d45cb99b549126207fd4184673f7
Secunia Security Advisory 21712
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for MySQL. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 5d7f63527c92af80e5601f19f104ee1af104ca4312bfc57e362be41d55c81375
Secunia Security Advisory 21659
Posted Sep 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has discovered some vulnerabilities in CubeCart, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, and to disclose sensitive information.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | f78d7229a9acaf8d722c4bea72dceb94b8cf90437a39716f20ce15ab5a96ed16
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close