exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2008-02-15

Mandriva Linux Security Advisory 2008-046
Posted Feb 15, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An array index vulnerability found in the FLAC audio demuxer might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow. Although originally an MPlayer issue, it also affects xine-lib due to code similarity.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-0486
SHA-256 | b63cc33787bed0b574331ef0a3ae065d90e67751a651282455db517ccfae2590
wpsf17-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

The Wordpress plugin Simple Forum versions 1.7 through 1.9 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9b52ac7f1b5a9a3e8fbeec7b394c7d56627ecde752c7d4e918efb62003ff5794
Secunia Security Advisory 28940
Posted Feb 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S@BUN has discovered a vulnerability in the McQuiz component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | be0a181d220dfb7464689d75bb53c2680eaaaa019ab4230c7dc8a33ebaf215ad
Secunia Security Advisory 28880
Posted Feb 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate data, disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | b65e95f0584d2bd755aefee32d5512396871fa110c761766bb84f798f3c43438
Secunia Security Advisory 28922
Posted Feb 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for apache. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
systems | linux, slackware
SHA-256 | 78d72547eb79ef0a1d5433da394c19c24e1e23dda39e62c23141541d626e21a4
Secunia Security Advisory 28955
Posted Feb 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mplayer. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | 77d14ac4a9eb2d74747489a1f7bc592887fe921a8d8ebd8ae4150a059fee359b
Secunia Security Advisory 28980
Posted Feb 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S@BUN has discovered a vulnerability in the Quiz component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 81b854b64970d425f0f81edee96464619d9665fb880688daa9f59a1779b1a725
wordpressforum-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

Wordpress Forum appears to suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 7341dad3c08dd7ecba6423d0601c1d02b6038543ff98dfead7ff4738ca8e88e8
joomlacomact-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_activities component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | af5f8cf6817eb12f770d22792b51b9fbb9c28d65b7e28f784cd27c3d56eb565c
joomlafaq-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla FAQ component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7177477376093c8b70858bbbe8f3a31c1b425f43c49606b089006cb570ff9e6c
Secunia Security Advisory 28972
Posted Feb 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MhZ91 has discovered some vulnerabilities in freePHPgallery, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 1c4f5d997d453e8aae52700bb702eab9a078b78ab790e3fe0f7c86f17da8f20d
Secunia Security Advisory 28936
Posted Feb 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for php4. This fixes some vulnerabilities, where some have unknown impacts and others can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 7307e31159ef3d02c8b77e6d8f84556681927b855be3dfd7da9d437e1eeeebfc
neoteric-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

Web Design Search Engineering Neoteric UK LTD suffers from a SQL injection vulnerability in index.php.

tags | exploit, web, php, sql injection
SHA-256 | 4c0321b255740afc5517f3da03717acea6f427eacf53531810b783509c036af2
b1st-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

Ecommerce websites from b1st.com suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | fee761b24b3eaa153c927241482b04fd50807e8b8dcaa7d8b3ced7024c65c7a3
INFIGO-2008-02-13.txt
Posted Feb 15, 2008
Authored by Leon Juranic | Site infigo.hr

The SOPHOS ES1000 and ES4000 Email Security Appliances suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 123b619e25aff04e8e4059347592ab523fc7b2fc5ae0e69d4e85093667da700d
wtmpclean-0.6.1.tar.bz2
Posted Feb 15, 2008
Authored by Davide Madrisan | Site davide.madrisan.googlepages.com

wtmpClean is a tool for Unix which clears a given user from the wtmp database.

tags | tool, rootkit
systems | unix
SHA-256 | 62646bee1369f825ada1b4dbd2ce791d274d156eac9ed39b290c4839a228a956
joomlasms-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_smslist component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 37616d0dff8edfb113b58b13922633fe591205f0f08062c94c5ab57806fe4ee3
mamboquran-sql.txt
Posted Feb 15, 2008
Authored by Don, breaker_unit | Site b4lc4n-h4ck.org

The Joomla / Mambo component Quran versions 1.1 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 77a4e6ec6dd3b00b3c83aa94aa9d95a78da609e23d92c2e9df31cb250b384581
wpsf20-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

The Wordpress plugin Simple Forum versions 2.0 through 2.1 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d12f0f510afe5130ab38437b1c7507c2b06619bb41f284910bd903e31b0f2568
wpsf110-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

The Wordpress plugin Simple Forum versions 1.10 through 1.11 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0d8c2dbc4ec905f0c3565f7ddc9e552f4e5ca0bf378adfc64ea027651007631f
MU Security Advisory 2008-02.01
Posted Feb 15, 2008
Authored by MU Dynamics, Adam Bozanich | Site labs.musecurity.com

MPlayer versions 1.0rc2 and below suffer from a remote stack overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | 1a59d6f531ad1e6263a34f3777c052f01a4db023ad45f6e63307d5f8ccdd1488
samiftp-multi.txt
Posted Feb 15, 2008
Authored by securfrog

Sami FTP server version 2.0.x suffers from denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
SHA-256 | bbed98816afe915806e483fadbc55992931bf53d86ed6d5fd24b545b76dae274
sellownhouse-sql.txt
Posted Feb 15, 2008
Authored by S@BUN | Site hackturkiye.com

The SellOwnHouse login sequence suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7a5240b079a8ca432e7d4a8330bfc0b5e0812e19739e969db597dbf7b99299c5
Secunia Security Advisory 28888
Posted Feb 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-sun. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | d55c7656832f4841d460c01da653c0c26347dfc3a7971516f9d44380c4fe7c40
Secunia Security Advisory 28923
Posted Feb 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PCRE, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 340b756885e53c10f30252aea482ab4fe1ec0e09bb4dc4cf421e7eb074715dd1
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close