what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2008-01-31

Secunia Security Advisory 28691
Posted Jan 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - D4m14n has discovered a vulnerability in Bigware Shop, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7c2061d0e2568075dedef0dc2dc2f8221c4c96edf1bde54a60fd5d10ddc79aec
Secunia Security Advisory 28642
Posted Jan 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has discovered a vulnerability in SQLiteManager, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 2f5af42ea220031bd285913c108c00f4b65d7307df6b93be907828905472b692
Secunia Security Advisory 28682
Posted Jan 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Coppermine Photo Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7a32574aed7586b90ee0211250108388f5667f7afc0715d25340527c41f61da0
Secunia Security Advisory 28704
Posted Jan 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HouSSaMix has discovered a vulnerability in Connectix Boards, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 205c70e1b117192be775d9f5e785ad10581ea3904eda07fe5cf41ebe61aeac13
Secunia Security Advisory 28600
Posted Jan 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | aix
SHA-256 | fca4561000f7984f5eaf088a01de198fd9079764f6713bd6370f82cef36185dd
Gentoo Linux Security Advisory 200801-20
Posted Jan 31, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-20 - Brad Fitzpatrick reported that the xmlCurrentChar() function does not properly handle some UTF-8 multibyte encodings. Versions less than 2.6.30-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-6284
SHA-256 | d6466747edb2f89a080dd704e0be88ffce90ac3b25a92c2870b67b772a5790d5
Gentoo Linux Security Advisory 200801-19
Posted Jan 31, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-19 - GOffice includes a copy of PCRE which is vulnerable to multiple buffer overflows and memory corruptions vulnerabilities (GLSA 200711-30). Versions less than 0.6.1 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
SHA-256 | e09d634c9b9543572b841b87fad5eb652db8b74951f59dd01f6b6aa1e881649a
Gentoo Linux Security Advisory 200801-18
Posted Jan 31, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-18 - Kazehakase includes a copy of PCRE which is vulnerable to multiple buffer overflows and memory corruptions vulnerabilities (GLSA 200711-30). Versions less than 0.5.0 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
SHA-256 | 28eb391b9e0ba8449765cd74df621571e3b5c64d04aff89717c40575a98ef406
pkl_tool.py.txt
Posted Jan 31, 2008
Authored by Iman Karim

BlazingTools Perfect Keylogger administrative password decrypting utility that can also set the password regardless of whether or not the prior password is known.

tags | encryption
SHA-256 | 431ca38be121b943697f05b86cd0cc4c0d96171ba2c969b2e85c57d263dd54b9
oraclecpu-priv.txt
Posted Jan 31, 2008
Authored by Pete Finnigan | Site petefinnigan.com

PeteFinnigan.com Limited advisory for Oracle January 2008 CPU - The Oracle Ultra-Search provides excessive privileges assigned to the WKSYS database schema/user account.

tags | advisory
SHA-256 | ecd73ca17fc3ba606b76d0b68fffcc52db6c559340b1e155d7525cf487cb8bda
Cisco Security Advisory 200080130-wcs
Posted Jan 31, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Apache Tomcat is the servlet container for JavaServlet and JavaServer Pages Web within the Cisco Wireless Control System (WCS). A vulnerability exists in the mod_jk.so URI handler within Apache Tomcat which, if exploited, may result in a remote code execution attack.

tags | advisory, remote, web, code execution
systems | cisco
advisories | CVE-2007-0774
SHA-256 | aa89f5c6940a3072b81f1d3d550fea6f0215b4cce41ab41998c9304ca904b58a
OpenNHRP NBMA Next Hop Resolution 0.4
Posted Jan 31, 2008
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

tags | encryption, protocol
systems | cisco, linux
SHA-256 | 17caa029d35ea373515ed9dc249efa5b6efe55feeefa3fd65cb34d2dbc3dd08f
Secunia Security Advisory 28626
Posted Jan 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, and corrupt a file system, or by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 960286ec228c8675eb251dbdc6e772aab579902d2e9619f4cbdea86805b49688
Secunia Security Advisory 28650
Posted Jan 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for maradns. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | e203ef8d7ba807bd34e71eef74535decd1eb6354dca7208d81da0f5e85e28865
Secunia Security Advisory 28697
Posted Jan 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged a vulnerability in netkit-ftpd, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 084cd5f1262a54688f9e6d1ae86e601ff00e7d2ae1ace3c6cb32e20afaec0e88
tinybb-rfi.txt
Posted Jan 31, 2008
Authored by ShaFuck31

tinyBB version 0.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 10cf93cdfc6ecbd234fc71495d6751c739fdc8cd7afd7d402e6e1a7a8e9b6a5c
waraxe-2008-SA065.txt
Posted Jan 31, 2008
Authored by Janek Vind aka waraxe | Site waraxe.us

Coppermine version 1.4.14 suffers from a remote shell command execution vulnerability in include/imageObjectIM.class.php.

tags | exploit, remote, shell, php
SHA-256 | 31a81742b5b6bb6f8d30f9640e25a0378a178d04d82a26078fcb19fbb421504f
joomlachrono-rfi.txt
Posted Jan 31, 2008
Authored by Crackers_Child

The Joomla ChronoForms component version 2.3.5 suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | e992bba7ba3b46ae1ca32a6dd9249d84ab2bbe72cad754835974a20fe3731fc0
ibproarcade-sql.txt
Posted Jan 31, 2008
Authored by 1dt.w0lf | Site rst.void.ru

ibProArcade versions 3.3.0 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | cae10973caddb5ee0cd0abaf1fda44a4ff4da78692809a4c6b110ba5f942a1ca
webspell-multi.txt
Posted Jan 31, 2008
Authored by NBBN

WebSpell version 4.01.02 suffers from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | c642c6c5771ad82d150fb896974857a2391e4c43efa53371015f448bcc4f7857
yesil-sql.txt
Posted Jan 31, 2008
Authored by ShaFuck31

Yesil Koridor Ziyareti Defteri suffers from a SQL injection vulnerability in index.php.

tags | exploit, php, sql injection
SHA-256 | 943507ebf8cb13c453def0154413882c0ae1f6a0eab64d496f6b306fb65f6837
Mandriva Linux Security Advisory 2008-028
Posted Jan 31, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The mysql_change_db() function in MySQL 5.0.x before 5.0.40 did not restore THD::db_access privileges when returning from SQL SECURITY INVOKER stored routines, which allowed remote authenticated users to gain privileges. The federated engine in MySQL 5.0.x, when performing a certain SHOW TABLE STATUS query, did not properly handle a response with a small number of columns, which could allow a remote MySQL server to cause a denial of service (federated handler crash and daemon crash) via a response that lacks the minimum required number of columns.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2007-2692, CVE-2007-6304
SHA-256 | 5a628b531e40a6b9d9e068fb6e1c8ad5e4b3687bd48204dcd3c882e30baab2ff
joomlaestate-sql.txt
Posted Jan 31, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_estateagent component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4ff90886b95d01c6015416c441c523e05ca2b9a327f0b922a498b78f22943d3f
joomlajokes-sql.txt
Posted Jan 31, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_jokes component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f5fdfeaa0bb53666793068d21cde89109adf182b1acb389b012b936299d692cc
joomlarecipes-sql.txt
Posted Jan 31, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_recipes component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ba5c43a9d8fef19aeb0e168254d75505fe63e708b919efb6ea6fe1528152ce09
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close