what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files Date: 2008-01-24

Gentoo Linux Security Advisory 200801-10
Posted Jan 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-10 - Jesus Olmos Gonzalez from isecauditors reported insufficient sanitization of the movies parameter in file tiki-listmovies.php. Mesut Timur from H-Labs discovered that the input passed to the "area_name" parameter in file tiki-special_chars.php is not properly sanitised before being returned to the user. redflo reported multiple unspecified vulnerabilities in files tiki-edit_css.php, tiki-list_games.php, and tiki-g-admin_shared_source.php. Versions less than 1.9.9 are affected.

tags | advisory, php, vulnerability
systems | linux, gentoo
advisories | CVE-2007-6526, CVE-2007-6528, CVE-2007-6529
SHA-256 | 651e1e41f4d9e09219c2a40f47e60b2c82e9082ee3055d3805702f973677544a
Debian Linux Security Advisory 1474-1
Posted Jan 24, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1474-1 - Meder Kydyraliev discovered an integer overflow in the thumbnail handling of libexif, the EXIF/IPTC metadata manipulation library, which could result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2007-6353
SHA-256 | 7b33e06bd5959232e170d0a4ce8d281c53430944e859ed18f198945e30826d2e
Debian Linux Security Advisory 1444-2
Posted Jan 24, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1444-2 - Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language. It was discovered that the patch for CVE-2007-4659 could lead to regressions in some scenarios. The fix has been reverted for now, a revised update will be provided in a future PHP DSA.

tags | advisory, remote, php, vulnerability
systems | linux, debian
advisories | CVE-2007-3799, CVE-2007-3998, CVE-2007-4657, CVE-2007-4658, CVE-2007-4660, CVE-2007-4662, CVE-2007-5898, CVE-2007-5899
SHA-256 | dda79c6d77254050d19f65dcad2c8f912bd1eaafbc90711f0b3651b4cf9362f5
seagull-063-xss.txt
Posted Jan 24, 2008
Authored by fuzion

Seagull STABLE version 0.6.3 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7d451d9d5a98c7d6e782faf4ac2192048d2b61edb154b1cdd72bd858a52506c7
efront-312-xss.txt
Posted Jan 24, 2008
Authored by fuzion

efront e-learning LMS version 3.1.2 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e6144a7c9d5d381e91195a19b7116260cfd5cf614fa5cc0937251ccf3c3e12ad
comodo-exec.txt
Posted Jan 24, 2008
Authored by Krystian Kloskowski

Comodo AntiVirus version 2.0 ExecuteStr() remote command execution exploit.

tags | exploit, remote
SHA-256 | 860eaa5b7ca93f42fedbecfe93bbdec266a10c29dab3d1d52b87859defc21004
lycos-overflow.txt
Posted Jan 24, 2008
Authored by Elazar Broad

Lycos FileUploader Control buffer overflow exploit that can bind a shell to port 4444.

tags | exploit, overflow, shell
SHA-256 | eeb507f6b97c9fdbb1d1f9f4a434fbbe12bc7ec5751927cafa8975907655166a
aconon-traverse.txt
Posted Jan 24, 2008
Authored by Arno Toll | Site burnachurch.com

Aconon Mail 2004 suffers from a remote directory traversal vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | ee1ac69ccb17d1b1a2145e6f7919e50f8bac4518d9f9e6a2877bb76184271805
liquidsilver-lfi.txt
Posted Jan 24, 2008
Authored by Stack-Terrorist | Site v4-team.com

Liquid-Silver CMS version 0.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | fa849d3fc76f9df5f2625df137ee27be5b0bf91228ecb0a2583a681eed4ef2ad
slaed-lfi.txt
Posted Jan 24, 2008
Authored by The_HuliGun

SLAED CMS version 2.5 Lite suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | af400b87370b956274750ff712748b1b64e9a1745e6ac4676cce456d143ac66a
siteman-disclose.txt
Posted Jan 24, 2008
Authored by IRCRASH | Site ircrash.com

Siteman version 1.1.9 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | ea8e30d9620d5a2919cc0117103b200d807d851491a43ae372cedec665772941
woltlab-xsrf.txt
Posted Jan 24, 2008
Authored by NBBN

Woltlab Burning Board versions 2.3.6 PL2 suffers from a remote delete thread cross site request forgery vulnerability.

tags | exploit, remote, csrf
SHA-256 | 669314e58a743df84d9015b4310e8e66e99e3c79cfe01f1bcaa59b97bda1ead6
hfs-spoof.txt
Posted Jan 24, 2008
Authored by Felipe Daragon, Alec Storm | Site syhunt.com

HFS versions 1.5g through 2.3 suffer from username spoofing and log injection vulnerabilities.

tags | advisory, spoof, vulnerability
advisories | CVE-2008-0407, CVE-2008-0408
SHA-256 | 5b3cbaf4dc12bfae2a139d34b04a6f0260e498eb9425aab233e032444fa1c0a7
hfshack.txt
Posted Jan 24, 2008
Authored by Felipe Daragon, Alec Storm | Site syhunt.com

Syhunt HFSHack version 1.0b is an exploit for various vulnerabilities found in HFS versions 1.5 through 2.3.

tags | exploit, vulnerability
advisories | CVE-2008-0405, CVE-2008-0406, CVE-2008-0407, CVE-2008-0408, CVE-2008-0409, CVE-2008-0410
SHA-256 | cf5241d98b767c660b1da691f06531bdf11802f7be9b965f8b6a271445f08f40
hfs-manipulate.txt
Posted Jan 24, 2008
Authored by Felipe Daragon, Alec Storm | Site syhunt.com

HFS versions 2.2 through 2.3 suffer from arbitrary file manipulation and denial of service vulnerabilities.

tags | advisory, denial of service, arbitrary, vulnerability
advisories | CVE-2008-0405, CVE-2008-0406
SHA-256 | b808645f02dd720f4b5dc129b8f8e58df6ca146c7b5158604938c0d0f8bbd55e
hfs-xss.txt
Posted Jan 24, 2008
Authored by Felipe Daragon, Alec Storm | Site syhunt.com

HFS versions 2.3 through 2.0 suffer from cross site scripting and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
advisories | CVE-2008-0409, CVE-2008-0410
SHA-256 | c6417b3811c50e7ea4316acb3c097304bd8f5ebfd4d871f85cbc2532a0cd2f0d
lulieblog-sql.txt
Posted Jan 24, 2008
Authored by IRCRASH | Site ircrash.com

LulieBlog version 1.02 suffers from a remote SQL injection vulnerability in voircom.php.

tags | exploit, remote, php, sql injection
SHA-256 | 9205cfb1ce3c419a94b91d33289f4d544401fa07946f02846382e35e3d095f16
foojan-sql.txt
Posted Jan 24, 2008
Authored by IRCRASH | Site ircrash.com

Foojan WMS version 1.0 suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | cdac73b331c6325359ca88b57592db2134089609ba2941cbd5521eaf47fd33d3
igal207-sql.txt
Posted Jan 24, 2008
Authored by 1dt.w0lf | Site rst.void.ru

Invision Gallery versions 2.0.7 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 5b16dc6ec2bf29626d8b3b08435a7ff9d8d72680ddd5ba4cea2d3acc54bcaf17
phpnuke80final-sql.txt
Posted Jan 24, 2008
Authored by 1dt.w0lf, Foster | Site rst.void.ru

PHP-Nuke versions 8.0 FINAL and below remote SQL injection exploit.

tags | exploit, remote, php, sql injection
SHA-256 | bbc33d7d2f086e2e6bad6d462abab40ff6701f9a9f9281d6d264ff209b82899d
phpnuke80-sql.txt
Posted Jan 24, 2008
Authored by 1dt.w0lf | Site rst.void.ru

PHP-Nuke versions below 8.0 remote SQL injection exploit that makes use of modules.php.

tags | exploit, remote, php, sql injection
SHA-256 | 331d41cc3b124ed0de14c1abaa701666958fb35bda1e467571ed8d5b9e022bfe
yabb155-exec.txt
Posted Jan 24, 2008
Authored by 1dt.w0lf | Site rst.void.ru

YaBB SE versions 1.5.5 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | a2dcb2e7f2a0ef13472c20454a0c9d7ef8cdd9d87b017f7b1718b35cf0e2f9b2
Cisco Security Advisory 20080123-avs
Posted Jan 24, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Versions of the Cisco Application Velocity System (AVS) prior to software version AVS 5.1.0 do not prompt users to modify system account passwords during the initial configuration process. Because there is no requirement to change these credentials during the initial configuration process, an attacker may be able to leverage the accounts that have default credentials, some of which have root privileges, to take full administrative control of the AVS system.

tags | advisory, root
systems | cisco
advisories | CVE-2008-0029
SHA-256 | a9b8503c174834fdd7037d56ec24ac8e700a7b5d581a4afd28b0429f4d4bf515
Cisco Security Advisory 20080123-asa
Posted Jan 24, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A crafted IP packet vulnerability exists in the Cisco PIX 500 Series Security Appliance (PIX) and the Cisco 5500 Series Adaptive Security Appliance (ASA) that may result in a reload of the device. This vulnerability is triggered during processing of a crafted IP packet when the Time-to-Live (TTL) decrement feature is enabled.

tags | advisory
systems | cisco
advisories | CVE-2008-0028
SHA-256 | a9bfcafbcc2bd9db894d429c2e0b5218197bcf4f1789e04f655f2bc97c9864f9
HP Security Bulletin 2007-14.63
Posted Jan 24, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running ARPA Transport. The vulnerability could be exploited remotely to create a Denial of Service (DoS).

tags | advisory, denial of service
systems | hpux
advisories | CVE-2007-6425
SHA-256 | 64dacf07175228bc7dc09a139827ead4e66a2362fe30e40bdae2cf8af0ec625c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close