what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2008-01-15

lulieblog-bypass.txt
Posted Jan 15, 2008
Authored by ka0x

LulieBlog version 1.0.1 suffers from a remote administrative bypass vulnerability.

tags | exploit, remote, bypass
SHA-256 | b2e9e02022de90f11fd7cd21bd06614146f1b0e21bb9a272f2f6e1c8d68ca8a3
HP Security Bulletin 2008-00.3
Posted Jan 15, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
SHA-256 | 6b5d6eff0ad22ced0eb44119df3fd43217510b052c497ecb46dc1664d5051c01
HP Security Bulletin 2007-14.68
Posted Jan 15, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running the X Font Server (xfs). The vulnerability could be exploited remotely to execute arbitrary code.

tags | advisory, arbitrary
systems | hpux
advisories | CVE-2007-4990
SHA-256 | 46430d14fb8675c96dbb71038ba0789b6cccfcf24d3400b554e11ae176e387c1
apache-modstatus.txt
Posted Jan 15, 2008
Authored by sp3x | Site securityreason.com

The Apache mod_status functionality suffers from a refresh header cross site scripting vulnerability. Versions 2.2.x, 1.3.x, and 2.0.x are affected.

tags | advisory, xss
advisories | CVE-2007-6388
SHA-256 | fd5081f6a989b6e648816548c2d42a99bc8f347753f4e137a2799deb1aee1473
FreeBSD-SA-08-02.libc.txt
Posted Jan 15, 2008
Site security.freebsd.org

FreeBSD Security Advisory - An off-by-one error in the inet_network() function could lead to memory corruption with certain inputs.

tags | advisory
systems | freebsd
advisories | CVE-2008-0122
SHA-256 | 8b155994e4ef7e962223a3531ba2e2a826ab0c7ece42ea9334d85f02eee60190
FreeBSD-SA-08-01.pty.txt
Posted Jan 15, 2008
Site security.freebsd.org

FreeBSD Security Advisory - The FreeBSD pty handling suffers from multiple security vulnerabilities.

tags | advisory, vulnerability
systems | freebsd
advisories | CVE-2008-0217, CVE-2008-0216
SHA-256 | 23273e2d002470b835681157420309b846ee5949a2100ba89960895d95269202
richstrong-sql.txt
Posted Jan 15, 2008
Authored by JosS | Site spanish-hackers.com

RichStrong CMS remote SQL injection exploit that makes use of showproduct.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | a9702ca3a580d86be998186b1cc7de78fc0e2d8123a9d5e5a8d667e7d622ba0b
xforum-sql.txt
Posted Jan 15, 2008
Authored by j0j0

Xforum version 1.4 remote SQL injection exploit that makes use of liretopic.php.

tags | exploit, remote, php, sql injection
SHA-256 | e9251739bb630848be0149916865a7328883b90eb88d69f25cc02b778ae45567
cpndrv-dos.c
Posted Jan 15, 2008
Authored by mu-b

Cisco Systems VPN Client IPSec driver local kernel system pool corruption proof of concept exploit. Tested on CVPNDRVA.sys version 5.0.02.0090.

tags | exploit, denial of service, kernel, local, proof of concept
systems | cisco
SHA-256 | 4ee2ad41991fd063480ed1e3dc2bc1b36a91be0bb60ec0f61763e3686568b51d
Secunia Security Advisory 28395
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GForge, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 2768563b64ada4ea56415fa46076bb111ccdb4cafc48753fa24e2a5fea40c70d
Secunia Security Advisory 28391
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - H-T TeaM have discovered some vulnerabilities in minimal Gallery, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 0d59c226a881c604e5f43a38443cbb045bbe228498a95965ebbd1211212f1388
Secunia Security Advisory 28419
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MySQL, which can be exploited by malicious people to cause a DoS (Denial of Service) and to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | e3b7763136a3fe842e8a1ea1b0549e911cb21a21f77a9a78b5f2a5e5d6920528
Secunia Security Advisory 28443
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in DVRHOST Web CMS OCX, which can be exploited by malicious people to compromise a user's system.

tags | advisory, web
SHA-256 | 4d9b3d8a5b3487aa0238e99bcf19195e3963b8d7d2e65d976ba721310be91b1b
Secunia Security Advisory 28449
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - JosS has reported a vulnerability in RichStrong CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1c75b36394aecc0d0f623949e546a6dfa05a780ad754041577fa705d6de86007
Secunia Security Advisory 28461
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has discovered a vulnerability in StreamAudio ChainCast VMR Client Proxy ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | f2873ce6c9cbd87441723f9c884276be9b1bf3ef4e53ea49c23c1a8f867941bd
Secunia Security Advisory 28465
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has reported a vulnerability in Dansie Search Engine, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9d0c199780533cb174243231e41eb883ddd53eefde5d2f4df7ebca4687d56fd4
Secunia Security Advisory 28467
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for httpd. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
SHA-256 | ab624843d4913a77f49f8479aa52e7f27cf8541c6d45ab59b53e0524a7702fc5
Secunia Security Advisory 28468
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
systems | linux, fedora
SHA-256 | 4f18f35391a856c1828d7c3d3a91550e3077427a9f9ecf1a2cf1974333e810a9
Secunia Security Advisory 28482
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has reported a vulnerability in Microsoft Visual InterDev, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7fc27827875029f35b7791d555a9cbe1ad547d142f693a68d48836c52431fbf7
Secunia Security Advisory 28452
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 15a0793693f82739a67df4fbf42b23857fb18de1e9405248c9a7d54cd14a5115
Ubuntu Security Notice 569-1
Posted Jan 15, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 569-1 - Brad Fitzpatrick discovered that libxml2 did not correctly handle certain UTF-8 sequences. If a remote attacker were able to trick a user or automated system into processing a specially crafted XML document, the application linked against libxml2 could enter an infinite loop, leading to a denial of service via CPU resource consumption.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-6284
SHA-256 | 1a16467959b4a330c461e429f40ac7c5b93981834369266667dca5a9d54d85f7
Secunia Security Advisory 28453
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for hplib. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | ebac90aad5fd409f8b0e413d09993f40ccd27b754e1c991837b1e0ee3fdfe7b6
Secunia Security Advisory 28446
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ka0x has discovered a vulnerability in TutorialCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8483598434a19c568eb4505980d97729ba2e5694ce8c84fc3d0fee29303b4c4b
Secunia Security Advisory 28447
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ruben Ventura Pi

tags | advisory, vulnerability, sql injection, asp
SHA-256 | 92d1746b6673754972bf239019e2940bcc12bbd96e3201b54e8296a77f764600
Secunia Security Advisory 28448
Posted Jan 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TheDefaced Security Team has discovered a vulnerability in TaskFreak, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 951466f100b0b263b5045455da5e865767b51ac99c512e85c9c1f7ab78365bde
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close