what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2007-07-02

snortsms-1.6.8.tar.gz
Posted Jul 2, 2007
Authored by SmithJ108 | Site snortsms.servangle.net

SnortSMS is a highly configurable sensor management system that provides the ability to remotely administer Snort [and Barnyard] based Intrusion Detection Systems (IDS), push configuration files, add/edit rules, and monitor system health and statistics, all from a simple and clean Web interface console. Whether you have one or multiple Snort sensors, it can help unify and synchronize all sensor configurations.

Changes: Various updates.
tags | tool, web, sniffer
SHA-256 | c7e76510d80d5a5c8514256440a545556330c30338ebfc99b8e9f149d77c5365
vbzoom1x-sql.txt
Posted Jul 2, 2007
Authored by Cold z3ro | Site hack-teach.com

vbzoom version 1.x suffers from a remote SQL injection vulnerability in forum.php.

tags | exploit, remote, php, sql injection
SHA-256 | 9277bc8999966944553a21f0967f7952fbc5f685d5bcbe76da5325e9684958b8
phpdirector-sql.txt
Posted Jul 2, 2007
Authored by Kw3rLN | Site rst-crew.net

PHP Director versions 0.21 and below suffers from a remote SQL injection vulnerability in videos.php.

tags | exploit, remote, php, sql injection
SHA-256 | ee912dfe5564d5f3e471eec47695bb4e71e1996a3560935d53259536ab668d22
avarcade-sql.txt
Posted Jul 2, 2007
Authored by Kw3rLN | Site rst-crew.net

AV Arcade version 2.1b suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8061dcd67277706080efd1971b6b4a49f12b922d638d2d9ede01e7bb33855aaf
youtube-sql.txt
Posted Jul 2, 2007
Authored by t0pp8uzz, xprog

The YouTube Clone script suffers from a remote SQL injection vulnerability in msg.php.

tags | exploit, remote, php, sql injection
SHA-256 | fbad6c5cc4b1950ffde4a94a3e0c113260c6d95764419099c32b5a47f84a254e
hpinstat-overflow.txt
Posted Jul 2, 2007
Authored by shinnai | Site shinnai.altervista.org

HP Instant Support remote buffer overflow exploit. Tested on Windows XP Professional SP2 full patched with IE7.

tags | exploit, remote, overflow
systems | windows
SHA-256 | cbe389fd73842d010a76071209f080698c3f5fbacd981dfbc2c8ab25f5781b92
eticket1511-xss.txt
Posted Jul 2, 2007
Authored by Attila Gerendi

eTicket version 1.5.1.1 suffers from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | df4d5d5f5aed2aa95ce1e6ecd5feca351d0d555b9760ca3c9a26af487a679165
efendy-xss.txt
Posted Jul 2, 2007
Authored by GeFORC3

Efendy Blog version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 18888fed0ba6b4c19e9c2015ce24c9350e603f8c9f1011b977ea77af72946d4e
gorki-xss.txt
Posted Jul 2, 2007
Authored by GeFORC3

Gorki Online Santra? Sitesi suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a4773d76a40eb93c19156359210a432bbd079f588b749c3a7624d5277460fb12
Gentoo Linux Security Advisory 200707-3
Posted Jul 2, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200707-03 - The imap_rescan() function of the file camel-imap-folder.c does not properly sanitize the SEQUENCE response sent by an IMAP server before being used to index arrays. Versions less than 1.8.3-r5 are affected.

tags | advisory, imap
systems | linux, gentoo
advisories | CVE-2007-3257
SHA-256 | 22a437865c6384fb4f50131636f26fa027cfc76efb5aa54c54a3cc2898d7614c
Gentoo Linux Security Advisory 200707-2
Posted Jul 2, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200707-02 - John Heasman of NGSSoftware has discovered a heap-based buffer overflow when parsing the prdata tag in RTF files where the first token is smaller than the second one (CVE-2007-0245). Additionally, the OpenOffice binary program is shipped with a version of FreeType that contains an integer signedness error in the n_points variable in file truetype/ttgload.c, which was covered by GLSA 200705-22 (CVE-2007-2754). Versions less than 2.2.1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-0245, CVE-2007-2754
SHA-256 | 9cb04ef59403568b53c2c509e72a62320270f7ee1742c121678b4e3642d88dbb
Gentoo Linux Security Advisory 200707-1
Posted Jul 2, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200707-01 - Cody Pierce from TippingPoint DVLabs has discovered a buffer overflow when processing connect requests with an overly large p_cnct_count value. Versions less than 2.0.1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-3181
SHA-256 | a34a06e7bbb8890e5d060915e14662f965305a1329f5e111d587351200b504f5
Secunia Security Advisory 25791
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues with unknown impact have been reported in Esqlanelapse.

tags | advisory
SHA-256 | 362b8178dccb6071c119ce462f6e4b0eb9a6b9913bd82ea5ffb835e3e8ecb9fa
Secunia Security Advisory 25797
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in Lhaca, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 739bf92ed8fcb3fc1762f3b6913b8950c7f04a9f618d696cb08b144ef4d28509
Secunia Security Advisory 25872
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for firebird. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | c551e8d5ef4c44d87ce91cbb66ef1ef257bc482a6a998850e451d3b444993903
Secunia Security Advisory 25880
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for evolution. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 00715ac68f0e38456bb8a1ad446b43b719ad326160f13c2401c31f73df11c560
Secunia Security Advisory 25887
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - munozferna has reported a vulnerability in Claroline, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0e601eab30c2165d15fff79e1c31fdf763c798d54cbb32df96f7796726cb9791
Secunia Security Advisory 25895
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | cdd1253bc7bea164f53b244800f80f8f022a3a8ced7115ae0b90dcfe734d406a
Secunia Security Advisory 25898
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Ripe Website Manager, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | d41c3cc8450e757ee9e4e6530b7f3518bae2dbf1770e75c3cb6d61bf96e67f9c
Secunia Security Advisory 25899
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz & xprog have reported a vulnerability in TotalCalendar, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a6d0dd5bd5f42c47427b6cf09f1038f05e9b3f364ab97305d02f192468a8df97
Secunia Security Advisory 25900
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steve Kemp has reported a security issue in FireFlier, which can be exploited by malicious, local users to delete arbitrary files.

tags | advisory, arbitrary, local
SHA-256 | 687fbeaa1bb73d2fcd85481bb5f989cfade3040edd9d03e3f2bdca8a3b85bca9
Secunia Security Advisory 25903
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - E.Minaev has discovered two vulnerabilities in Wheatblog, which can be exploited by malicious people to conduct SQL injection attacks, disclose sensitive information, or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | ade2d1e394cb9e3918dd8002bc4c54ee22b2ec2408d912e05714fa1d24c7f616
Secunia Security Advisory 25904
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Carl Hardwick has discovered a weakness in Firefox, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a6cc7545a81ce9f44953589c2c5f68231a430f2bc4cabf4c5c37e810b029d0e0
Secunia Security Advisory 25907
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nights_shadow has discovered a vulnerability in PHP-Fusion, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | 2f2c72bc84aa0fbc3e2fc6725c4791e054a04cac9ff744a0beb2a2e4c517552b
Secunia Security Advisory 25908
Posted Jul 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GeFORC3 has reported some vulnerabilities in Gorki Online Santrac Sitesi, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | e3c1e48af0d3574f81a089d7e24ae451b1a38654ac39c1ae0b8a2f3639eeafb0
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close