what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2008-01-11

Secunia Security Advisory 28444
Posted Jan 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9fd29f88d5bed20675713111aabf9b7174d8988b9d942ce308946a5a5e31429f
streamaudio-overflow.txt
Posted Jan 11, 2008
Authored by Elazar Broad

The StreamAudio ChainCast ProxyManager suffers from a buffer overflow vulnerability in ccpm_0237.dll.

tags | advisory, overflow
SHA-256 | 3b5465e121ebbe12c330b5f7cffa431fa2a7602ba008f4f39ebebcaa83875c5a
BlueDos.c
Posted Jan 11, 2008
Authored by WarGame

Simple denial of service tool for Bluetooth.

tags | denial of service
SHA-256 | 954a2fa30290331cb5a96ae6d6169a029a08cc0ecde27b4891c02902e0ba350e
naymz-xss.txt
Posted Jan 11, 2008
Authored by Josh Morin

The community search function in Naymz suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | fbb3c9d844ceb5324e6a564940aa2ae238cae0f15c078efb0e47b19e68734288
mas-rfi.txt
Posted Jan 11, 2008
Authored by ShipNX

Member Area System (MAS) suffers from a remote file inclusion vulnerability in view_func.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 8d2bd3a1b94c14840be2a94ac97eb7afc980ebb7ae8d80adc017884171700af4
cfp-eurosec2008.txt
Posted Jan 11, 2008
Site cs.vu.nl

Call For Papers EuroSec Workshop - EuroSec is a new workshop associated with the Annual ACM SIGOPS EuroSys conference. The workshop aims to bring together researchers, practitioners, system administrators, system programmers, and others interested in the latest advances in the security of computer systems and networks. The focus of the workshop is on novel, practical, systems-oriented work. EuroSec will be held on the 31st of March, 2008, in Glasgow, Scotland.

tags | paper, conference
SHA-256 | 0e82860c2b884976cd29731eb5e9cca8d5c3275d4318f273ccb199e2fee20f82
Mandriva Linux Security Advisory 2008-007
Posted Jan 11, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - MadWifi prior to 0.9.3.3 allowed remote attackers to cause a denial of service (panic) via a beacon frame with a large length value in the extended supported rates (xrates) element, which would trigger an assertion error.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2007-5448
SHA-256 | 195f3a6c6c795583afdd3cb8c8a46453e975d4c1158326c1d7c18f121c9a8587
docebo-sql.txt
Posted Jan 11, 2008
Authored by rgod | Site retrogod.altervista.org

Docebo versions 3.5.02 and below SQL injection exploit that makes use of lib.regset.php.

tags | exploit, php, sql injection
SHA-256 | d5128df2988a271ca9ff69c11ac5b41342bc66c604855efb747764d4465690cc
ajchat-sql.txt
Posted Jan 11, 2008
Authored by Eugene Minaev | Site itdefence.ru

AJchat version 0.10 suffers from a remote SQL injection vulnerability due to unset() usage in directory.php.

tags | exploit, remote, php, sql injection
SHA-256 | 07eb8558be24aa06e830a9e2d35e295d6c73cc106673f5b2ffad5a8714e242ab
vcart-rfi.txt
Posted Jan 11, 2008
Authored by k1n9k0ng | Site sekuritionline.net

vcart version 3.3.2 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 6ec143b72e80927f9841d96325d596db2aa33ceb4b1b8b4bdafe1d889db4dc03
imagealbum-sql.txt
Posted Jan 11, 2008
Authored by dB

ImageAlbum versions 2.0.0b2 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 8faa5e4a3562f47c3b4fd096f989d84dca895b9ac459d9ed15d97ac153f594e4
apache-modproxy.txt
Posted Jan 11, 2008
Authored by sp3x | Site securityreason.com

Apache versions 2.2.6 and below, 1.3.39 and below, and 2.0.61 and below suffer from an undefined charset UTF-7 cross site scripting vulnerability in mod_proxy_ftp.

tags | advisory, xss
advisories | CVE-2008-0005
SHA-256 | e2cdd9f15d907b6ab09006e8e495b06ef357dc42c4e5998e9acfa5ecc2f30a8a
apache2-multiple.txt
Posted Jan 11, 2008
Authored by sp3x | Site securityreason.com

Apache 2.2.x through 2.2.6 suffers from cross site request forgery, cross site scripting, memory corruption, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, csrf
advisories | CVE-2007-6420, CVE-2007-6421, CVE-2007-6422, CVE-2007-6423
SHA-256 | 0413044eb9bef283370981f8d415a8e607b969cfd2efb1b0c8bf8d63c50add86
domphp081-sql.txt
Posted Jan 11, 2008
Authored by MhZ91 | Site inj3ct-it.org

DomPHP version 0.81 suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 65f0ba9070dbeeb69e288cbbb0520aac60ea032f797dd06610733aa1a30269b0
digitalhive-sql.txt
Posted Jan 11, 2008
Authored by j0j0

DigitalHive versions 2.0 RC2 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 4ab615d30ff990cf01fb17e8137c8c368908f32f57db0833351fd89ee9cef4bd
igaming-sql.txt
Posted Jan 11, 2008
Authored by Eugene Minaev, gemaglabin | Site itdefence.ru

iGaming CMS versions 1.3.1 and below remote SQL injection exploit that makes use of archive.php.

tags | exploit, remote, php, sql injection
SHA-256 | ed6260a0773d6e499eb84d404c55c1fcfcfb3664fdb298e1cb53f5781d8f8c12
mssln-overflow.txt
Posted Jan 11, 2008
Authored by shinnai | Site shinnai.altervista.org

Microsoft Visual InterDev version 6.0 (SP6) .sln file local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 2abc42a1b4fafdd2ea8be9816a4d555246b7cfa58f319346202a4b0a2d37c681
26211-jumbodos.txt
Posted Jan 11, 2008
Authored by Clemens Kurtenbach

Linux Kernel versions 2.6.20 through 2.6.21.1 IPv6 Jumbo bug remote denial of service exploit.

tags | exploit, remote, denial of service, kernel
systems | linux
SHA-256 | c3c4368362630b18eb3306ea97b49f10e6be97d0fd1376e957d20490b8901962
Secunia Security Advisory 28438
Posted Jan 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to gain escalated privileges or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | b2794505673e9fad6c6e337f241feaa024ecd832eaedbed469a447c1f8c19b34
Secunia Security Advisory 28020
Posted Jan 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in IMP Webmail Client and Horde Groupware Webmail Edition, which can be exploited by malicious people to bypass certain security restrictions and manipulate data.

tags | advisory
SHA-256 | 4752ef03f129a50e41a8802ba6681091496d1c8740d84d41f3d81ff431981ef5
Secunia Security Advisory 28300
Posted Jan 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team have discovered a vulnerability in bitweaver, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | e9276e2f130fb834ae84cf1c72211d66c7f8a0e7e8ecc8bc3b77a4ace20b706d
Secunia Security Advisory 28356
Posted Jan 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Java System Identity Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, vulnerability, xss
SHA-256 | 34a0fc433d9a9e084744d0430bbf3d7bbacdf86eb0e346cb55a60e6b23ede39f
Secunia Security Advisory 28374
Posted Jan 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for fail2ban. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 7da9e1423ea216917a93f7958993f4ca8d79892aa586b025cef095096d386ed7
Secunia Security Advisory 28376
Posted Jan 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to gain escalated privileges or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 21e477c8fa78dc42d0e062aa93b1ddf8610b2e67d0957f53959b9e59d307d0ae
Secunia Security Advisory 28378
Posted Jan 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - EgiX has discovered a vulnerability in Docebo, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 180e043eda560bdbbb3feaedf261b4c9f515109efda586b7099dcc485f7674ad
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close