what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2008-02-18

Secunia Security Advisory 28977
Posted Feb 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for httpd. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
systems | linux, fedora
SHA-256 | 1543409fbf39ed1f1cf2c5bf4b24be55cbefcf442278f0c598a90130dae08e57
Secunia Security Advisory 29009
Posted Feb 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in wyrd, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 9216f881947cc08bede7125d5ea084948efdf3e609a7c4e06d06e9dfc2641c90
RuxCon2008CFP.txt
Posted Feb 18, 2008
Site ruxcon.org.au

RuxCon 2008 Call For Papers - RuxCon strives to be Australia's most technical and interesting computer security conference. It will be held November 29th through the 30th, 2008 at the University of Technology, Sydney, Australia.

tags | paper, conference
SHA-256 | c8191067cbdc4f2341be82a48c7eda6b8f68ef5207f5c16914d920975661dce3
firefox20011bmp-dos.txt
Posted Feb 18, 2008
Authored by Gynvael Coldwind

Opera version 9.50 beta and FireFox versions 2.0.0.11 suffer from a vulnerability during BMP file handling.

tags | advisory, denial of service
SHA-256 | 0fd7ba70c6bbc35bddaa4373858635fd6aa10424df74190fbc8037207d7c3efa
Debian Linux Security Advisory 1495-2
Posted Feb 18, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1495-2 - A problem with the build system of the nagios-plugins package from old stable (Sarge) lead to check_procs not being included for the i386 architecture. This update fixes this regression. Several local/remote vulnerabilities had been discovered in two of the plugins for the Nagios network monitoring and management system.

tags | advisory, remote, local, vulnerability
systems | linux, debian
advisories | CVE-2007-5198, CVE-2007-5623
SHA-256 | f9f1ad771d269baff1cb5f1d569d1fe5a4f6408fb340f112ed84ff1ebb800d07
Debian Linux Security Advisory 1497-1
Posted Feb 18, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1497-1 - Several vulnerabilities have been discovered in the Clam anti-virus toolkit, which may lead to the execution of arbitrary or local denial of service.

tags | advisory, denial of service, arbitrary, local, vulnerability, virus
systems | linux, debian
advisories | CVE-2007-6596, CVE-2008-0318
SHA-256 | e6358e56dde9196ec698615397402f7b346f9cce6c914cb9113a8230b0eafbcc
lightblog-lfi.txt
Posted Feb 18, 2008
Authored by muuratsalo

lightblog version 9.6 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 329a14efeb02ab5c8070ec16964e5b9b1a4e5454293fe3a3f0c3b7149558a676
banpro-lfi.txt
Posted Feb 18, 2008
Authored by muuratsalo

banpro-dms version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8796884250e0a73a11ebbe01ef133a0dab3dd9e4ad2ae76caf3921fc1643d413
phpshop081-sql.txt
Posted Feb 18, 2008
Authored by Anderson Luiz Tamborim | Site y2h4ck.wordpress.com

phpSHOP version 0.8.1 suffers from a SQL injection vulnerability in login.php.

tags | exploit, php, sql injection
SHA-256 | cbd5f6ac5408bc7d178cbf299b32bde53a7e0e8c3ceadad51c3ccfd44b2206fa
phpizabi-upload.txt
Posted Feb 18, 2008
Authored by ZoRLu | Site yildirimordulari.org

PHPizabi version 0.848b C1 HFP1 suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | 2ed9adc6428df7dd93b41a8ec614dce68f2238c1386ce4b3831a610a816bde35
xpweb-disclose.txt
Posted Feb 18, 2008
Authored by GolD_M | Site tryag.cc

XPWeb version 3.3.2 suffers from a remote file disclosure vulnerability in Download.php.

tags | exploit, remote, php, info disclosure
SHA-256 | 5c11c2d3c71f4451f7fcba3b486d28979f002744a9a4ad72fe9d2c626e0300d6
joomlasched-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_scheduling component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bbe42a34297e69c16167eb3b22df50a422ad72aaddac00a17cfb84da77b583ea
joomlaemcompose-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_emcompose component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cbfd14bd9f8300eee9b2ccd4d00a9719f151ff4051153ac53e3e1d28ccb31e47
wpphoto-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The WordPress Photo Album suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4cdc7ed07e632099d2bc0f92847a29db5cf94c91770e7d9e62c1517fb931d1f4
joomlagaleria-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_galeria component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5e8cafd9ef1f745685804e9fb330765a91c226421de4ecda1178b13fbf8476db
joomlaricette-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_ricette component versions 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f4d61258ec0e2fc5999b0549da720b67debcd73f8cac679c692efbb14d2c4a76
joomlasq-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_sg component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 108d8ebde36a4d13a3389506e614bdb9cdcfd3f3a1a9db76ce901464e3056230
joomlafilebase-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_filebase component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d4759707fc340395ee57cb174c9ae26629487860adcb8512ad74d8014aa1faa9
joomlalexikon-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_lexikon component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cc7c60f194c79215dddafa433c930ea593efc23f067533b09aec0fcd0c7bdb73
joomlasales-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_salesrep component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9377130b2261fe88957b479301ec5015b871267cdda5ecbdd47185e0eab4a32d
joomlajooget-sql.txt
Posted Feb 18, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_jooget component versions 2.6.8 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a466902d2a4aa7040fbb71f573666fb081832bb498fefaa016abd266c718acfb
simplecms-sql.txt
Posted Feb 18, 2008
Authored by JosS | Site spanish-hackers.com

Simple CMS versions 1.0.3 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 96718bbaee8f3a8d7eecfa1432297cfe27923d5bdf61ad2cb8814e9bab17c4c0
auracms162-sql.txt
Posted Feb 18, 2008
Authored by NTOS-Team | Site newhack.org

AuraCMS version 1.62 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 94d346a1f99a440cb25c625df3c9f098b9b6543c184fbc99b51c4580a9609a51
truc-disclose.txt
Posted Feb 18, 2008
Authored by GolD_M | Site tryag.cc

TRUC version 0.11.0 suffers from a remote file disclosure vulnerability in download.php.

tags | exploit, remote, php, info disclosure
SHA-256 | fcafcb60c4e9917a3d00b2ff48bb5e71e67b71352b6efeff633f004963d645ad
Secunia Security Advisory 28942
Posted Feb 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Claroline, where one has an unknown impact, and others can be exploited by malicious people to conduct cross-site scripting or SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a396faa0b87b0c6fa3de634871a86f62f3b946c4fa138129209b6c482c3a2966
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close