what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2008-01-03

Secunia Security Advisory 28285
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - EgiX has reported a vulnerability in CMS Made Simple, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e5515113b703d13b7949a826a0adc20c07e3aa0a6e2bdab9ce77fb554c47bf23
Debian Linux Security Advisory 1447-1
Posted Jan 3, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1447-1 - Several remote vulnerabilities have been discovered in the Tomcat servlet and JSP engine.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-3382, CVE-2007-3385, CVE-2007-3386, CVE-2007-5342, CVE-2007-5461
SHA-256 | 91286084de6fabad091323f5c5e9ea91ee94bbf9a6a7a461d72e6d0ef37ce72b
Debian Linux Security Advisory 1446-1
Posted Jan 3, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1446-1 - Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2007-6450, CVE-2007-6451
SHA-256 | 7fea27459b55bf895f411f8be7f1b08592bb5be1143b6e721a54ffe968442dbf
Debian Linux Security Advisory 1445-1
Posted Jan 3, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1445-1 - Michael Krieger and Sam Trenholme discovered a programming error in MaraDNS, a simple security-aware Domain Name Service server, which might to denial of service through malformed DNS packets.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2008-0061
SHA-256 | 3c228e8aa13502aa1a51ff2a4fe31872777f43e03a1c3f632a522a717d78c2cb
Debian Linux Security Advisory 1444-1
Posted Jan 3, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1444-1 - Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language.

tags | advisory, remote, php, vulnerability
systems | linux, debian
advisories | CVE-2007-3799, CVE-2007-3998, CVE-2007-4657, CVE-2007-4658, CVE-2007-4659, CVE-2007-4660, CVE-2007-4662, CVE-2007-5898, CVE-2007-5899
SHA-256 | e011051596ddd3a8f90e9d2879e9c2deb16475061948bea707a9778931608245
Debian Linux Security Advisory 1443-1
Posted Jan 3, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1443-1 - It was discovered that several buffer overflows in tcpreen, a tool for monitoring a TCP connection may lead to denial of service.

tags | advisory, denial of service, overflow, tcp
systems | linux, debian
advisories | CVE-2007-6562
SHA-256 | e33cc59063a3ab8d8fb5cfd5fdae0d292bea13c7fd0278355aa2bb83d2093b23
vuln-summary.txt
Posted Jan 3, 2008
Site websecurity.com.ua

A digest of vulnerabilities listing specific findings for WordPress, AwesomeTemplateEngine, PRO-Search, RotaBanner Local, and ExpressionEngine.

tags | exploit, local, vulnerability
SHA-256 | 527aad22c26fdf3cd81f425de9a6e4020b2f865c0da39406fb7296264512783a
captcha-digest.txt
Posted Jan 3, 2008
Site securityvulns.com

This is a digest of vulnerabilities in multiple CAPTCHA systems. All vulnerabilities were reported by MustLive (websecurity.com.ua) during "The Month of Bugs in CAPTCHA".

tags | advisory, vulnerability
SHA-256 | adaa16c646d52d2707086c3479e4468849e4cbe4212de06171be88d05378d350
Secunia Security Advisory 28258
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - lostmon has discovered some vulnerabilities in PHCDownload, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | bcde0b46d6fe1a0f771737a8988af2eb4f06d951abd5f04e2723490d5139b37c
Secunia Security Advisory 28222
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - x0kster has reported a vulnerability in nicLOR CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4ab10953f6fa7b1bb82fd461cef0239fcff21fd5d6f326e981983743c325270c
Secunia Security Advisory 28270
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - jackal has reported a vulnerability in SanyBee Gallery, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 6735b6057d8789b48a43195cc4c009d26d278fd28de860b9d26c9fcddbc4833a
Secunia Security Advisory 28281
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Silentz has discovered a vulnerability in zenphoto, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 82851a3bcbe3821e14dee42cdb67795a55b7deaae9e02a0580c8871f146212f7
Secunia Security Advisory 28283
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in InstantSoftwares Dating Site, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | adebc81da2b86aa115223a276d87d294b7382788b51374836e1277620c8f3182
Secunia Security Advisory 28295
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HouSSamix has reported a vulnerability in the PU Arcade component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 764e3d1dda91a1102cdd637095f74c179880a9ba7a70e19393e4b9662654dbb4
Secunia Security Advisory 28306
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jose Luis G

tags | advisory, xss
SHA-256 | 269023e71c34f00d6770a1f11e1e9f22890b4fca70d66bc886cac4667cd9a3a6
chkrootkit-0.48.tar.gz
Posted Jan 3, 2008
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: New and enhanced tests, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | b4b3d3540a7022aa7a81cae93f28c8475bc2660a21f88126725624c09769f1fb
w00os.tgz
Posted Jan 3, 2008
Authored by w00w00

w00w00's operating system. Yes, a joke.

SHA-256 | c7c869568d15aee512c973a781e7aacc751b7d434724db343e310154d469a194
w3msql-xss.txt
Posted Jan 3, 2008
Authored by Vivek

W3-mSQL suffers from a cross site scripting vulnerability that leverages a lack of user input sanitization during redisplay on an error page.

tags | exploit, xss
SHA-256 | f1ce04b4a14ef3e040e6b00d2f0d55dc526065378ed7b416d171b68d2fcdb539
mozilla-spoof.txt
Posted Jan 3, 2008
Authored by Aviv Raff | Site aviv.raffon.net

It appears that Mozilla Firefox version 2.0.0.11 suffers from an information spoofing attack via the basic authentication dialog box.

tags | advisory, spoof
SHA-256 | 47f59d9aae591cbc74235ab2ddb5b49260a968d8b63446411d277d8f679abdb1
netspoc-3.1.tar.gz
Posted Jan 3, 2008
Site netspoc.berlios.de

Network Security Policy Compiler (NetSPoC) is a tool for security management of large networks with different security domains. It generates configuration files for packet filters controlling the borders of security domains. It provides its own language for describing security policy and the topology of a network. The security policy is a set of rules that state which packets are allowed to pass the network and which are not. NetSPoC is topology aware - a rule for traffic from A to B is automatically applied to all managed packet filters on the path from A to B.

Changes: Support for negotiated interfaces which dynamically get an IP address out of an attached network has been added. Support for loopback interfaces which are not attached to any network has been added. Support for Cisco VPN 3000 devices has been added. Various other additions and bug fixes.
systems | unix
SHA-256 | d29f3ea7fbdc85923cc1661db96378504121f32be838f742ce30691bed0ac9fd
siteatschool-sql.txt
Posted Jan 3, 2008
Authored by EgiX

Site@School versions 2.3.10 and below remote blind SQL injection exploit that makes use of slideshow_full.php.

tags | exploit, remote, php, sql injection
SHA-256 | 8f40ca73f9302b6be48a5732e20ac0ab891d6685f7ec54572dd9459d30a26d2a
myphp30-sql.txt
Posted Jan 3, 2008
Authored by The:Paradox | Site inj3ct-it.org

MyPHP Forum versions 3.0 and below suffer from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 680dd2052254a20abf2af08908a583efe4bdb30633b25535ff469156b121857d
Secunia Security Advisory 28259
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Felix Groebert has reported a vulnerability in NoseRub, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8782dba0f6d33c3a6043747be6c08ea95a965d7527f23cfd695319212bbd5c53
Secunia Security Advisory 28172
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ZyXEL P-330W, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | a76f093f0b5afd7b1d0f9f1ea3b5a1a3c5d4561a72efc69cd7d7b5103dc12313
Secunia Security Advisory 28226
Posted Jan 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in CoolPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fd135705a1089e1a22a54db918fd434bfcfd4d93b785b86245065e671dbcad39
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close